Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:30

General

  • Target

    05e1c9b65c5c34d39abe5682f747ef5debcc931d768f0023644a39233a553405.exe

  • Size

    585KB

  • MD5

    082d1c13f9041ee59da9e6a1d1fa994e

  • SHA1

    9a7c7504e6f100ebe5f77f3c43bd7e4037b8472f

  • SHA256

    05e1c9b65c5c34d39abe5682f747ef5debcc931d768f0023644a39233a553405

  • SHA512

    c9a2cfe97f4cd62125caa4d953774fa1203b45d1785d480f4e23afd3af3cc8a7e2a5393a25609ae8ce6488a1a52f9e64b6070caf226471f2a3baff88e361700f

  • SSDEEP

    12288:wcedRrPZzNSCkUkO967ieNjSCumZJbxpDF:jedtZzNH6O9UnUCu

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Nov 24th

C2

gcrozona.duckdns.org:6062

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    Microsoft Intel Audios.exe

  • copy_folder

    Audio Microsoft File

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    true

  • install_flag

    true

  • install_path

    %WinDir%

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    Windows Display

  • keylog_path

    %WinDir%

  • mouse_option

    false

  • mutex

    Windows Audio

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    Window Security Check

  • take_screenshot_option

    true

  • take_screenshot_time

    5

  • take_screenshot_title

    Username;password;proforma;invoice;notepad

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • UAC bypass 3 TTPs 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05e1c9b65c5c34d39abe5682f747ef5debcc931d768f0023644a39233a553405.exe
    "C:\Users\Admin\AppData\Local\Temp\05e1c9b65c5c34d39abe5682f747ef5debcc931d768f0023644a39233a553405.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:520
    • C:\Users\Admin\AppData\Local\Temp\05e1c9b65c5c34d39abe5682f747ef5debcc931d768f0023644a39233a553405.exe
      "C:\Users\Admin\AppData\Local\Temp\05e1c9b65c5c34d39abe5682f747ef5debcc931d768f0023644a39233a553405.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:4824
      • C:\Windows\SysWOW64\cmd.exe
        /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3224
        • C:\Windows\SysWOW64\reg.exe
          C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
          4⤵
          • UAC bypass
          • Modifies registry key
          PID:1936
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3948
        • C:\Windows\SysWOW64\PING.EXE
          PING 127.0.0.1 -n 2
          4⤵
          • Runs ping.exe
          PID:3168
        • C:\Windows\Audio Microsoft File\Microsoft Intel Audios.exe
          "C:\Windows\Audio Microsoft File\Microsoft Intel Audios.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2156
          • C:\Windows\Audio Microsoft File\Microsoft Intel Audios.exe
            "C:\Windows\Audio Microsoft File\Microsoft Intel Audios.exe"
            5⤵
            • Executes dropped EXE
            PID:1992
          • C:\Windows\Audio Microsoft File\Microsoft Intel Audios.exe
            "C:\Windows\Audio Microsoft File\Microsoft Intel Audios.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4876
            • C:\Windows\SysWOW64\cmd.exe
              /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3052
              • C:\Windows\SysWOW64\reg.exe
                C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                7⤵
                • UAC bypass
                • Modifies registry key
                PID:3464
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3088
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:5008
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe312c46f8,0x7ffe312c4708,0x7ffe312c4718
                  8⤵
                    PID:1624
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,1900039210508057786,14239065908926550549,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
                    8⤵
                      PID:3944
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,1900039210508057786,14239065908926550549,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 /prefetch:3
                      8⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4424
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
                    7⤵
                    • Enumerates system info in registry
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of WriteProcessMemory
                    PID:4240
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe312c46f8,0x7ffe312c4708,0x7ffe312c4718
                      8⤵
                        PID:4236
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,3676790279151977913,723599587953665293,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
                        8⤵
                          PID:4040
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,3676790279151977913,723599587953665293,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2460 /prefetch:3
                          8⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3924
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,3676790279151977913,723599587953665293,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2552 /prefetch:8
                          8⤵
                            PID:5032
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,3676790279151977913,723599587953665293,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3708 /prefetch:1
                            8⤵
                              PID:4128
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,3676790279151977913,723599587953665293,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3716 /prefetch:1
                              8⤵
                                PID:4244
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,3676790279151977913,723599587953665293,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4516 /prefetch:1
                                8⤵
                                  PID:3580
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2144,3676790279151977913,723599587953665293,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4728 /prefetch:8
                                  8⤵
                                    PID:4080
                    • C:\Windows\System32\CompPkgSrv.exe
                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                      1⤵
                        PID:2000

