Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    14-04-2021 08:33

General

  • Target

    2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe

  • Size

    2.9MB

  • MD5

    21948d42c2c1e49cadea88e80dfe6880

  • SHA1

    d7f6837f76f3785eef87048c4a28c4b664f99dbd

  • SHA256

    2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7

  • SHA512

    14054453d259e53d88881a6b50061960befc06309fc14d1f557d5cb3cbc2ac7e855a805cc483915e8b5ce737c328dd03a8cfbc9a68a670e0238896009befa863

Malware Config

Extracted

Family

remcos

C2

daya4659.ddns.net:8282

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • RevcodeRat, WebMonitorRat

    WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

  • Executes dropped EXE 10 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 9 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • HTTP links in PDF interactive object 4 IoCs

    Detects HTTP links in interactive objects within PDF files.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe
    "C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Users\Admin\AppData\Roaming\remcos_agent_Protected.exe
      "C:\Users\Admin\AppData\Roaming\remcos_agent_Protected.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3300
      • C:\Users\Admin\AppData\Roaming\remcos_agent_Protected.exe
        "C:\Users\Admin\AppData\Roaming\remcos_agent_Protected.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1360
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2252
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\remcos\remcos.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3920
            • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
              C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2820
              • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
                "C:\Users\Admin\AppData\Roaming\remcos\remcos.exe"
                7⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2376
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\SysWOW64\svchost.exe
                  8⤵
                    PID:772
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\SysWOW64\schtasks.exe" /create /tn setx /tr "C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe" /sc minute /mo 1 /F
                  7⤵
                  • Creates scheduled task(s)
                  PID:1828
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn setx /tr "C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe" /sc minute /mo 1 /F
          3⤵
          • Creates scheduled task(s)
          PID:1492
      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\medical-application-form.pdf"
        2⤵
        • Checks processor information in registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2588
        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1492
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=13B573C94CF666E732A57874DDF3C230 --mojo-platform-channel-handle=1624 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
            4⤵
              PID:1012
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=CD1AA85F87190D47A4902E3FC5EC8544 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=CD1AA85F87190D47A4902E3FC5EC8544 --renderer-client-id=2 --mojo-platform-channel-handle=1652 --allow-no-sandbox-job /prefetch:1
              4⤵
                PID:3048
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=56457EC840C7E8394BF2CFEFE111D98E --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=56457EC840C7E8394BF2CFEFE111D98E --renderer-client-id=4 --mojo-platform-channel-handle=2072 --allow-no-sandbox-job /prefetch:1
                4⤵
                  PID:3396
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=7CBB0771DA1A70D4A0C84C2A461511AD --mojo-platform-channel-handle=1656 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                  4⤵
                    PID:2584
                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=32C774F9A67013012F7EC6609A2483E8 --mojo-platform-channel-handle=2480 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                    4⤵
                      PID:3948
                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=4990A6FDDC14A28D503C3C375A308C52 --mojo-platform-channel-handle=2516 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                      4⤵
                        PID:3920
                  • C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe
                    "C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe"
                    2⤵
                      PID:204
                    • C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe
                      "C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe"
                      2⤵
                        PID:192
                      • C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe
                        "C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe"
                        2⤵
                          PID:3048
                        • C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe
                          "C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe"
                          2⤵
                            PID:1928
                          • C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe
                            "C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe"
                            2⤵
                              PID:2312
                            • C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe
                              "C:\Users\Admin\AppData\Local\Temp\2ef1aedbfa1d92513e8a45015b59cdd649eb7aac25e420b18c5d564c30066ea7.exe"
                              2⤵
                                PID:2176
                              • C:\Windows\SysWOW64\schtasks.exe
                                "C:\Windows\SysWOW64\schtasks.exe" /create /tn WWAHost /tr "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe" /sc minute /mo 1 /F
                                2⤵
                                • Creates scheduled task(s)
                                PID:2936
                            • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                              C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                              1⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:4132
                              • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                                "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe"
                                2⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                PID:4188
                              • C:\Windows\SysWOW64\schtasks.exe
                                "C:\Windows\SysWOW64\schtasks.exe" /create /tn WWAHost /tr "C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe" /sc minute /mo 1 /F
                                2⤵
                                • Creates scheduled task(s)
                                PID:4248
                            • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                              C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                              1⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:4156
                              • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                                "C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:4312
                              • C:\Windows\SysWOW64\schtasks.exe
                                "C:\Windows\SysWOW64\schtasks.exe" /create /tn setx /tr "C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe" /sc minute /mo 1 /F
                                2⤵
                                • Creates scheduled task(s)
                                PID:4384
                            • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                              C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                              1⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:4496
                              • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                                "C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:4520
                              • C:\Windows\SysWOW64\schtasks.exe
                                "C:\Windows\SysWOW64\schtasks.exe" /create /tn setx /tr "C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe" /sc minute /mo 1 /F
                                2⤵
                                • Creates scheduled task(s)
                                PID:4596

