Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-09-2021 11:41

General

  • Target

    7f98d772d1fb2415494f7c8a6107050f.exe

  • Size

    455KB

  • MD5

    7f98d772d1fb2415494f7c8a6107050f

  • SHA1

    6cd9fd5900f7bdf0924d219d488950550899f85b

  • SHA256

    cb1d61ef49a44f6d4aa2087855bb5029006f86a6bdd24cbdf220a2181a27e30d

  • SHA512

    8d9bf26398177872ca09642062ca7fe8af5d8a44165cffa1a3fe55afc30dcabf49f034de9de8b3deed07ae46ca47d6160c4be4ba25dd7aa8ce5599f9fd296825

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Post-Vax

C2

yjune2021.duckdns.org:3030

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    Windows NT Audio Jack Device Pictures.exe

  • copy_folder

    Windows Start-Ups Sound Audio

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    true

  • install_flag

    true

  • install_path

    %WinDir%

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    Windows Display

  • keylog_path

    %WinDir%

  • mouse_option

    false

  • mutex

    Windows Audio

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    Microsoft NT Sound Jack Players

  • take_screenshot_option

    true

  • take_screenshot_time

    5

  • take_screenshot_title

    Username;password;proforma;invoice;notepad

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • UAC bypass 3 TTPs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Detected potential entity reuse from brand microsoft.
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f98d772d1fb2415494f7c8a6107050f.exe
    "C:\Users\Admin\AppData\Local\Temp\7f98d772d1fb2415494f7c8a6107050f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Users\Admin\AppData\Local\Temp\7f98d772d1fb2415494f7c8a6107050f.exe
      "C:\Users\Admin\AppData\Local\Temp\7f98d772d1fb2415494f7c8a6107050f.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Windows\SysWOW64\cmd.exe
        /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:412
        • C:\Windows\SysWOW64\reg.exe
          C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
          4⤵
          • Modifies registry key
          PID:2584
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3924
        • C:\Windows\SysWOW64\PING.EXE
          PING 127.0.0.1 -n 2
          4⤵
          • Runs ping.exe
          PID:3428
        • C:\Windows\Windows Start-Ups Sound Audio\Windows NT Audio Jack Device Pictures.exe
          "C:\Windows\Windows Start-Ups Sound Audio\Windows NT Audio Jack Device Pictures.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2236
          • C:\Windows\Windows Start-Ups Sound Audio\Windows NT Audio Jack Device Pictures.exe
            "C:\Windows\Windows Start-Ups Sound Audio\Windows NT Audio Jack Device Pictures.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1184
            • C:\Windows\SysWOW64\cmd.exe
              /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1160
              • C:\Windows\SysWOW64\reg.exe
                C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                7⤵
                • Modifies registry key
                PID:4068
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
              6⤵
                PID:3968
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
      1⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:808
    • C:\Windows\system32\browser_broker.exe
      C:\Windows\system32\browser_broker.exe -Embedding
      1⤵
      • Modifies Internet Explorer settings
      PID:576
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2676
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:380
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      PID:1332
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4488
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      PID:4596
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      PID:4684

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2FO0M9J9\install-3-5[1].png
      MD5

      f6ec97c43480d41695065ad55a97b382

      SHA1

      d9c3d0895a5ed1a3951b8774b519b8217f0a54c5

      SHA256

      07a599fab1e66babc430e5fed3029f25ff3f4ea2dd0ec8968ffba71ef1872f68

      SHA512

      22462763178409d60609761a2af734f97b35b9a818ec1fd9046afab489aad83ce34896ee8586efe402ea7739ecf088bc2db5c1c8e4fb39e6a0fc5b3adc6b4a9b

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2FO0M9J9\jsll-4[1].js
      MD5

