Analysis

  • max time kernel
    63s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    14-04-2021 08:33

General

  • Target

    2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe

  • Size

    2.9MB

  • MD5

    21948d42c2c1e49cadea88e80dfe6880

  • SHA1

    d7f6837f76f3785eef87048c4a28c4b664f99dbd

  • SHA256

    2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7

  • SHA512

    14054453d259e53d88881a6b50061960befc06309fc14d1f557d5cb3cbc2ac7e855a805cc483915e8b5ce737c328dd03a8cfbc9a68a670e0238896009befa863

Malware Config

Extracted

Family

remcos

C2

daya4659.ddns.net:8282

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 28 IoCs
  • HTTP links in PDF interactive object 16 IoCs

    Detects HTTP links in interactive objects within PDF files.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe
    "C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Roaming\remcos_agent_Protected.exe
      "C:\Users\Admin\AppData\Roaming\remcos_agent_Protected.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Users\Admin\AppData\Roaming\remcos_agent_Protected.exe
        "C:\Users\Admin\AppData\Roaming\remcos_agent_Protected.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:572
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\remcos\remcos.exe"
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1808
            • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
              C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:308
              • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
                "C:\Users\Admin\AppData\Roaming\remcos\remcos.exe"
                7⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                PID:1612
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\SysWOW64\svchost.exe
                  8⤵
                    PID:1756
                  • C:\Windows\SysWOW64\svchost.exe
                    C:\Windows\SysWOW64\svchost.exe
                    8⤵
                      PID:676
                    • C:\Windows\SysWOW64\svchost.exe
                      C:\Windows\SysWOW64\svchost.exe
                      8⤵
                        PID:592
                      • C:\Windows\SysWOW64\svchost.exe
                        C:\Windows\SysWOW64\svchost.exe
                        8⤵
                          PID:1604
                        • C:\Windows\SysWOW64\svchost.exe
                          C:\Windows\SysWOW64\svchost.exe
                          8⤵
                            PID:752
                          • C:\Windows\SysWOW64\svchost.exe
                            C:\Windows\SysWOW64\svchost.exe
                            8⤵
                              PID:1872
                            • C:\Windows\SysWOW64\svchost.exe
                              C:\Windows\SysWOW64\svchost.exe
                              8⤵
                                PID:1992
                              • C:\Windows\SysWOW64\svchost.exe
                                C:\Windows\SysWOW64\svchost.exe
                                8⤵
                                  PID:2016
                                • C:\Windows\SysWOW64\svchost.exe
                                  C:\Windows\SysWOW64\svchost.exe
                                  8⤵
                                    PID:1800
                                  • C:\Windows\SysWOW64\svchost.exe
                                    C:\Windows\SysWOW64\svchost.exe
                                    8⤵
                                      PID:1808
                                    • C:\Windows\SysWOW64\svchost.exe
                                      C:\Windows\SysWOW64\svchost.exe
                                      8⤵
                                        PID:1244
                                      • C:\Windows\SysWOW64\svchost.exe
                                        C:\Windows\SysWOW64\svchost.exe
                                        8⤵
                                          PID:1864
                                        • C:\Windows\SysWOW64\svchost.exe
                                          C:\Windows\SysWOW64\svchost.exe
                                          8⤵
                                            PID:316
                                          • C:\Windows\SysWOW64\svchost.exe
                                            C:\Windows\SysWOW64\svchost.exe
                                            8⤵
                                              PID:1608
                                            • C:\Windows\SysWOW64\svchost.exe
                                              C:\Windows\SysWOW64\svchost.exe
                                              8⤵
                                                PID:1048
                                              • C:\Windows\SysWOW64\svchost.exe
                                                C:\Windows\SysWOW64\svchost.exe
                                                8⤵
                                                  PID:1824
                                                • C:\Windows\SysWOW64\svchost.exe
                                                  C:\Windows\SysWOW64\svchost.exe
                                                  8⤵
                                                    PID:1624
                                                  • C:\Windows\SysWOW64\svchost.exe
                                                    C:\Windows\SysWOW64\svchost.exe
                                                    8⤵
                                                      PID:1580
                                                    • C:\Windows\SysWOW64\svchost.exe
                                                      C:\Windows\SysWOW64\svchost.exe
                                                      8⤵
                                                        PID:928
                                                      • C:\Windows\SysWOW64\svchost.exe
                                                        C:\Windows\SysWOW64\svchost.exe
                                                        8⤵
                                                          PID:484
                                                        • C:\Windows\SysWOW64\svchost.exe
                                                          C:\Windows\SysWOW64\svchost.exe
                                                          8⤵
                                                            PID:904
                                                          • C:\Windows\SysWOW64\svchost.exe
                                                            C:\Windows\SysWOW64\svchost.exe
                                                            8⤵
                                                              PID:300
                                                            • C:\Windows\SysWOW64\svchost.exe
                                                              C:\Windows\SysWOW64\svchost.exe
                                                              8⤵
                                                                PID:1588
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\SysWOW64\svchost.exe
                                                                8⤵
                                                                  PID:108
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  C:\Windows\SysWOW64\svchost.exe
                                                                  8⤵
                                                                    PID:1140
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  "C:\Windows\SysWOW64\schtasks.exe" /create /tn setx /tr "C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe" /sc minute /mo 1 /F
                                                                  7⤵
                                                                  • Creates scheduled task(s)
                                                                  PID:1704
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          "C:\Windows\SysWOW64\schtasks.exe" /create /tn setx /tr "C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe" /sc minute /mo 1 /F
                                                          3⤵
                                                          • Creates scheduled task(s)
                                                          PID:784
                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\medical-application-form.pdf"
                                                        2⤵
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1944
                                                      • C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe"
                                                        2⤵
                                                          PID:1744
                                                        • C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe"
                                                          2⤵
                                                            PID:1752
                                                          • C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe"
                                                            2⤵
                                                              PID:1788
                                                            • C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe"
                                                              2⤵
                                                                PID:1800
                                                              • C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe"
                                                                2⤵
                                                                  PID:1700
