Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-11-2022 07:24

General

  • Target

    3ef58306ccf63fcbcff04e8f9a27152d3f7c3460e54c88fb09ee0ff8e1649d6c.exe

  • Size

    468KB

  • MD5

    31bb71f4d1cc4b52238490bf7e0959cb

  • SHA1

    ebd2d8d50c05406249490f7bd74dfcb6dbbff9f9

  • SHA256

    3ef58306ccf63fcbcff04e8f9a27152d3f7c3460e54c88fb09ee0ff8e1649d6c

  • SHA512

    526a1c22a609baa3341f01ad8eb577b89d9af3af73d89e65b5ed1e23809262fc73859db175e5b4c6fc676cd6a9e48080a8646e7460eed56ef48d6c344f096849

  • SSDEEP

    12288:HqbF0LA1CnUwb+ivbz6Ex178tughz4C+M:HqaECUtNCyfhzu

Malware Config

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Nov End

C2

terzona2022.duckdns.org:3030

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    Windows input text.exe

  • copy_folder

    Microsoft Text

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    true

  • install_flag

    true

  • install_path

    %WinDir%

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    Windows Display

  • keylog_path

    %WinDir%

  • mouse_option

    false

  • mutex

    Windows Audio

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    Microsoft Sound Text

  • take_screenshot_option

    true

  • take_screenshot_time

    5

  • take_screenshot_title

    Username;password;proforma;invoice;notepad

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • UAC bypass 3 TTPs 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Detected potential entity reuse from brand microsoft.
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ef58306ccf63fcbcff04e8f9a27152d3f7c3460e54c88fb09ee0ff8e1649d6c.exe
    "C:\Users\Admin\AppData\Local\Temp\3ef58306ccf63fcbcff04e8f9a27152d3f7c3460e54c88fb09ee0ff8e1649d6c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Users\Admin\AppData\Local\Temp\3ef58306ccf63fcbcff04e8f9a27152d3f7c3460e54c88fb09ee0ff8e1649d6c.exe
      "C:\Users\Admin\AppData\Local\Temp\3ef58306ccf63fcbcff04e8f9a27152d3f7c3460e54c88fb09ee0ff8e1649d6c.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:4668
      • C:\Windows\SysWOW64\cmd.exe
        /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3364
        • C:\Windows\SysWOW64\reg.exe
          C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
          4⤵
          • UAC bypass
          • Modifies registry key
          PID:3516
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4856
        • C:\Windows\SysWOW64\PING.EXE
          PING 127.0.0.1 -n 2
          4⤵
          • Runs ping.exe
          PID:980
        • C:\Windows\Microsoft Text\Windows input text.exe
          "C:\Windows\Microsoft Text\Windows input text.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3208
          • C:\Windows\Microsoft Text\Windows input text.exe
            "C:\Windows\Microsoft Text\Windows input text.exe"
            5⤵
            • Executes dropped EXE
            PID:4424
          • C:\Windows\Microsoft Text\Windows input text.exe
            "C:\Windows\Microsoft Text\Windows input text.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4340
            • C:\Windows\SysWOW64\cmd.exe
              /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1060
              • C:\Windows\SysWOW64\reg.exe
                C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                7⤵
                • UAC bypass
                • Modifies registry key
                PID:216
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
              6⤵
                PID:492
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
      1⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1812
    • C:\Windows\system32\browser_broker.exe
      C:\Windows\system32\browser_broker.exe -Embedding
      1⤵
      • Modifies Internet Explorer settings
      PID:3864
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4452
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:5068
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:2204
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4236

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    1
    T1089

    Modify Registry

    4
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\3TD2USSO\SegoeUI-Roman-VF_web[1].woff2
      Filesize

      115KB

      MD5

      bca97218dca3cb15ce0284cbcb452890

      SHA1

      635298cbbd72b74b1762acc7dad6c79de4b3670d

      SHA256

      63c12051016796d92bcf4bc20b4881057475e6dfa4937c29c9e16054814ab47d

      SHA512

      6e850842d1e353a5457262c5c78d20704e8bd24b532368ba5e5dfc7a4b63059d536296b597fd3ccbd541aa8f89083a79d50aaa1b5e65b4d23fc37bfd806f0545

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\3TD2USSO\latest[1].woff2
      Filesize