      211e123b593464f3fef68f0b6e00127a

      SHA1

      0fae8254d06b487f09a003cb8f610f96a95465d1

      SHA256

      589303ca15fba4fe95432dbb456ff614d0f2ad12d99f8671f0443a7f0cf48dff

      SHA512

      dad54d7941a7588675ea9dd11275a60fb6290e1582d1c7a4acb50642af3c2a4aa35e32edd8fa9dd01ce7fd777247d2706d5672a201633bf918b525936e93b14b

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2FO0M9J9\latest[1].woff2
      MD5

      2835ee281b077ca8ac7285702007c894

      SHA1

      2e3d4d912aaf1c3f1f30d95c2c4fcea1b7bbc29a

      SHA256

      e172a02b68f977a57a1690507df809db1e43130f0161961709a36dbd70b4d25f

      SHA512

      80881c074df064795f9cc5aa187bea92f0e258bf9f6b970e61e9d50ee812913bf454cecbe7fd9e151bdaef700ce68253697f545ac56d4e7ef7ade7814a1dbc5a

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2FO0M9J9\ms.jsll-3.min[1].js
      MD5

      db1c580cd28422b73814f0620aad00d9

      SHA1

      4dadd769be89f5b7c1843bd79434914132ec1c1c

      SHA256

      59e18de81c8c868b6d6276807f51a2b27e6a29ebdf44f55b520c11d5aac867d0

      SHA512

      2a8d4752a317990bc8bb5a98ac11d6b270c4d52fd3f3476870cb6f02fdf849999ab6f7d92645f217b1f83161fc21b475396083c04a5e42af476f337b0b3b7c83

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\9330B9ZB\TeX-AMS_CHTML[1].js
      MD5

      a7d2b67197a986636d79842a081ea85e

      SHA1

      b5e05ef7d8028a2741ec475f21560cf4e8cb2136

      SHA256

      9e0394a3a7bf16a1effb14fcc5557be82d9b2d662ba83bd84e303b4bdf791ef9

      SHA512

      ad234df68e34eb185222c24c30b384201f1e1793ad6c3dca2f54d510c7baa67eabdc39225f10e6b783757c0db859ce2ea32d6e78317c30a02d1765aee9f07109

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\9330B9ZB\app-could-not-be-started[1].png
      MD5

      522037f008e03c9448ae0aaaf09e93cb

      SHA1

      8a32997eab79246beed5a37db0c92fbfb006bef2

      SHA256

      983c35607c4fb0b529ca732be42115d3fcaac947cee9c9632f7cacdbdecaf5a7

      SHA512

      643ec613b2e7bdbb2f61e1799c189b0e3392ea5ae10845eb0b1f1542a03569e886f4b54d5b38af10e78db49c71357108c94589474b181f6a4573b86cf2d6f0d8

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\9330B9ZB\application-not-started[1].htm
      MD5

      d17da79e0b213fbf3891268b6df2b5aa

      SHA1

      fc1e57e8bec4204226b1cd20d1fe492ec0ae0c26

      SHA256

      824bb0e63e6cdfeebe697b64efcb939980f667fff6f3af37439de2768b1812fc

      SHA512

      a07b26e5ac0a5cf10258498e11e424e5a2277a288f7972a8075d320a450308dc456581112489a5c271fc1de63feca164fb857940baaa5c5c7a6ae27eb412e5c9

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\9330B9ZB\repair-tool-recommended-changes[1].png
      MD5

      3062488f9d119c0d79448be06ed140d8

      SHA1

      8a148951c894fc9e968d3e46589a2e978267650e

      SHA256

      c47a383de6dd60149b37dd24825d42d83cb48be0ed094e3fc3b228d0a7bb9332

      SHA512

      00bba6bcbfbf44b977129594a47f732809dce7d4e2d22d050338e4eea91fcc02a9b333c45eeb4c9024df076cbda0b46b621bf48309c0d037d19bbeae0367f5ed

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\9330B9ZB\wcp-consent[1].js
      MD5