                                                                • C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe"
                                                                  2⤵
                                                                    PID:1712
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    "C:\Windows\SysWOW64\schtasks.exe" /create /tn WWAHost /tr "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe" /sc minute /mo 1 /F
                                                                    2⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:1284
                                                                • C:\Windows\system32\taskeng.exe
                                                                  taskeng.exe {44193CFE-DA77-4985-B707-D612B9EB6B9D} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
                                                                  1⤵
                                                                    PID:944
                                                                    • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                      C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:1320
                                                                      • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                        "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:1524
                                                                      • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                        "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:920
                                                                      • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                        "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:2008
                                                                      • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                        "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:616
                                                                      • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                        "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:1284
                                                                      • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                        "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:1196
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        "C:\Windows\SysWOW64\schtasks.exe" /create /tn WWAHost /tr "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe" /sc minute /mo 1 /F
                                                                        3⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:784
                                                                    • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                                                                      C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:2024
                                                                      • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                                                                        "C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:964
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        "C:\Windows\SysWOW64\schtasks.exe" /create /tn setx /tr "C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe" /sc minute /mo 1 /F
                                                                        3⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:1656
                                                                    • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                      C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                      2⤵
                                                                        PID:2008
                                                                        • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                          "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe"
                                                                          3⤵
                                                                            PID:956
                                                                          • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                            "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe"
                                                                            3⤵
                                                                              PID:1636
                                                                            • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                              "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe"
                                                                              3⤵
                                                                                PID:1728
                                                                              • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                                "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe"
                                                                                3⤵
                                                                                  PID:1492
                                                                                • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe"
                                                                                  3⤵
                                                                                    PID:1336
                                                                                  • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe"
                                                                                    3⤵
                                                                                      PID:1856
                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                      "C:\Windows\SysWOW64\schtasks.exe" /create /tn WWAHost /tr "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe" /sc minute /mo 1 /F
                                                                                      3⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:672
                                                                                  • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                                                                                    C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                                                                                    2⤵
                                                                                      PID:1284
                                                                                      • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe"
                                                                                        3⤵
                                                                                          PID:968
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          "C:\Windows\SysWOW64\schtasks.exe" /create /tn setx /tr "C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe" /sc minute /mo 1 /F
                                                                                          3⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:1892

                                                                                    Network

                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                    Execution

                                                                                    Scheduled Task

                                                                                    1
                                                                                    T1053

                                                                                    Persistence

                                                                                    Registry Run Keys / Startup Folder

                                                                                    1
                                                                                    T1060

                                                                                    Scheduled Task

                                                                                    1
                                                                                    T1053

                                                                                    Privilege Escalation

                                                                                    Scheduled Task

                                                                                    1
                                                                                    T1053

                                                                                    Defense Evasion

                                                                                    Modify Registry

                                                                                    1
                                                                                    T1112

                                                                                    Discovery

                                                                                    System Information Discovery

                                                                                    1
                                                                                    T1082

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.vbs
                                                                                      MD5