      26KB

      MD5

      2835ee281b077ca8ac7285702007c894

      SHA1

      2e3d4d912aaf1c3f1f30d95c2c4fcea1b7bbc29a

      SHA256

      e172a02b68f977a57a1690507df809db1e43130f0161961709a36dbd70b4d25f

      SHA512

      80881c074df064795f9cc5aa187bea92f0e258bf9f6b970e61e9d50ee812913bf454cecbe7fd9e151bdaef700ce68253697f545ac56d4e7ef7ade7814a1dbc5a

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\8JVOSNWO\1a849052.index-docs[1].js
      Filesize

      1.9MB

      MD5

      aec731ee465ec08fc76736b2906f76b8

      SHA1

      b35f75cfd3078654a38c3cb8e4262cf6af24e422

      SHA256

      ae78027f2106e9ad63993af8791207032ddac6daabc4fcbeade168268cb2f917

      SHA512

      0f9449ac31fcfaee61e4eb74d43b29b6c6cf72d782539644b454210d3cc75dc74ec305480507702dabc2e359e7e74ef64dba5f0aeb950b9c47abd9da10ce6873

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\8JVOSNWO\67a45209.deprecation[1].js
      Filesize

      1KB

      MD5

      020629eba820f2e09d8cda1a753c032b

      SHA1

      d91a65036e4c36b07ae3641e32f23f8dd616bd17

      SHA256

      f8ae8a1dc7ce7877b9fb9299183d2ebb3befad0b6489ae785d99047ec2eb92d1

      SHA512

      ef5a5c7a301de55d103b1be375d988970d9c4ecd62ce464f730c49e622128f431761d641e1dfaa32ca03f8280b435ae909486806df62a538b48337725eb63ce1

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\8JVOSNWO\app-could-not-be-started[1].png
      Filesize

      34KB

      MD5

      522037f008e03c9448ae0aaaf09e93cb

      SHA1

      8a32997eab79246beed5a37db0c92fbfb006bef2

      SHA256

      983c35607c4fb0b529ca732be42115d3fcaac947cee9c9632f7cacdbdecaf5a7

      SHA512

      643ec613b2e7bdbb2f61e1799c189b0e3392ea5ae10845eb0b1f1542a03569e886f4b54d5b38af10e78db49c71357108c94589474b181f6a4573b86cf2d6f0d8

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\8JVOSNWO\repair-tool-recommended-changes[1].png
      Filesize

      15KB

      MD5

      3062488f9d119c0d79448be06ed140d8

      SHA1

      8a148951c894fc9e968d3e46589a2e978267650e

      SHA256

      c47a383de6dd60149b37dd24825d42d83cb48be0ed094e3fc3b228d0a7bb9332

      SHA512

      00bba6bcbfbf44b977129594a47f732809dce7d4e2d22d050338e4eea91fcc02a9b333c45eeb4c9024df076cbda0b46b621bf48309c0d037d19bbeae0367f5ed

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\YBE06ON5\MathJax[1].js
      Filesize

      61KB

      MD5

      7a3737a82ea79217ebe20f896bceb623

      SHA1

      96b575bbae7dac6a442095996509b498590fbbf7

      SHA256

      002a60f162fd4d3081f435860d408ffce6f6ef87398f75bd791cadc8dae0771d

      SHA512

      e0d1f62bae160008e486a6f4ef8b57aa74c1945980c00deb37b083958f4291f0a47b994e5fdb348c2d4618346b93636ce4c323c6f510ab2fbd7a6547359d28d5

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\YBE06ON5\install-3-5[1].png
      Filesize

      13KB

      MD5

      f6ec97c43480d41695065ad55a97b382

      SHA1

      d9c3d0895a5ed1a3951b8774b519b8217f0a54c5

      SHA256

      07a599fab1e66babc430e5fed3029f25ff3f4ea2dd0ec8968ffba71ef1872f68

      SHA512

      22462763178409d60609761a2af734f97b35b9a818ec1fd9046afab489aad83ce34896ee8586efe402ea7739ecf088bc2db5c1c8e4fb39e6a0fc5b3adc6b4a9b

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\YBE06ON5\repair-tool-changes-complete[1].png
      Filesize