      38b769522dd0e4c2998c9034a54e174e

      SHA1

      d95ef070878d50342b045dcf9abd3ff4cca0aaf3

      SHA256

      208edbed32b2adac9446df83caa4a093a261492ba6b8b3bcfe6a75efb8b70294

      SHA512

      f0a10a4c1ca4bac8a2dbd41f80bbe1f83d767a4d289b149e1a7b6e7f4dba41236c5ff244350b04e2ef485fdf6eb774b9565a858331389ca3cb474172465eb3ef

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\QZR0KPUM\12971179[1].jpg
      MD5

      0e4994ae0e03d9611e7655286675f156

      SHA1

      e650534844a7197b328371318f288ae081448a97

      SHA256

      07b979b12f1cb506df7675efe227a2e78accfa1f5954af2b7bb66295e5cf881c

      SHA512

      07aaae5347fa8e82f86d0ba7c28127fac952d84bad3dce119654b5ba1cd2550c8d064770473f34f89fc383847b2f1594b3600d9fd01e6275d67868c41638e34a

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\QZR0KPUM\213748be.index-docs[1].js
      MD5

      92ea51855b561813f83a71f08bc6e082

      SHA1

      04ed9bda0ef860c6890e1c60a67e62a1ffe5959f

      SHA256

      193f2833b33666e636cb60cf822ee8d9b1edf2e0781b9b990481ef971b98bc97

      SHA512

      a7573087c46bff79b5d03549c53d871e23434e805c9369417449ce97fcb9bde5498e44e464ed3ecc018c0f708b6bdefc675955e19ea07cb2de0c60063fd5a4c4

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\QZR0KPUM\24882762[1].jpg
      MD5

      ca711d527e0e1be012a3105699592812

      SHA1

      f02534ce002f6d734a897491a1ebcc825da565c7

      SHA256

      e68e548a3cc404e84af3fd7529c21d64a238ba5d0857feb8fa1652b439b36e6f

      SHA512

      a56a1266a76ee7c95424f5beaed9d65ea569e7d187beae3c4bc1fb3a018ac728f419a2b08b62c51a70e18ee82d54e1d7714092e609135bb455060ab7d01830b5

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\QZR0KPUM\2672110[1].png
      MD5

      7dc91895d24c825c361387611f6593e9

      SHA1

      fc0d26031ba690ac7748c759c35005fe627beb8f

      SHA256

      f37ad9b56d806d06267f9a290196dfe4200edb7729b41d789b8f1ec8adc5cdbf

      SHA512

      ba27fdbf02294cc78ede7972f20da383c20027ab172a4ea6ad5006ff58e404032d92f875e642dfe73985428c28bbbe1befc546c2666a672afacf23195425d7c2

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\QZR0KPUM\31348972[1].jpg
      MD5

      c09597bbae67e58e38228f9e8fa06175

      SHA1

      85aec568955ad5d9165364d37a9a141dd899eca9

      SHA256

      f62142fd084d46df32d9d8a340855fcb17b14376c36549b825670451ea7cae73

      SHA512

      b7592dcf34487e3ddbffd32e8d03cb5665330f8f687e10f39f16c67673238e340cf4633b8e921932c65e3c891286349378bb70ad9a8026046653c4cf8fa2efff

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\QZR0KPUM\5cce29c0.deprecation[1].js
      MD5

      55bb21475c9d3a6d3c00f2c26a075e7d

      SHA1

      59696ef8addd5cfb642ad99521a8aed9420e0859

      SHA256

      3ceddaf5a1ed02614ec6b4edd5881a3ffb7ec08116154dff8eb9897230bf5e59

      SHA512

      35261ddaf86da82d27a29f39a7c6074a5f0e66f5b0a8098c7502289fb70b186371a7fe71410baab6cc6b726e9338afecee9f8bb075047a055723fb5e2f09b9c7

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\QZR0KPUM\MathJax[1].js
      MD5