                                                                                      ff449f6f7bc5e2d800eb30e2d2c56611

                                                                                      SHA1

                                                                                      93419ea805b9ce35a766e5c56db50d54c2d3f94b

                                                                                      SHA256

                                                                                      655787cf79040ee701963986320556a834d6345e850e03653e4852d94eb09416

                                                                                      SHA512

                                                                                      02a17064c837d36ba241fb8edf9266e33479a10eb8652b974158a3227878a801da29db1108413bb2c298a105b3c19bd20c3a3100f19444189f434706825766a6

                                                                                    • C:\Users\Admin\AppData\Local\Temp\medical-application-form.pdf
                                                                                      MD5

                                                                                      bb0aa1bade4df17033a05d8d682b44d2

                                                                                      SHA1

                                                                                      bec4b0a8a7413d158cf6705a3c888bdf36a4371b

                                                                                      SHA256

                                                                                      96d6c8c54390b476e8f8f42b99b52efb19eca152bf046c254992bc2f2faba764

                                                                                      SHA512

                                                                                      6bfe1b289f9c84d4db5a564ed129f7920775946981d5da5cb7753d63a141d84486ba9e958044e8162fba2eba875e56c358f92091b760e07b8cbe459e4202e4d9

                                                                                    • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                                                                                      MD5

                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                      SHA1

                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                      SHA256

                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                      SHA512

                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                    • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                                                                                      MD5

                                                                                      a9f8e34ca312a2e7c6342178a0dbf9cd

                                                                                      SHA1

                                                                                      7fffc9654940195285556a93b0875fdb1adf9002

                                                                                      SHA256

                                                                                      bbd172dffeb5ed6625e71e5c1d13035fae20cdec5e12169c913ec47c018f71ab

                                                                                      SHA512

                                                                                      1d59944b0741ff8552f6c0d93ca09e21a9afee957d713cb00697190510da8b32382ca0c84dbf706231f56a3b328b832e5866dd314ff12083c9c6ee47ede5eeea

                                                                                    • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                                                                                      MD5

                                                                                      a9f8e34ca312a2e7c6342178a0dbf9cd

                                                                                      SHA1

                                                                                      7fffc9654940195285556a93b0875fdb1adf9002

                                                                                      SHA256

                                                                                      bbd172dffeb5ed6625e71e5c1d13035fae20cdec5e12169c913ec47c018f71ab

                                                                                      SHA512

                                                                                      1d59944b0741ff8552f6c0d93ca09e21a9afee957d713cb00697190510da8b32382ca0c84dbf706231f56a3b328b832e5866dd314ff12083c9c6ee47ede5eeea

                                                                                    • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                                                                                      MD5

                                                                                      a9f8e34ca312a2e7c6342178a0dbf9cd

                                                                                      SHA1

                                                                                      7fffc9654940195285556a93b0875fdb1adf9002

                                                                                      SHA256

                                                                                      bbd172dffeb5ed6625e71e5c1d13035fae20cdec5e12169c913ec47c018f71ab

                                                                                      SHA512

                                                                                      1d59944b0741ff8552f6c0d93ca09e21a9afee957d713cb00697190510da8b32382ca0c84dbf706231f56a3b328b832e5866dd314ff12083c9c6ee47ede5eeea

                                                                                    • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                                                                                      MD5

                                                                                      a9f8e34ca312a2e7c6342178a0dbf9cd

                                                                                      SHA1

                                                                                      7fffc9654940195285556a93b0875fdb1adf9002

                                                                                      SHA256

                                                                                      bbd172dffeb5ed6625e71e5c1d13035fae20cdec5e12169c913ec47c018f71ab

                                                                                      SHA512

                                                                                      1d59944b0741ff8552f6c0d93ca09e21a9afee957d713cb00697190510da8b32382ca0c84dbf706231f56a3b328b832e5866dd314ff12083c9c6ee47ede5eeea

                                                                                    • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                                                                                      MD5

                                                                                      a9f8e34ca312a2e7c6342178a0dbf9cd

                                                                                      SHA1

                                                                                      7fffc9654940195285556a93b0875fdb1adf9002

                                                                                      SHA256

                                                                                      bbd172dffeb5ed6625e71e5c1d13035fae20cdec5e12169c913ec47c018f71ab

                                                                                      SHA512

                                                                                      1d59944b0741ff8552f6c0d93ca09e21a9afee957d713cb00697190510da8b32382ca0c84dbf706231f56a3b328b832e5866dd314ff12083c9c6ee47ede5eeea