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Execution

                            Scheduled Task

                            1
                            T1053

                            Persistence

                            Registry Run Keys / Startup Folder

                            1
                            T1060

                            Scheduled Task

                            1
                            T1053

                            Privilege Escalation

                            Scheduled Task

                            1
                            T1053

                            Defense Evasion

                            Modify Registry

                            2
                            T1112

                            Discovery

                            System Information Discovery

                            2
                            T1082

                            Query Registry

                            1
                            T1012

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Temp\install.vbs
                              MD5

                              ff449f6f7bc5e2d800eb30e2d2c56611

                              SHA1

                              93419ea805b9ce35a766e5c56db50d54c2d3f94b

                              SHA256

                              655787cf79040ee701963986320556a834d6345e850e03653e4852d94eb09416

                              SHA512

                              02a17064c837d36ba241fb8edf9266e33479a10eb8652b974158a3227878a801da29db1108413bb2c298a105b3c19bd20c3a3100f19444189f434706825766a6

                            • C:\Users\Admin\AppData\Local\Temp\medical-application-form.pdf
                              MD5

                              bb0aa1bade4df17033a05d8d682b44d2

                              SHA1

                              bec4b0a8a7413d158cf6705a3c888bdf36a4371b

                              SHA256

                              96d6c8c54390b476e8f8f42b99b52efb19eca152bf046c254992bc2f2faba764

                              SHA512

                              6bfe1b289f9c84d4db5a564ed129f7920775946981d5da5cb7753d63a141d84486ba9e958044e8162fba2eba875e56c358f92091b760e07b8cbe459e4202e4d9

                            • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                              MD5

                              d55aa75917c1e90dfd355442e9c36be0

                              SHA1

                              285ef46646bc5093d4e582611572f38ef9ec9c80

                              SHA256

                              6fcac1f0f026879c69b9b6b27a8ddb9c10ce724b28fab9b354e2d3bdb826338b

                              SHA512

                              34a1b891202f8c5cdabb80a56d783a340b591e3a0115a62b72bec01f3dc666467ac9ec97bcb48341f36d878342b162fde0e5ef85a316d8ad136dda84d93960ef

                            • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                              MD5

                              d55aa75917c1e90dfd355442e9c36be0

                              SHA1

                              285ef46646bc5093d4e582611572f38ef9ec9c80

                              SHA256

                              6fcac1f0f026879c69b9b6b27a8ddb9c10ce724b28fab9b354e2d3bdb826338b

                              SHA512

                              34a1b891202f8c5cdabb80a56d783a340b591e3a0115a62b72bec01f3dc666467ac9ec97bcb48341f36d878342b162fde0e5ef85a316d8ad136dda84d93960ef

                            • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                              MD5

                              d55aa75917c1e90dfd355442e9c36be0

                              SHA1

                              285ef46646bc5093d4e582611572f38ef9ec9c80

                              SHA256

                              6fcac1f0f026879c69b9b6b27a8ddb9c10ce724b28fab9b354e2d3bdb826338b

                              SHA512

                              34a1b891202f8c5cdabb80a56d783a340b591e3a0115a62b72bec01f3dc666467ac9ec97bcb48341f36d878342b162fde0e5ef85a316d8ad136dda84d93960ef

                            • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                              MD5

                              d55aa75917c1e90dfd355442e9c36be0

                              SHA1

                              285ef46646bc5093d4e582611572f38ef9ec9c80

                              SHA256

                              6fcac1f0f026879c69b9b6b27a8ddb9c10ce724b28fab9b354e2d3bdb826338b

                              SHA512

                              34a1b891202f8c5cdabb80a56d783a340b591e3a0115a62b72bec01f3dc666467ac9ec97bcb48341f36d878342b162fde0e5ef85a316d8ad136dda84d93960ef

                            • C:\Users\Admin\AppData\Roaming\CapabilityAccessHandlers\sfc.exe
                              MD5