      13KB

      MD5

      512625cf8f40021445d74253dc7c28c0

      SHA1

      f6b27ce0f7d4e48e34fddca8a96337f07cffe730

      SHA256

      1d4dcee8511d5371fec911660d6049782e12901c662b409a5c675772e9b87369

      SHA512

      ae02319d03884d758a86c286b6f593bdffd067885d56d82eeb8215fdcb41637c7bb9109039e7fbc93ad246d030c368fb285b3161976ed485abc5a8df6df9a38c

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\YBE06ON5\repair-tool-no-resolution[1].png
      Filesize

      17KB

      MD5

      240c4cc15d9fd65405bb642ab81be615

      SHA1

      5a66783fe5dd932082f40811ae0769526874bfd3

      SHA256

      030272ce6ba1beca700ec83fded9dbdc89296fbde0633a7f5943ef5831876c07

      SHA512

      267fe31bc25944dd7b6071c2c2c271ccc188ae1f6a0d7e587dcf9198b81598da6b058d1b413f228df0cb37c8304329e808089388359651e81b5f3dec566d0ee0

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
      Filesize

      4KB

      MD5

      f7dcb24540769805e5bb30d193944dce

      SHA1

      e26c583c562293356794937d9e2e6155d15449ee

      SHA256

      6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

      SHA512

      cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
      Filesize

      4KB

      MD5

      f7dcb24540769805e5bb30d193944dce

      SHA1

      e26c583c562293356794937d9e2e6155d15449ee

      SHA256

      6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

      SHA512

      cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_AD319D6DA1A11BC83AC8B4E4D3638231
      Filesize

      1KB

      MD5

      110bf2fc8cadfcc68634566e71d27b1a

      SHA1

      cb8eed2c980dc3676e1b2b3f4ac9065f44e36f8b

      SHA256

      f904eb1420903d75436c78d47d7ee49a28a4a62ce2eccfb171166a1efb68f4df

      SHA512

      fc1a52156b5b64d1bac740aa04ebb43e0a386e2fc9e46903e2f7e002e06cbe429ce2c4e70f5788ffa0563deaa7818a6fa769f0d9f798dccbd153c4acc4bf799b

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
      Filesize

      471B

      MD5

      1c48a8316ed2f2d1a1c3479114dd32de

      SHA1

      db2f23e63518dccb69309b5c598f17a3513a51a0

      SHA256

      e858c2af8b04b94ce090c36b3a235b776ba99125cf522ea80e57d76eb97d3449

      SHA512

      cc5030bc65c8b8fe822422208a82122d88c82ea96e86b40047c76b371fa7703447254a189ac768708f0e70093f41dd078bbfb4d3bca584eebaf28394668d32ec

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
      Filesize

      471B

      MD5

      ad727edef602d848fa90f95768dfe7b9

      SHA1

      861ae30ff58ee0bf42a01bbf137e26c48bb61c89

      SHA256

      d0949104d5383ddd49d41609f0d9b074bba4dc62a4b718e503512f7f96d47a8a

      SHA512

      3716a7bdb83dcfa4d9abb3cc6aa660e6b639d933b07c36bb80ea28107dda3e0c10748ce400cffc3c6a1f54f8eae7fb838d62f59c57b5061e4701fe3a9ea407fb

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
      Filesize

      471B

      MD5

      d126ef67b7cf1fbd4fe1db6f3ec575c0

      SHA1

      e5a032a5857b5f4376b9960423564f0357efce8b

      SHA256

      8e7f6da995513468bef429fcc74cdebe9043a36d57029fe74629197c1a43ab05

      SHA512

      f9a524efa5fe74480e7fb75397d02b4e108ba4e44e5e33a16cec77490b78683ae9528ae1910109980eb92f91130f688ad1ae5e4cf6bad0c7f4111da748a9b3f7

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
      Filesize

      340B

      MD5

      b8004dbe98b9f1ad10e86adeb58f3394

      SHA1

      035d18543e0c8f160b43268f3ffcee5378b4730a

      SHA256

      e53edeb4121225084a7697d34dd94ea6da362436f2599df53ed984d867386b6c

      SHA512

      16843c8cf6ae901aa83a6cbf53a1a06faead73ad483afbd25c0b985b08962ce472347dc1696cc01e944452611d7b12e92400d8fd8f6f1d4882af9b75e93024ef