                                                                                    • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                                      MD5

                                                                                      3a9e3a500eefad7dbe4e0424e9379fdc

                                                                                      SHA1

                                                                                      30200539e085e8aa622f57d90d3cc8180cf43423

                                                                                      SHA256

                                                                                      27417b1f0ec6e56ddd761397a33dc299cd75936c85e003fb80ec20e41cc06dec

                                                                                      SHA512

                                                                                      fdbe983c00245214d2080e0baafd114765e2afc2d72d9cb04bcdc50944e9fccb93c55723cac21411e2f75f0b1cdef5fce50c0da9f5962fab6ad46bd45fd10eff

                                                                                    • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                                      MD5

                                                                                      3a9e3a500eefad7dbe4e0424e9379fdc

                                                                                      SHA1

                                                                                      30200539e085e8aa622f57d90d3cc8180cf43423

                                                                                      SHA256

                                                                                      27417b1f0ec6e56ddd761397a33dc299cd75936c85e003fb80ec20e41cc06dec

                                                                                      SHA512

                                                                                      fdbe983c00245214d2080e0baafd114765e2afc2d72d9cb04bcdc50944e9fccb93c55723cac21411e2f75f0b1cdef5fce50c0da9f5962fab6ad46bd45fd10eff

                                                                                    • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                                      MD5

                                                                                      3a9e3a500eefad7dbe4e0424e9379fdc

                                                                                      SHA1

                                                                                      30200539e085e8aa622f57d90d3cc8180cf43423

                                                                                      SHA256

                                                                                      27417b1f0ec6e56ddd761397a33dc299cd75936c85e003fb80ec20e41cc06dec

                                                                                      SHA512

                                                                                      fdbe983c00245214d2080e0baafd114765e2afc2d72d9cb04bcdc50944e9fccb93c55723cac21411e2f75f0b1cdef5fce50c0da9f5962fab6ad46bd45fd10eff

                                                                                    • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                                      MD5

                                                                                      3a9e3a500eefad7dbe4e0424e9379fdc

                                                                                      SHA1

                                                                                      30200539e085e8aa622f57d90d3cc8180cf43423

                                                                                      SHA256

                                                                                      27417b1f0ec6e56ddd761397a33dc299cd75936c85e003fb80ec20e41cc06dec

                                                                                      SHA512

                                                                                      fdbe983c00245214d2080e0baafd114765e2afc2d72d9cb04bcdc50944e9fccb93c55723cac21411e2f75f0b1cdef5fce50c0da9f5962fab6ad46bd45fd10eff

                                                                                    • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                                      MD5

                                                                                      3a9e3a500eefad7dbe4e0424e9379fdc

                                                                                      SHA1

                                                                                      30200539e085e8aa622f57d90d3cc8180cf43423

                                                                                      SHA256

                                                                                      27417b1f0ec6e56ddd761397a33dc299cd75936c85e003fb80ec20e41cc06dec

                                                                                      SHA512

                                                                                      fdbe983c00245214d2080e0baafd114765e2afc2d72d9cb04bcdc50944e9fccb93c55723cac21411e2f75f0b1cdef5fce50c0da9f5962fab6ad46bd45fd10eff

                                                                                    • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                                      MD5

                                                                                      3a9e3a500eefad7dbe4e0424e9379fdc

                                                                                      SHA1

                                                                                      30200539e085e8aa622f57d90d3cc8180cf43423

                                                                                      SHA256

                                                                                      27417b1f0ec6e56ddd761397a33dc299cd75936c85e003fb80ec20e41cc06dec

                                                                                      SHA512

                                                                                      fdbe983c00245214d2080e0baafd114765e2afc2d72d9cb04bcdc50944e9fccb93c55723cac21411e2f75f0b1cdef5fce50c0da9f5962fab6ad46bd45fd10eff

                                                                                    • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                                      MD5

                                                                                      3a9e3a500eefad7dbe4e0424e9379fdc

                                                                                      SHA1

                                                                                      30200539e085e8aa622f57d90d3cc8180cf43423

                                                                                      SHA256

                                                                                      27417b1f0ec6e56ddd761397a33dc299cd75936c85e003fb80ec20e41cc06dec

                                                                                      SHA512

                                                                                      fdbe983c00245214d2080e0baafd114765e2afc2d72d9cb04bcdc50944e9fccb93c55723cac21411e2f75f0b1cdef5fce50c0da9f5962fab6ad46bd45fd10eff