      7a3737a82ea79217ebe20f896bceb623

      SHA1

      96b575bbae7dac6a442095996509b498590fbbf7

      SHA256

      002a60f162fd4d3081f435860d408ffce6f6ef87398f75bd791cadc8dae0771d

      SHA512

      e0d1f62bae160008e486a6f4ef8b57aa74c1945980c00deb37b083958f4291f0a47b994e5fdb348c2d4618346b93636ce4c323c6f510ab2fbd7a6547359d28d5

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SZEKPKX2\3bb4018f.site-ltr[1].css
      MD5

      0cc207b5e2134cef689288c5df5d945d

      SHA1

      394f88591e6b5affa1d4c64e8b621a54d4f74aa9

      SHA256

      78e1ff94196648506f0e8eca96115660d7a7784a0a05852873d77af6694e51de

      SHA512

      77692d89bdb8e49c77ae161975af8fc323159877a1168a7305d80ebe6aeb83b56a8e09a3c90e3c87e570bdd13e8753af4a0fdcd7ddd3da8d60970ab01b202344

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SZEKPKX2\SegoeUI-Roman-VF_web[1].woff2
      MD5

      bca97218dca3cb15ce0284cbcb452890

      SHA1

      635298cbbd72b74b1762acc7dad6c79de4b3670d

      SHA256

      63c12051016796d92bcf4bc20b4881057475e6dfa4937c29c9e16054814ab47d

      SHA512

      6e850842d1e353a5457262c5c78d20704e8bd24b532368ba5e5dfc7a4b63059d536296b597fd3ccbd541aa8f89083a79d50aaa1b5e65b4d23fc37bfd806f0545

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SZEKPKX2\docons.97a9e7db[1].woff2
      MD5

      5d062f872c1600833f39feb797a9e7db

      SHA1

      3fef40e5e5a99058821699be07e35a4328e255c4

      SHA256

      78dbf0f234ec92b20a4354ff1391709f63ba3dc973f14b0e7e3fd52f12a10a4c

      SHA512

      7fac8479c7b7a1fb954c1ac311b2f4a7019f8bfb5c601f099a562de7af777b5e14ec3816b9425a0bf07250a12adf811a0bb700e0d1f37d9f9f3c3d69576aac45

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SZEKPKX2\repair-tool-changes-complete[1].png
      MD5

      512625cf8f40021445d74253dc7c28c0

      SHA1

      f6b27ce0f7d4e48e34fddca8a96337f07cffe730

      SHA256

      1d4dcee8511d5371fec911660d6049782e12901c662b409a5c675772e9b87369

      SHA512

      ae02319d03884d758a86c286b6f593bdffd067885d56d82eeb8215fdcb41637c7bb9109039e7fbc93ad246d030c368fb285b3161976ed485abc5a8df6df9a38c

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SZEKPKX2\repair-tool-no-resolution[1].png
      MD5

      240c4cc15d9fd65405bb642ab81be615

      SHA1

      5a66783fe5dd932082f40811ae0769526874bfd3

      SHA256

      030272ce6ba1beca700ec83fded9dbdc89296fbde0633a7f5943ef5831876c07

      SHA512

      267fe31bc25944dd7b6071c2c2c271ccc188ae1f6a0d7e587dcf9198b81598da6b058d1b413f228df0cb37c8304329e808089388359651e81b5f3dec566d0ee0

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\FT7RCBKP.cookie
      MD5

      885374e9300b166137da6c6114495dd5

      SHA1

      c04caf6fc8872a5ba5d2c95a44231e93d4e1fa96

      SHA256

      e56293ca4248e10e384fdbf0c9ab9d069f1e88874d9a77fd4ac09c35a8da3768

      SHA512

      38f5cb3744e21a334e63a480b966823cf6b37a88631f2eb0ecadbc5b43167526b21904f9734294b02abd60b0223dc60b78217ea42993a55381c4eba3e7c32190