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
      Filesize

      340B

      MD5

      b8004dbe98b9f1ad10e86adeb58f3394

      SHA1

      035d18543e0c8f160b43268f3ffcee5378b4730a

      SHA256

      e53edeb4121225084a7697d34dd94ea6da362436f2599df53ed984d867386b6c

      SHA512

      16843c8cf6ae901aa83a6cbf53a1a06faead73ad483afbd25c0b985b08962ce472347dc1696cc01e944452611d7b12e92400d8fd8f6f1d4882af9b75e93024ef

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_AD319D6DA1A11BC83AC8B4E4D3638231
      Filesize

      404B

      MD5

      78e8e79480a33ab8912b5090fb826bb5

      SHA1

      08234ec53af8f3d59e4d9d0d2a735e802c2e587f

      SHA256

      9a1e86cc70c32c5067bf396a1393c5c361f34a32f6a43d9a0575721b1d94a9e0

      SHA512

      67cad83ff8d81dd2f70679cb91b7c1333715342f89e7448c6d71a1f88c98feef5afd9e06cfe5a6c36c6f9b59a51f97eb4513edd22e3e3444a8acd1eb530c8fe1

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
      Filesize

      442B

      MD5

      2d1d813a2af2f674b26d008db586bfe6

      SHA1

      2a3bbc8bf72171e9ed3f7926b42e53e3fb5c5adf

      SHA256

      15306e0da08419a0b83711430d72f5a7126792a3596329f085e0eb7d2133ea73

      SHA512

      298e343cd69b5d857cf6a439aebc6f22bfaff1238e8b0a7a3cc4445bcd03c06fb94b6305d8deb1dc8571dd76bdc40449d09d84bae80b691243c33d89ccd779ae

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
      Filesize

      442B

      MD5

      862806e17e27cd5782acd1f359333437

      SHA1

      42fe4174ab1f1d9bc7a839a77e40ad88fcdc9ddc

      SHA256

      44f8fb978e6c7803b0bd835221cb060b1eed0883945d9c88778e3c81d8eb43cd

      SHA512

      afe279f43878f8f011cc16fa8954391bba68f146b2fa513ae957c49a5838c90d2e99ea0cb7843c9f567a379df98e5e2104d2124076113fd4e7150ed09e6590a0

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
      Filesize

      400B

      MD5

      1c2f0fe014bd2fa2bac882f07708f4b8

      SHA1

      525856b160adf1b3ded9cbddb8050f082f6e1d71

      SHA256

      cd96604848d18ff07b95fa9eb4abe7fe26dd31600dde96f6d22a7d8b5d330633

      SHA512

      194624b1bd011254e29d0809b65f8b8b6c7ae286254e6bb94717777dbd953c3790835b0ca805e5ab9f8b43a5fb677069645d8e42227524d8f9297c35023a5383

    • C:\Users\Admin\AppData\Local\Temp\install.bat
      Filesize

      99B

      MD5

      cd13321bdef41f7575c97a6c302668c1

      SHA1

      f7de6ac53a6914dde55fe408c67ec934686ecc9f

      SHA256

      2e7ff7169fe44c0360335a47264f1963bb65ae1ca3f93a20922074f143491dc8

      SHA512

      75ea823f45820f7bc118f8f982faee3b4ede68ab42958723647c356b9f667026d37c75702f4360bc38e19b44efbf4d9bf574e8b65f6a8ef37139216041ab234b

    • C:\Windows\Microsoft Text\Windows input text.exe
      Filesize

      468KB

      MD5

      31bb71f4d1cc4b52238490bf7e0959cb

      SHA1

      ebd2d8d50c05406249490f7bd74dfcb6dbbff9f9

      SHA256

      3ef58306ccf63fcbcff04e8f9a27152d3f7c3460e54c88fb09ee0ff8e1649d6c

      SHA512

      526a1c22a609baa3341f01ad8eb577b89d9af3af73d89e65b5ed1e23809262fc73859db175e5b4c6fc676cd6a9e48080a8646e7460eed56ef48d6c344f096849