                                                                                    • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                                      MD5

                                                                                      3a9e3a500eefad7dbe4e0424e9379fdc

                                                                                      SHA1

                                                                                      30200539e085e8aa622f57d90d3cc8180cf43423

                                                                                      SHA256

                                                                                      27417b1f0ec6e56ddd761397a33dc299cd75936c85e003fb80ec20e41cc06dec

                                                                                      SHA512

                                                                                      fdbe983c00245214d2080e0baafd114765e2afc2d72d9cb04bcdc50944e9fccb93c55723cac21411e2f75f0b1cdef5fce50c0da9f5962fab6ad46bd45fd10eff

                                                                                    • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                                      MD5

                                                                                      3a9e3a500eefad7dbe4e0424e9379fdc

                                                                                      SHA1

                                                                                      30200539e085e8aa622f57d90d3cc8180cf43423

                                                                                      SHA256

                                                                                      27417b1f0ec6e56ddd761397a33dc299cd75936c85e003fb80ec20e41cc06dec

                                                                                      SHA512

                                                                                      fdbe983c00245214d2080e0baafd114765e2afc2d72d9cb04bcdc50944e9fccb93c55723cac21411e2f75f0b1cdef5fce50c0da9f5962fab6ad46bd45fd10eff

                                                                                    • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                                      MD5

                                                                                      3a9e3a500eefad7dbe4e0424e9379fdc

                                                                                      SHA1

                                                                                      30200539e085e8aa622f57d90d3cc8180cf43423

                                                                                      SHA256

                                                                                      27417b1f0ec6e56ddd761397a33dc299cd75936c85e003fb80ec20e41cc06dec

                                                                                      SHA512

                                                                                      fdbe983c00245214d2080e0baafd114765e2afc2d72d9cb04bcdc50944e9fccb93c55723cac21411e2f75f0b1cdef5fce50c0da9f5962fab6ad46bd45fd10eff

                                                                                    • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                                      MD5

                                                                                      3a9e3a500eefad7dbe4e0424e9379fdc

                                                                                      SHA1

                                                                                      30200539e085e8aa622f57d90d3cc8180cf43423

                                                                                      SHA256

                                                                                      27417b1f0ec6e56ddd761397a33dc299cd75936c85e003fb80ec20e41cc06dec

                                                                                      SHA512

                                                                                      fdbe983c00245214d2080e0baafd114765e2afc2d72d9cb04bcdc50944e9fccb93c55723cac21411e2f75f0b1cdef5fce50c0da9f5962fab6ad46bd45fd10eff

                                                                                    • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                                      MD5

                                                                                      3a9e3a500eefad7dbe4e0424e9379fdc

                                                                                      SHA1

                                                                                      30200539e085e8aa622f57d90d3cc8180cf43423

                                                                                      SHA256

                                                                                      27417b1f0ec6e56ddd761397a33dc299cd75936c85e003fb80ec20e41cc06dec

                                                                                      SHA512

                                                                                      fdbe983c00245214d2080e0baafd114765e2afc2d72d9cb04bcdc50944e9fccb93c55723cac21411e2f75f0b1cdef5fce50c0da9f5962fab6ad46bd45fd10eff

                                                                                    • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                                      MD5

                                                                                      3a9e3a500eefad7dbe4e0424e9379fdc

                                                                                      SHA1

                                                                                      30200539e085e8aa622f57d90d3cc8180cf43423

                                                                                      SHA256

                                                                                      27417b1f0ec6e56ddd761397a33dc299cd75936c85e003fb80ec20e41cc06dec

                                                                                      SHA512

                                                                                      fdbe983c00245214d2080e0baafd114765e2afc2d72d9cb04bcdc50944e9fccb93c55723cac21411e2f75f0b1cdef5fce50c0da9f5962fab6ad46bd45fd10eff

                                                                                    • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                                      MD5

                                                                                      3a9e3a500eefad7dbe4e0424e9379fdc

                                                                                      SHA1

                                                                                      30200539e085e8aa622f57d90d3cc8180cf43423

                                                                                      SHA256

                                                                                      27417b1f0ec6e56ddd761397a33dc299cd75936c85e003fb80ec20e41cc06dec

                                                                                      SHA512

                                                                                      fdbe983c00245214d2080e0baafd114765e2afc2d72d9cb04bcdc50944e9fccb93c55723cac21411e2f75f0b1cdef5fce50c0da9f5962fab6ad46bd45fd10eff