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\NA223DTU.cookie
      MD5

      525fb9e56fcda9c5ce6c5ec0c769f123

      SHA1

      777a760524b204995bb1f3abd545e9d0cf921f24

      SHA256

      000d5e55bdd802e947aef92245ccb98b522a1832083805ba261b6b8135b29757

      SHA512

      cd87ae7ccfa3d09bfbc79faf63a4488ee219216bf17209bdc75b84fcc9a1e86c46438b257ea2e398f2f5506a240350bafe55b37bc28dec92da09d4912fb71afb

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\OA5XWFYI.cookie
      MD5

      d38111a697407e475da1b058f3daa869

      SHA1

      19219d7b22503b15e173703b13677b1c82a1d9a9

      SHA256

      53b74246d65072c38923ac513976f1daa07b42464424e3905eb4c186af14f08b

      SHA512

      ced88b2b95288374ac45252a2937e43412929e4eb168187eeada58749f553e126d6f91fac573e334b700e8ccccc00499cd043ca6d2a9c7df7347029c09a87700

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\VIYJR01Z.cookie
      MD5

      9103fbffc3edab5576156cfda745831a

      SHA1

      ab1df844c2b8e2f9266c1fc3fd0873d7bde3e547

      SHA256

      899623f06960a7beea2e24779ecca5a7eb0cda4f05870385b6f2586ff7480328

      SHA512

      fea7f6470e56085ce5c2c45855c80fa568bd9637a5825aded76fa6b747d39dffb7863a20bdf9aa8cf038aaf0d2e24b4c23a2bbf61f7b2ada5943a1a759e84e0d

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\12B578593FDE07EC53D020B1D5DEBF3B_5D74C2DB556F94499BCD6D74A36958A3
      MD5

      5caaf9a0ac24e50480ea80bb653ef08c

      SHA1

      24e5caa745c2b61eb0a8cef7c6292c35310e3013

      SHA256

      777d908b5b40a327acba3382bbea262b0493b58d24b37eb693bc19facb7c72b5

      SHA512

      f4cd4f6b87a1e6de0faeac4aa2a1f40d6080fc0c22bf6c7c3d3adb31f04ac21aea4e5dca554a51fa711b314dea4b06c44cc7ae6c818e26ea267a24fb8e254a1c

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\2A7611428D62805A3E4E5BC4103D82E4_D0FA13DADFB59BDF00C474952E166CC1
      MD5

      31c85d170a96123eee27119278fde55a

      SHA1

      9aaac310ea4263d371991598d96bdef92fd2034a

      SHA256

      e64b4fa0e29058cf783281d47b7f2b9b47512fbcc3c7cb97cf929f8ed04c35b9

      SHA512

      9da9df3738472fe58a8e18cc8d02b1039d4ecb366d705e89cd2ff8992b63b98c6772565725c86fe8665011cae0722d9f5c6208002dbb54f6c1df321c63c7c659

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
      MD5

      d1e9da2d7df089fd0fcb2cbfb4a3e621

      SHA1

      a13d2fd78fd869b1228c6dd53270f50b64a03508

      SHA256

      fa6062ffa4e48cdaa2939cd4e4e0c72c6d63c175d9310c43d3895dd216115a12

      SHA512

      b7c190875a351639be227870c79b5d3a5e5b7f33f00de95b89b852cfd1d1a870a8c61e422c2fcf288e6e76acdb8a4b5aec82b9dbb782704a34b3e2f545d38c7d

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
      MD5

      51d51914b25f72e3846a30193fff2f87

      SHA1

      bc34b8d64bef1f4609d226c3a2bee431877486db

      SHA256

      161e247ae1777f378dfd2788e21b6288940cc86b36a1d1aaa642b99328d27468

      SHA512

      0864ccc10333aa2bfe10256658cf3fddab4679a154186ae8a03b2c169dcd3f3f741638c690ab158d7b8981143b45b64409fc022ad65205a39b8356dbc62f2141