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Registry Run Keys / Startup Folder

                      1
                      T1060

                      Privilege Escalation

                      Bypass User Account Control

                      1
                      T1088

                      Defense Evasion

                      Bypass User Account Control

                      1
                      T1088

                      Disabling Security Tools

                      1
                      T1089

                      Modify Registry

                      3
                      T1112

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      3
                      T1082

                      Remote System Discovery

                      1
                      T1018

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
                        Filesize

                        471B

                        MD5

                        750b53e8843e913634fa3c756478d1ea

                        SHA1

                        ae1ae103ff1c432c60dcdeeef584260e859a32a6

                        SHA256

                        39ff6ab5241ce4ca6a15d0d96352826965c69469ddc13929b692eb8443a78a16

                        SHA512

                        70d502ee6ccdc6d3244a2ba366a9ad7e2d2a778998ad57e66678b9e3987bc62c58711086b0f0f8fef9756f35c7f658223d40c826be78047f4335bf71c424c756

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
                        Filesize

                        442B

                        MD5

                        9ebdcb7ab8ffcd785b630c607aa5d3c9

                        SHA1

                        4ebe46f42a3da703fa63a495d3dc61f86c414d7b

                        SHA256

                        d9fbab0fff208fe35a4bc4d885eea804162e6b3a28a674bbc131fa132749f9ef

                        SHA512

                        4d9edbab5acac1647f276ffe2caea52500ce24fbe04c267c16e6b42bb2dac7e6384409a7f79682853889385cf7c21aecaf1bbc554f1aaa9b03ea27d9a31c4612

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                        Filesize

                        152B

                        MD5

                        e1661723f09a6aed8290c3f836ef2c2b

                        SHA1

                        55e08c810da94c08c5ee54ace181d4347f4e2ae5

                        SHA256

                        a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                        SHA512

                        dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                        Filesize

                        152B

                        MD5

                        e1661723f09a6aed8290c3f836ef2c2b

                        SHA1

                        55e08c810da94c08c5ee54ace181d4347f4e2ae5

                        SHA256

                        a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                        SHA512

                        dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                        Filesize

                        152B

                        MD5

                        e1661723f09a6aed8290c3f836ef2c2b

                        SHA1

                        55e08c810da94c08c5ee54ace181d4347f4e2ae5

                        SHA256

                        a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                        SHA512

                        dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                        Filesize

                        152B

                        MD5

                        7b3f352bbc8046d1d5d84c5bb693e2e5

                        SHA1

                        e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                        SHA256

                        471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                        SHA512

                        c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                        Filesize

                        152B

                        MD5

                        7b3f352bbc8046d1d5d84c5bb693e2e5

                        SHA1

                        e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                        SHA256

                        471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                        SHA512

                        c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                        Filesize

                        152B

                        MD5

                        7b3f352bbc8046d1d5d84c5bb693e2e5

                        SHA1

                        e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                        SHA256

                        471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                        SHA512

                        c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                        Filesize

                        2KB

                        MD5

                        945d5f12df1215d18669da5bd1092599

                        SHA1

                        de7b75ab6cafb61ef76b953888d75c8fe50687e8

                        SHA256

                        b2b49902c9d792cc151ddb79ae0167e8da8ff6432d6638ce71434e42a8d8b8b2

                        SHA512

                        156a9b36ab1f2bbcf3640809b90bd54b308ed2ae121e8f417e96aef3c4c2512af0f3810de7d9f8849d862b819c652e105438577c51d4fecb037985ed7cc78f7a

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\edgeSettings
                        Filesize

                        81B

                        MD5

                        f222079e71469c4d129b335b7c91355e

                        SHA1

                        0056c3003874efef229a5875742559c8c59887dc

                        SHA256

                        e713c1b13a849d759ebaa6256773f4f1d6dfc0c6a4247edaa726e0206ecacb00

                        SHA512

                        e5a49275e056b6628709cf6509a5f33f8d1d1e93125eaa6ec1c7f51be589fd3d8ea7a59b9639db586d76a994ad3dc452c7826e4ac0c8c689dd67ff90e33f0b75

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\edgeSettings_2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1
                        Filesize

                        126KB

                        MD5

                        6698422bea0359f6d385a4d059c47301

                        SHA1

                        b1107d1f8cc1ef600531ed87cea1c41b7be474f6

                        SHA256

                        2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1

                        SHA512

                        d0cdb3fa21e03f950dbe732832e0939a4c57edc3b82adb7a556ebd3a81d219431a440357654dfea94d415ba00fd7dcbd76f49287d85978d12c224cbfa8c1ad8d