                                                                                    • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                                                                      MD5

                                                                                      3a9e3a500eefad7dbe4e0424e9379fdc

                                                                                      SHA1

                                                                                      30200539e085e8aa622f57d90d3cc8180cf43423

                                                                                      SHA256

                                                                                      27417b1f0ec6e56ddd761397a33dc299cd75936c85e003fb80ec20e41cc06dec

                                                                                      SHA512

                                                                                      fdbe983c00245214d2080e0baafd114765e2afc2d72d9cb04bcdc50944e9fccb93c55723cac21411e2f75f0b1cdef5fce50c0da9f5962fab6ad46bd45fd10eff

                                                                                    • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
                                                                                      MD5

                                                                                      d5581c9db64b399c7d0cdb3f7b78673b

                                                                                      SHA1

                                                                                      87396211e6468d73c97301fe0b673f64bcd6d17c

                                                                                      SHA256

                                                                                      7210f2ca290296d1f6e61da4b3192ad19afd719d6cf77dbb2d6810734b349826

                                                                                      SHA512

                                                                                      5a8034902bfd110826aebc8196469f0dea26d94fcb093406342657b9660f400cc495a6a7ce843d32a7541083cfbc3f0fbdf9aab1ad08294729307bffe7c512c6

                                                                                    • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
                                                                                      MD5

                                                                                      d5581c9db64b399c7d0cdb3f7b78673b

                                                                                      SHA1

                                                                                      87396211e6468d73c97301fe0b673f64bcd6d17c

                                                                                      SHA256

                                                                                      7210f2ca290296d1f6e61da4b3192ad19afd719d6cf77dbb2d6810734b349826

                                                                                      SHA512

                                                                                      5a8034902bfd110826aebc8196469f0dea26d94fcb093406342657b9660f400cc495a6a7ce843d32a7541083cfbc3f0fbdf9aab1ad08294729307bffe7c512c6

                                                                                    • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
                                                                                      MD5

                                                                                      d5581c9db64b399c7d0cdb3f7b78673b

                                                                                      SHA1

                                                                                      87396211e6468d73c97301fe0b673f64bcd6d17c

                                                                                      SHA256

                                                                                      7210f2ca290296d1f6e61da4b3192ad19afd719d6cf77dbb2d6810734b349826

                                                                                      SHA512

                                                                                      5a8034902bfd110826aebc8196469f0dea26d94fcb093406342657b9660f400cc495a6a7ce843d32a7541083cfbc3f0fbdf9aab1ad08294729307bffe7c512c6

                                                                                    • C:\Users\Admin\AppData\Roaming\remcos_agent_Protected.exe
                                                                                      MD5

                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                      SHA1

                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                      SHA256

                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                      SHA512

                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                    • C:\Users\Admin\AppData\Roaming\remcos_agent_Protected.exe
                                                                                      MD5

                                                                                      d5581c9db64b399c7d0cdb3f7b78673b

                                                                                      SHA1

                                                                                      87396211e6468d73c97301fe0b673f64bcd6d17c

                                                                                      SHA256

                                                                                      7210f2ca290296d1f6e61da4b3192ad19afd719d6cf77dbb2d6810734b349826

                                                                                      SHA512

                                                                                      5a8034902bfd110826aebc8196469f0dea26d94fcb093406342657b9660f400cc495a6a7ce843d32a7541083cfbc3f0fbdf9aab1ad08294729307bffe7c512c6

                                                                                    • C:\Users\Admin\AppData\Roaming\remcos_agent_Protected.exe
                                                                                      MD5

                                                                                      d5581c9db64b399c7d0cdb3f7b78673b

                                                                                      SHA1

                                                                                      87396211e6468d73c97301fe0b673f64bcd6d17c

                                                                                      SHA256

                                                                                      7210f2ca290296d1f6e61da4b3192ad19afd719d6cf77dbb2d6810734b349826

                                                                                      SHA512

                                                                                      5a8034902bfd110826aebc8196469f0dea26d94fcb093406342657b9660f400cc495a6a7ce843d32a7541083cfbc3f0fbdf9aab1ad08294729307bffe7c512c6

                                                                                    • C:\Users\Admin\AppData\Roaming\remcos_agent_Protected.exe
                                                                                      MD5