                              d55aa75917c1e90dfd355442e9c36be0

                              SHA1

                              285ef46646bc5093d4e582611572f38ef9ec9c80

                              SHA256

                              6fcac1f0f026879c69b9b6b27a8ddb9c10ce724b28fab9b354e2d3bdb826338b

                              SHA512

                              34a1b891202f8c5cdabb80a56d783a340b591e3a0115a62b72bec01f3dc666467ac9ec97bcb48341f36d878342b162fde0e5ef85a316d8ad136dda84d93960ef

                            • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                              MD5

                              b15fab3ebfd57ddf98a8019c4cc05024

                              SHA1

                              a5061c06bfd3fd183427e4a49e92df00efcd9d2f

                              SHA256

                              814f5fb3e32226971eddfcf2bc588073974ca27aa99624314ce3e376c58cfcaa

                              SHA512

                              491688cc4788ec2f3c1d699754f3363289770c2ccb8886de7284c134bcef9872f9e3cb4d82a9e79eb1bf291a89c6c7aee763123ba3ed60b1b02171579a96743a

                            • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                              MD5

                              b15fab3ebfd57ddf98a8019c4cc05024

                              SHA1

                              a5061c06bfd3fd183427e4a49e92df00efcd9d2f

                              SHA256

                              814f5fb3e32226971eddfcf2bc588073974ca27aa99624314ce3e376c58cfcaa

                              SHA512

                              491688cc4788ec2f3c1d699754f3363289770c2ccb8886de7284c134bcef9872f9e3cb4d82a9e79eb1bf291a89c6c7aee763123ba3ed60b1b02171579a96743a

                            • C:\Users\Admin\AppData\Roaming\RtDCpl64\driverquery.exe
                              MD5

                              b15fab3ebfd57ddf98a8019c4cc05024

                              SHA1

                              a5061c06bfd3fd183427e4a49e92df00efcd9d2f

                              SHA256

                              814f5fb3e32226971eddfcf2bc588073974ca27aa99624314ce3e376c58cfcaa

                              SHA512

                              491688cc4788ec2f3c1d699754f3363289770c2ccb8886de7284c134bcef9872f9e3cb4d82a9e79eb1bf291a89c6c7aee763123ba3ed60b1b02171579a96743a

                            • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
                              MD5

                              d5581c9db64b399c7d0cdb3f7b78673b

                              SHA1

                              87396211e6468d73c97301fe0b673f64bcd6d17c

                              SHA256

                              7210f2ca290296d1f6e61da4b3192ad19afd719d6cf77dbb2d6810734b349826

                              SHA512

                              5a8034902bfd110826aebc8196469f0dea26d94fcb093406342657b9660f400cc495a6a7ce843d32a7541083cfbc3f0fbdf9aab1ad08294729307bffe7c512c6

                            • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
                              MD5

                              d5581c9db64b399c7d0cdb3f7b78673b

                              SHA1

                              87396211e6468d73c97301fe0b673f64bcd6d17c

                              SHA256

                              7210f2ca290296d1f6e61da4b3192ad19afd719d6cf77dbb2d6810734b349826

                              SHA512

                              5a8034902bfd110826aebc8196469f0dea26d94fcb093406342657b9660f400cc495a6a7ce843d32a7541083cfbc3f0fbdf9aab1ad08294729307bffe7c512c6

                            • C:\Users\Admin\AppData\Roaming\remcos\remcos.exe
                              MD5

                              d5581c9db64b399c7d0cdb3f7b78673b

                              SHA1

                              87396211e6468d73c97301fe0b673f64bcd6d17c

                              SHA256

                              7210f2ca290296d1f6e61da4b3192ad19afd719d6cf77dbb2d6810734b349826

                              SHA512

                              5a8034902bfd110826aebc8196469f0dea26d94fcb093406342657b9660f400cc495a6a7ce843d32a7541083cfbc3f0fbdf9aab1ad08294729307bffe7c512c6

                            • C:\Users\Admin\AppData\Roaming\remcos_agent_Protected.exe
                              MD5

                              d5581c9db64b399c7d0cdb3f7b78673b

                              SHA1

                              87396211e6468d73c97301fe0b673f64bcd6d17c

                              SHA256

                              7210f2ca290296d1f6e61da4b3192ad19afd719d6cf77dbb2d6810734b349826

                              SHA512

                              5a8034902bfd110826aebc8196469f0dea26d94fcb093406342657b9660f400cc495a6a7ce843d32a7541083cfbc3f0fbdf9aab1ad08294729307bffe7c512c6

                            • C:\Users\Admin\AppData\Roaming\remcos_agent_Protected.exe
                              MD5