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\synchronousLookupUris
                        Filesize

                        40B

                        MD5

                        7408921dfa594b90c5b402e5331f2365

                        SHA1

                        f77749384fa7d5e4bbf315b8d6d0ea7baeec16ab

                        SHA256

                        a96516b28f6a1ec2f6c4acab1696bc1be7a9e383a4645f33b1ae90e5c5b8a0d0

                        SHA512

                        66316de561dd0fcb3015e4b035b1557f7cbbc4fbf0e6edc6d8ea23e121449bb208a07b938de73602a72a49be42ae8070144ec23d602a9984820186650b209d52

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\synchronousLookupUris_638049356879078678
                        Filesize

                        2KB

                        MD5

                        cb77b94af7a8329f2c969b677a16aebe

                        SHA1

                        63861c6e56d06023d9332ba8fe391b798a6dcf3c

                        SHA256

                        3ea9352288d108dfb33d356604aa6ad6cf5f345c938552463a42cc77833e3a87

                        SHA512

                        99cf099475898591490866ee85ca14581ccec849e7ab9a36c287eba6c71a5d68806865288b0df64a0ab5c8fc3942deee0a8c43acf8d2b5a55c6adc5e83345931

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\topTraffic
                        Filesize

                        29B

                        MD5

                        52e2839549e67ce774547c9f07740500

                        SHA1

                        b172e16d7756483df0ca0a8d4f7640dd5d557201

                        SHA256

                        f81b7b9ce24f5a2b94182e817037b5f1089dc764bc7e55a9b0a6227a7e121f32

                        SHA512

                        d80e7351e4d83463255c002d3fdce7e5274177c24c4c728d7b7932d0be3ebcfeb68e1e65697ed5e162e1b423bb8cdfa0864981c4b466d6ad8b5e724d84b4203b

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\topTraffic_638004170464094982
                        Filesize

                        450KB

                        MD5

                        e9c502db957cdb977e7f5745b34c32e6

                        SHA1

                        dbd72b0d3f46fa35a9fe2527c25271aec08e3933

                        SHA256

                        5a6b49358772db0b5c682575f02e8630083568542b984d6d00727740506569d4

                        SHA512

                        b846e682427cf144a440619258f5aa5c94caee7612127a60e4bd3c712f8ff614da232d9a488e27fc2b0d53fd6acf05409958aea3b21ea2c1127821bd8e87a5ca

                      • C:\Users\Admin\AppData\Local\Temp\install.bat
                        Filesize

                        109B

                        MD5

                        8ddcdd0ab01b0740982e7b78b1591015

                        SHA1

                        acbb9c4bb32822a164f200f8b77eda0ce7bd758d

                        SHA256

                        7c1abbf1a20f581d2db76d769cc14cf753a412cf92e383a36ffbf0c962eaf678

                        SHA512

                        ef43e3cb89c800529530183d4315782a864281ef8a0e6443a54ccc4f1837fcbfe43027b399bb43ea114fab70416d49b3cb2539cf8bf658b4b447c4e8597959dc

                      • C:\Windows\Audio Microsoft File\Microsoft Intel Audios.exe
                        Filesize

                        585KB

                        MD5

                        082d1c13f9041ee59da9e6a1d1fa994e

                        SHA1

                        9a7c7504e6f100ebe5f77f3c43bd7e4037b8472f

                        SHA256

                        05e1c9b65c5c34d39abe5682f747ef5debcc931d768f0023644a39233a553405

                        SHA512

                        c9a2cfe97f4cd62125caa4d953774fa1203b45d1785d480f4e23afd3af3cc8a7e2a5393a25609ae8ce6488a1a52f9e64b6070caf226471f2a3baff88e361700f

                      • C:\Windows\Audio Microsoft File\Microsoft Intel Audios.exe
                        Filesize

                        585KB

                        MD5

                        082d1c13f9041ee59da9e6a1d1fa994e

                        SHA1

                        9a7c7504e6f100ebe5f77f3c43bd7e4037b8472f

                        SHA256

                        05e1c9b65c5c34d39abe5682f747ef5debcc931d768f0023644a39233a553405

                        SHA512

                        c9a2cfe97f4cd62125caa4d953774fa1203b45d1785d480f4e23afd3af3cc8a7e2a5393a25609ae8ce6488a1a52f9e64b6070caf226471f2a3baff88e361700f