                                                                                      d5581c9db64b399c7d0cdb3f7b78673b

                                                                                      SHA1

                                                                                      87396211e6468d73c97301fe0b673f64bcd6d17c

                                                                                      SHA256

                                                                                      7210f2ca290296d1f6e61da4b3192ad19afd719d6cf77dbb2d6810734b349826

                                                                                      SHA512

                                                                                      5a8034902bfd110826aebc8196469f0dea26d94fcb093406342657b9660f400cc495a6a7ce843d32a7541083cfbc3f0fbdf9aab1ad08294729307bffe7c512c6

                                                                                    • \Users\Admin\AppData\Roaming\remcos\remcos.exe
                                                                                      MD5

                                                                                      d5581c9db64b399c7d0cdb3f7b78673b

                                                                                      SHA1

                                                                                      87396211e6468d73c97301fe0b673f64bcd6d17c

                                                                                      SHA256

                                                                                      7210f2ca290296d1f6e61da4b3192ad19afd719d6cf77dbb2d6810734b349826

                                                                                      SHA512

                                                                                      5a8034902bfd110826aebc8196469f0dea26d94fcb093406342657b9660f400cc495a6a7ce843d32a7541083cfbc3f0fbdf9aab1ad08294729307bffe7c512c6

                                                                                    • \Users\Admin\AppData\Roaming\remcos_agent_Protected.exe
                                                                                      MD5

                                                                                      d5581c9db64b399c7d0cdb3f7b78673b

                                                                                      SHA1

                                                                                      87396211e6468d73c97301fe0b673f64bcd6d17c

                                                                                      SHA256

                                                                                      7210f2ca290296d1f6e61da4b3192ad19afd719d6cf77dbb2d6810734b349826

                                                                                      SHA512

                                                                                      5a8034902bfd110826aebc8196469f0dea26d94fcb093406342657b9660f400cc495a6a7ce843d32a7541083cfbc3f0fbdf9aab1ad08294729307bffe7c512c6

                                                                                    • \Users\Admin\AppData\Roaming\remcos_agent_Protected.exe
                                                                                      MD5

                                                                                      d5581c9db64b399c7d0cdb3f7b78673b

                                                                                      SHA1

                                                                                      87396211e6468d73c97301fe0b673f64bcd6d17c

                                                                                      SHA256

                                                                                      7210f2ca290296d1f6e61da4b3192ad19afd719d6cf77dbb2d6810734b349826

                                                                                      SHA512

                                                                                      5a8034902bfd110826aebc8196469f0dea26d94fcb093406342657b9660f400cc495a6a7ce843d32a7541083cfbc3f0fbdf9aab1ad08294729307bffe7c512c6

                                                                                    • \Users\Admin\AppData\Roaming\remcos_agent_Protected.exe
                                                                                      MD5

                                                                                      d5581c9db64b399c7d0cdb3f7b78673b

                                                                                      SHA1

                                                                                      87396211e6468d73c97301fe0b673f64bcd6d17c

                                                                                      SHA256

                                                                                      7210f2ca290296d1f6e61da4b3192ad19afd719d6cf77dbb2d6810734b349826

                                                                                      SHA512

                                                                                      5a8034902bfd110826aebc8196469f0dea26d94fcb093406342657b9660f400cc495a6a7ce843d32a7541083cfbc3f0fbdf9aab1ad08294729307bffe7c512c6

                                                                                    • \Users\Admin\AppData\Roaming\remcos_agent_Protected.exe
                                                                                      MD5

                                                                                      d5581c9db64b399c7d0cdb3f7b78673b

                                                                                      SHA1

                                                                                      87396211e6468d73c97301fe0b673f64bcd6d17c

                                                                                      SHA256

                                                                                      7210f2ca290296d1f6e61da4b3192ad19afd719d6cf77dbb2d6810734b349826

                                                                                      SHA512

                                                                                      5a8034902bfd110826aebc8196469f0dea26d94fcb093406342657b9660f400cc495a6a7ce843d32a7541083cfbc3f0fbdf9aab1ad08294729307bffe7c512c6

                                                                                    • \Users\Admin\AppData\Roaming\remcos_agent_Protected.exe
                                                                                      MD5

                                                                                      d5581c9db64b399c7d0cdb3f7b78673b

                                                                                      SHA1

                                                                                      87396211e6468d73c97301fe0b673f64bcd6d17c

                                                                                      SHA256

                                                                                      7210f2ca290296d1f6e61da4b3192ad19afd719d6cf77dbb2d6810734b349826

                                                                                      SHA512

                                                                                      5a8034902bfd110826aebc8196469f0dea26d94fcb093406342657b9660f400cc495a6a7ce843d32a7541083cfbc3f0fbdf9aab1ad08294729307bffe7c512c6