                              d5581c9db64b399c7d0cdb3f7b78673b

                              SHA1

                              87396211e6468d73c97301fe0b673f64bcd6d17c

                              SHA256

                              7210f2ca290296d1f6e61da4b3192ad19afd719d6cf77dbb2d6810734b349826

                              SHA512

                              5a8034902bfd110826aebc8196469f0dea26d94fcb093406342657b9660f400cc495a6a7ce843d32a7541083cfbc3f0fbdf9aab1ad08294729307bffe7c512c6

                            • C:\Users\Admin\AppData\Roaming\remcos_agent_Protected.exe
                              MD5

                              d5581c9db64b399c7d0cdb3f7b78673b

                              SHA1

                              87396211e6468d73c97301fe0b673f64bcd6d17c

                              SHA256

                              7210f2ca290296d1f6e61da4b3192ad19afd719d6cf77dbb2d6810734b349826

                              SHA512

                              5a8034902bfd110826aebc8196469f0dea26d94fcb093406342657b9660f400cc495a6a7ce843d32a7541083cfbc3f0fbdf9aab1ad08294729307bffe7c512c6

                            • memory/848-127-0x00000000036E0000-0x00000000036E1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1012-153-0x0000000000000000-mapping.dmp
                            • memory/1012-151-0x0000000077722000-0x000000007772200C-memory.dmp
                              Filesize

                              12B

                            • memory/1360-129-0x0000000000140000-0x0000000000160000-memory.dmp
                              Filesize

                              128KB

                            • memory/1360-119-0x0000000000140000-0x0000000000160000-memory.dmp
                              Filesize

                              128KB

                            • memory/1360-125-0x0000000000153614-mapping.dmp
                            • memory/1492-150-0x0000000000000000-mapping.dmp
                            • memory/1492-131-0x0000000000000000-mapping.dmp
                            • memory/1828-148-0x0000000000000000-mapping.dmp
                            • memory/2252-130-0x0000000000000000-mapping.dmp
                            • memory/2376-144-0x0000000000413614-mapping.dmp
                            • memory/2376-146-0x0000000000400000-0x0000000000420000-memory.dmp
                              Filesize

                              128KB

                            • memory/2376-138-0x0000000000400000-0x0000000000420000-memory.dmp
                              Filesize

                              128KB

                            • memory/2584-169-0x0000000000000000-mapping.dmp
                            • memory/2584-167-0x0000000077722000-0x000000007772200C-memory.dmp
                              Filesize

                              12B

                            • memory/2588-117-0x0000000000000000-mapping.dmp
                            • memory/2820-135-0x0000000000000000-mapping.dmp
                            • memory/2936-118-0x0000000000000000-mapping.dmp
                            • memory/3048-157-0x0000000000000000-mapping.dmp
                            • memory/3048-155-0x0000000077722000-0x000000007772200C-memory.dmp
                              Filesize

                              12B

                            • memory/3300-128-0x0000000000C80000-0x0000000000DCA000-memory.dmp
                              Filesize

                              1.3MB

                            • memory/3300-114-0x0000000000000000-mapping.dmp
                            • memory/3396-161-0x0000000077722000-0x000000007772200C-memory.dmp
                              Filesize

                              12B

                            • memory/3396-163-0x0000000000000000-mapping.dmp
                            • memory/3920-177-0x0000000000000000-mapping.dmp
                            • memory/3920-175-0x0000000077722000-0x000000007772200C-memory.dmp
                              Filesize

                              12B

                            • memory/3920-134-0x0000000000000000-mapping.dmp
                            • memory/3948-173-0x0000000000000000-mapping.dmp
                            • memory/3948-171-0x0000000077722000-0x000000007772200C-memory.dmp
                              Filesize

                              12B

                            • memory/4188-191-0x0000000000401000-0x0000000000476000-memory.dmp
                              Filesize

                              468KB

                            • memory/4188-190-0x0000000000476000-0x00000000004BF000-memory.dmp
                              Filesize

                              292KB

                            • memory/4188-183-0x0000000000400000-0x00000000004C0000-memory.dmp
                              Filesize

                              768KB

                            • memory/4188-187-0x0000000000400000-0x00000000004C0000-memory.dmp
                              Filesize

                              768KB

                            • memory/4188-185-0x00000000004BE2D0-mapping.dmp
                            • memory/4248-188-0x0000000000000000-mapping.dmp
                            • memory/4312-198-0x0000000000413614-mapping.dmp
                            • memory/4384-201-0x0000000000000000-mapping.dmp
                            • memory/4520-210-0x0000000000413614-mapping.dmp
                            • memory/4596-213-0x0000000000000000-mapping.dmp