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C20E0DA2D0F89FE526E1490F4A2EE5AB
      MD5

      48be2e2e999710a637d42eda3d7d27bd

      SHA1

      6514cff5e38f28f509ea705083d2f90667deb7ce

      SHA256

      635bd8f8708afc9810c711129e764680d7246f33117f9550eb39b9608336345d

      SHA512

      61563a0fb375d4dc7036989cb881c8b25d57f8568d891c21148e9e4ca6e160c4241b08282d352707036367f1e1f0f276a945502a176c486a62ddd7e9ae865a9d

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\12B578593FDE07EC53D020B1D5DEBF3B_5D74C2DB556F94499BCD6D74A36958A3
      MD5

      8da12c5a60f991c1bdbabff58c3a96b2

      SHA1

      7db3c1318956390c21654707006c247e368de2d7

      SHA256

      864d8ed8158f21101ad17e110340b68f4fe322e2b7c1ab48bb85b40322ed68be

      SHA512

      2ef47e3109a61b0a700397b7c6dbe03d0d18874b31bf4f8392012ed8908561864d1ab1a8332cd817f73a537ec328e431d9f274a47544f452a49da6ea0b701b05

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\2A7611428D62805A3E4E5BC4103D82E4_D0FA13DADFB59BDF00C474952E166CC1
      MD5

      fc4d22da217bee51bcdc2517b38471b5

      SHA1

      0d7dd38b0d34de9721c8ec1566c8c0ed963a0acc

      SHA256

      fedbdcb5cee8d160ea9af7732b5085530f7bbeaa7bcb1015729ccfc5b5bba544

      SHA512

      597dc1ea488f3535a1b4924cdd19281fc463c211cf18bcdddc1543bd008d52b4b1bbcfe9db9640995a323032b1f1985c905b1bc8918f47abd598c871d905441f

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
      MD5

      e8aeff025bfdfbc8152f6dabe1f066b4

      SHA1

      88cbdcf26c912912b49aa338deeac8bc526ddda2

      SHA256

      dbb4694d09e70abad54e3491ebbbbfcd9046c5293a623d30d17ebc449d786a0b

      SHA512

      f64e30a3a6fee371a4ee87380bccb8083baf210734b8959113de5519d91b9d105b103d7a820ae33f86661f15f3e85de1e2f3fb86d4382d1bfb517ea4de1e059e

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
      MD5

      fc32da975d1bc679c6225ae44f9ac678

      SHA1

      73f242a6754f2f8075b32a4483259b0f4a19722d

      SHA256

      da75ff9054086f99c75f852387a29358f72a171b495d45711d1d4865fe580fd0

      SHA512

      4cd68f7016a622205f9b4f679a96218543350544ff183e5b042a603e512bc6dadc6b076826978e257669a366c1c97ab580c71318deee2c090bced75d3c993cf1

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C20E0DA2D0F89FE526E1490F4A2EE5AB
      MD5

      56882e9c55900d0279064425efbf3b73

      SHA1

      afe3698ad70806f481ae70b2fb6796575f892e9d

      SHA256

      3174032b8bdef216fcab40f799a7ed8feb94c7bb04a0f8a74abfdb1a4aed8525

      SHA512

      acd43acfcfc2fbe729ed1251c17de1e952ad84325a510ee09e812365a122e179cae1d0500a53d219e6aff1b6abb0ced39df0b103b2f9759b522af049e7035dca

    • C:\Users\Admin\AppData\Local\Temp\install.bat
      MD5

      6d98fe14efb18380b8d903d8bc427a5d

      SHA1

      77985bd92226ff2fb0048f461f35c21633223170

      SHA256

      e9b60dc2a7ea9b1fbf26ed20c9239fc1d1691048705260a5a0b58b732c6f0f7a

      SHA512

      902c7e245bf4504ffe5997349b224068935277e41044ae7e3e8e243331fb420b7e485c790f0c7bc0fba49c0605a6627efb8965c9bd1d0060ada4e21874a6851f