                                                                                    • memory/108-198-0x000000000042800A-mapping.dmp
                                                                                    • memory/300-194-0x000000000042800A-mapping.dmp
                                                                                    • memory/308-93-0x0000000000000000-mapping.dmp
                                                                                    • memory/316-158-0x000000000042800A-mapping.dmp
                                                                                    • memory/484-186-0x000000000042800A-mapping.dmp
                                                                                    • memory/572-85-0x0000000000000000-mapping.dmp
                                                                                    • memory/592-120-0x0000000000400000-0x0000000000526000-memory.dmp
                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/592-118-0x000000000042800A-mapping.dmp
                                                                                    • memory/672-236-0x0000000000000000-mapping.dmp
                                                                                    • memory/676-114-0x000000000042800A-mapping.dmp
                                                                                    • memory/676-116-0x0000000000400000-0x0000000000526000-memory.dmp
                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/752-126-0x000000000042800A-mapping.dmp
                                                                                    • memory/784-83-0x0000000000000000-mapping.dmp
                                                                                    • memory/784-219-0x0000000000000000-mapping.dmp
                                                                                    • memory/904-190-0x000000000042800A-mapping.dmp
                                                                                    • memory/928-182-0x000000000042800A-mapping.dmp
                                                                                    • memory/964-207-0x0000000000093614-mapping.dmp
                                                                                    • memory/968-227-0x0000000000093614-mapping.dmp
                                                                                    • memory/1048-166-0x000000000042800A-mapping.dmp
                                                                                    • memory/1072-65-0x0000000000000000-mapping.dmp
                                                                                    • memory/1140-200-0x000000000042800A-mapping.dmp
                                                                                    • memory/1244-152-0x0000000000400000-0x0000000000526000-memory.dmp
                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/1244-150-0x000000000042800A-mapping.dmp
                                                                                    • memory/1284-71-0x0000000000000000-mapping.dmp
                                                                                    • memory/1284-221-0x0000000000000000-mapping.dmp
                                                                                    • memory/1320-203-0x0000000000000000-mapping.dmp
                                                                                    • memory/1572-73-0x0000000000080000-0x00000000000A0000-memory.dmp
                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1572-84-0x0000000000080000-0x00000000000A0000-memory.dmp
                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1572-80-0x0000000000093614-mapping.dmp
                                                                                    • memory/1580-178-0x000000000042800A-mapping.dmp
                                                                                    • memory/1588-196-0x000000000042800A-mapping.dmp
                                                                                    • memory/1604-122-0x000000000042800A-mapping.dmp
                                                                                    • memory/1608-162-0x000000000042800A-mapping.dmp
                                                                                    • memory/1612-106-0x0000000000080000-0x00000000000A0000-memory.dmp
                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1612-102-0x0000000000093614-mapping.dmp
                                                                                    • memory/1624-174-0x000000000042800A-mapping.dmp
                                                                                    • memory/1656-215-0x0000000000000000-mapping.dmp
                                                                                    • memory/1704-107-0x0000000000000000-mapping.dmp
                                                                                    • memory/1756-108-0x0000000000400000-0x0000000000526000-memory.dmp
                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/1756-112-0x0000000000400000-0x0000000000526000-memory.dmp
                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/1756-60-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1756-87-0x0000000002A80000-0x0000000002A81000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1756-109-0x000000000042800A-mapping.dmp
                                                                                    • memory/1800-142-0x000000000042800A-mapping.dmp
                                                                                    • memory/1808-146-0x000000000042800A-mapping.dmp
                                                                                    • memory/1808-90-0x0000000000000000-mapping.dmp
                                                                                    • memory/1824-170-0x000000000042800A-mapping.dmp
                                                                                    • memory/1864-156-0x0000000000400000-0x0000000000526000-memory.dmp
                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/1864-154-0x000000000042800A-mapping.dmp
                                                                                    • memory/1872-130-0x000000000042800A-mapping.dmp
                                                                                    • memory/1892-232-0x0000000000000000-mapping.dmp
                                                                                    • memory/1944-69-0x0000000000000000-mapping.dmp
                                                                                    • memory/1992-134-0x000000000042800A-mapping.dmp
                                                                                    • memory/2008-220-0x0000000000000000-mapping.dmp
                                                                                    • memory/2016-138-0x000000000042800A-mapping.dmp
                                                                                    • memory/2024-204-0x0000000000000000-mapping.dmp