    • C:\Windows\Microsoft Text\Windows input text.exe
      Filesize

      468KB

      MD5

      31bb71f4d1cc4b52238490bf7e0959cb

      SHA1

      ebd2d8d50c05406249490f7bd74dfcb6dbbff9f9

      SHA256

      3ef58306ccf63fcbcff04e8f9a27152d3f7c3460e54c88fb09ee0ff8e1649d6c

      SHA512

      526a1c22a609baa3341f01ad8eb577b89d9af3af73d89e65b5ed1e23809262fc73859db175e5b4c6fc676cd6a9e48080a8646e7460eed56ef48d6c344f096849

    • C:\Windows\Microsoft Text\Windows input text.exe
      Filesize

      468KB

      MD5

      31bb71f4d1cc4b52238490bf7e0959cb

      SHA1

      ebd2d8d50c05406249490f7bd74dfcb6dbbff9f9

      SHA256

      3ef58306ccf63fcbcff04e8f9a27152d3f7c3460e54c88fb09ee0ff8e1649d6c

      SHA512

      526a1c22a609baa3341f01ad8eb577b89d9af3af73d89e65b5ed1e23809262fc73859db175e5b4c6fc676cd6a9e48080a8646e7460eed56ef48d6c344f096849

    • C:\Windows\Microsoft Text\Windows input text.exe
      Filesize

      468KB

      MD5

      31bb71f4d1cc4b52238490bf7e0959cb

      SHA1

      ebd2d8d50c05406249490f7bd74dfcb6dbbff9f9

      SHA256

      3ef58306ccf63fcbcff04e8f9a27152d3f7c3460e54c88fb09ee0ff8e1649d6c

      SHA512

      526a1c22a609baa3341f01ad8eb577b89d9af3af73d89e65b5ed1e23809262fc73859db175e5b4c6fc676cd6a9e48080a8646e7460eed56ef48d6c344f096849

    • memory/216-415-0x0000000000000000-mapping.dmp
    • memory/980-275-0x0000000000000000-mapping.dmp
    • memory/1060-407-0x0000000000000000-mapping.dmp
    • memory/2336-146-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-139-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-150-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-151-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-152-0x00000000009B0000-0x0000000000A2C000-memory.dmp
      Filesize

      496KB

    • memory/2336-153-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-154-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-155-0x0000000005760000-0x0000000005C5E000-memory.dmp
      Filesize

      5.0MB

    • memory/2336-156-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-157-0x0000000005260000-0x00000000052F2000-memory.dmp
      Filesize

      584KB

    • memory/2336-158-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-159-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-160-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-161-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-162-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-163-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-164-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-165-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-166-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-167-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-168-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-169-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-170-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-171-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-172-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-173-0x0000000005300000-0x000000000530A000-memory.dmp
      Filesize

      40KB

    • memory/2336-174-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-175-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-176-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-177-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-178-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-179-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-180-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-181-0x0000000005590000-0x00000000055A6000-memory.dmp
      Filesize

      88KB

    • memory/2336-182-0x0000000000EF0000-0x0000000000EFE000-memory.dmp
      Filesize

      56KB

    • memory/2336-183-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-184-0x0000000001140000-0x0000000001196000-memory.dmp
      Filesize

      344KB

    • memory/2336-185-0x0000000008A70000-0x0000000008B0C000-memory.dmp
      Filesize

      624KB

    • memory/2336-186-0x00000000011A0000-0x00000000011BE000-memory.dmp
      Filesize

      120KB

    • memory/2336-119-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-120-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-121-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-122-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-191-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-123-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-124-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-125-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-126-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-127-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-148-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-147-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-128-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-118-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-145-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-144-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-129-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-143-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-142-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-130-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-141-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-140-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-149-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-138-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-137-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-136-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-135-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-134-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-133-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-132-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/2336-131-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/3208-298-0x0000000000000000-mapping.dmp
    • memory/3364-230-0x0000000000000000-mapping.dmp
    • memory/3516-243-0x0000000000000000-mapping.dmp
    • memory/4340-411-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4340-364-0x000000000040FD88-mapping.dmp
    • memory/4668-262-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4668-231-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4668-190-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/4668-189-0x00000000770E0000-0x000000007726E000-memory.dmp
      Filesize

      1.6MB

    • memory/4668-188-0x000000000040FD88-mapping.dmp
    • memory/4668-187-0x0000000000400000-0x0000000000417000-memory.dmp
      Filesize

      92KB

    • memory/4856-258-0x0000000000000000-mapping.dmp