    • C:\Windows\Windows Start-Ups Sound Audio\Windows NT Audio Jack Device Pictures.exe
      MD5

      7f98d772d1fb2415494f7c8a6107050f

      SHA1

      6cd9fd5900f7bdf0924d219d488950550899f85b

      SHA256

      cb1d61ef49a44f6d4aa2087855bb5029006f86a6bdd24cbdf220a2181a27e30d

      SHA512

      8d9bf26398177872ca09642062ca7fe8af5d8a44165cffa1a3fe55afc30dcabf49f034de9de8b3deed07ae46ca47d6160c4be4ba25dd7aa8ce5599f9fd296825

    • C:\Windows\Windows Start-Ups Sound Audio\Windows NT Audio Jack Device Pictures.exe
      MD5

      7f98d772d1fb2415494f7c8a6107050f

      SHA1

      6cd9fd5900f7bdf0924d219d488950550899f85b

      SHA256

      cb1d61ef49a44f6d4aa2087855bb5029006f86a6bdd24cbdf220a2181a27e30d

      SHA512

      8d9bf26398177872ca09642062ca7fe8af5d8a44165cffa1a3fe55afc30dcabf49f034de9de8b3deed07ae46ca47d6160c4be4ba25dd7aa8ce5599f9fd296825

    • C:\Windows\Windows Start-Ups Sound Audio\Windows NT Audio Jack Device Pictures.exe
      MD5

      7f98d772d1fb2415494f7c8a6107050f

      SHA1

      6cd9fd5900f7bdf0924d219d488950550899f85b

      SHA256

      cb1d61ef49a44f6d4aa2087855bb5029006f86a6bdd24cbdf220a2181a27e30d

      SHA512

      8d9bf26398177872ca09642062ca7fe8af5d8a44165cffa1a3fe55afc30dcabf49f034de9de8b3deed07ae46ca47d6160c4be4ba25dd7aa8ce5599f9fd296825

    • memory/412-126-0x0000000000000000-mapping.dmp
    • memory/632-122-0x00000000079B0000-0x0000000007A02000-memory.dmp
      Filesize

      328KB

    • memory/632-123-0x0000000007A10000-0x0000000007A37000-memory.dmp
      Filesize

      156KB

    • memory/632-116-0x0000000005700000-0x0000000005701000-memory.dmp
      Filesize

      4KB

    • memory/632-117-0x00000000052A0000-0x00000000052A1000-memory.dmp
      Filesize

      4KB

    • memory/632-118-0x0000000002D80000-0x0000000002D81000-memory.dmp
      Filesize

      4KB

    • memory/632-114-0x0000000000920000-0x0000000000921000-memory.dmp
      Filesize

      4KB

    • memory/632-119-0x0000000005200000-0x00000000056FE000-memory.dmp
      Filesize

      5.0MB

    • memory/632-120-0x00000000054F0000-0x000000000550D000-memory.dmp
      Filesize

      116KB

    • memory/632-121-0x0000000007910000-0x0000000007911000-memory.dmp
      Filesize

      4KB

    • memory/1160-148-0x0000000000000000-mapping.dmp
    • memory/1184-146-0x000000000040FD88-mapping.dmp
    • memory/1184-154-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2080-125-0x000000000040FD88-mapping.dmp
    • memory/2080-124-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2080-128-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/2236-132-0x0000000000000000-mapping.dmp
    • memory/2236-141-0x0000000004F20000-0x000000000541E000-memory.dmp
      Filesize

      5.0MB

    • memory/2584-127-0x0000000000000000-mapping.dmp
    • memory/3428-131-0x0000000000000000-mapping.dmp
    • memory/3924-129-0x0000000000000000-mapping.dmp
    • memory/3968-149-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/3968-150-0x000000000047311A-mapping.dmp
    • memory/4068-153-0x0000000000000000-mapping.dmp