                      • C:\Windows\Audio Microsoft File\Microsoft Intel Audios.exe
                        Filesize

                        585KB

                        MD5

                        082d1c13f9041ee59da9e6a1d1fa994e

                        SHA1

                        9a7c7504e6f100ebe5f77f3c43bd7e4037b8472f

                        SHA256

                        05e1c9b65c5c34d39abe5682f747ef5debcc931d768f0023644a39233a553405

                        SHA512

                        c9a2cfe97f4cd62125caa4d953774fa1203b45d1785d480f4e23afd3af3cc8a7e2a5393a25609ae8ce6488a1a52f9e64b6070caf226471f2a3baff88e361700f

                      • C:\Windows\Audio Microsoft File\Microsoft Intel Audios.exe
                        Filesize

                        585KB

                        MD5

                        082d1c13f9041ee59da9e6a1d1fa994e

                        SHA1

                        9a7c7504e6f100ebe5f77f3c43bd7e4037b8472f

                        SHA256

                        05e1c9b65c5c34d39abe5682f747ef5debcc931d768f0023644a39233a553405

                        SHA512

                        c9a2cfe97f4cd62125caa4d953774fa1203b45d1785d480f4e23afd3af3cc8a7e2a5393a25609ae8ce6488a1a52f9e64b6070caf226471f2a3baff88e361700f

                      • \??\pipe\LOCAL\crashpad_4240_BOHKYVSPDLPYASVS
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                      • \??\pipe\LOCAL\crashpad_5008_KIGQMZLQDSEYYXTC
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                      • memory/520-132-0x0000000000720000-0x00000000007B8000-memory.dmp
                        Filesize

                        608KB

                      • memory/520-136-0x00000000010D0000-0x000000000116C000-memory.dmp
                        Filesize

                        624KB

                      • memory/520-135-0x00000000051F0000-0x00000000051FA000-memory.dmp
                        Filesize

                        40KB

                      • memory/520-134-0x0000000005140000-0x00000000051D2000-memory.dmp
                        Filesize

                        584KB

                      • memory/520-133-0x00000000057E0000-0x0000000005D84000-memory.dmp
                        Filesize

                        5.6MB

                      • memory/1624-162-0x0000000000000000-mapping.dmp
                      • memory/1936-143-0x0000000000000000-mapping.dmp
                      • memory/1992-151-0x0000000000000000-mapping.dmp
                      • memory/2156-148-0x0000000000000000-mapping.dmp
                      • memory/3052-158-0x0000000000000000-mapping.dmp
                      • memory/3168-147-0x0000000000000000-mapping.dmp
                      • memory/3224-141-0x0000000000000000-mapping.dmp
                      • memory/3464-159-0x0000000000000000-mapping.dmp
                      • memory/3580-195-0x0000000000000000-mapping.dmp
                      • memory/3924-176-0x0000000000000000-mapping.dmp
                      • memory/3944-170-0x0000000000000000-mapping.dmp
                      • memory/3948-144-0x0000000000000000-mapping.dmp
                      • memory/4040-171-0x0000000000000000-mapping.dmp
                      • memory/4080-198-0x0000000000000000-mapping.dmp
                      • memory/4128-191-0x0000000000000000-mapping.dmp
                      • memory/4236-164-0x0000000000000000-mapping.dmp
                      • memory/4240-163-0x0000000000000000-mapping.dmp
                      • memory/4244-193-0x0000000000000000-mapping.dmp
                      • memory/4424-175-0x0000000000000000-mapping.dmp
                      • memory/4824-142-0x0000000000400000-0x0000000000417000-memory.dmp
                        Filesize

                        92KB

                      • memory/4824-145-0x0000000000400000-0x0000000000417000-memory.dmp
                        Filesize

                        92KB

                      • memory/4824-140-0x0000000000400000-0x0000000000417000-memory.dmp
                        Filesize

                        92KB

                      • memory/4824-138-0x0000000000400000-0x0000000000417000-memory.dmp
                        Filesize

                        92KB

                      • memory/4824-137-0x0000000000000000-mapping.dmp
                      • memory/4876-153-0x0000000000000000-mapping.dmp
                      • memory/4876-157-0x0000000000400000-0x0000000000417000-memory.dmp
                        Filesize

                        92KB

                      • memory/4876-160-0x0000000000400000-0x0000000000417000-memory.dmp
                        Filesize

                        92KB

                      • memory/5008-161-0x0000000000000000-mapping.dmp
                      • memory/5032-188-0x0000000000000000-mapping.dmp