Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/09/2024, 00:11

General

  • Target

    6690204ed0041210274e149fd7aa719b242cbc25a046bf5274c26bfb0c7feb47.exe

  • Size

    33KB

  • MD5

    f8c828f938d4ed21c3c0d69a1c9211e4

  • SHA1

    198636a32191acc85071a8ef4ad77dbd2f08c3da

  • SHA256

    6690204ed0041210274e149fd7aa719b242cbc25a046bf5274c26bfb0c7feb47

  • SHA512

    82f546ad372f6c093bd4881435f79a368320a2e6952fbbad83f69c0d193df79418a2464198db2aaebd036c681944ea01139aa27e9698ee61dee337039c09c5f4

  • SSDEEP

    768:UEzNbLcQ9qQuVriDMuyuruTD0qB77777J77c77c77c7nOT1g:l3h9qQA6hZunrB77777J77c77c77c7O+

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 5 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 11 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 25 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 26 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 11 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 34 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6690204ed0041210274e149fd7aa719b242cbc25a046bf5274c26bfb0c7feb47.exe
    "C:\Users\Admin\AppData\Local\Temp\6690204ed0041210274e149fd7aa719b242cbc25a046bf5274c26bfb0c7feb47.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Boot or Logon Autostart Execution: Active Setup
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\÷ùúØÒøÌø÷„•.exe
      C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\÷ùúØÒøÌø÷„•.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1028
      • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\üþÿÝ×ýÑýü.exe
        C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\üþÿÝ×ýÑýü.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3772
    • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\üþÿÝ×ýÑýü.exe
      C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\üþÿÝ×ýÑýü.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3472
      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc" /o ""
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:3728
      • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\÷ùúØÒøÌø÷„•.exe
        C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\÷ùúØÒøÌø÷„•.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\üþÿÝ×ýÑýü.exe
          C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\üþÿÝ×ýÑýü.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1908
          • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\÷ùúØÒøÌø÷„•.exe
            C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\÷ùúØÒøÌø÷„•.exe
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:4244
          • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\÷ùúØÒøÌø÷„•.exe
            C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\÷ùúØÒøÌø÷„•.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4992
            • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\üþÿÝ×ýÑýü.exe
              C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\üþÿÝ×ýÑýü.exe
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2568
            • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
              "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc" /o ""
              6⤵
                PID:1360
              • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\üþÿÝ×ýÑýü.exe
                C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\üþÿÝ×ýÑýü.exe
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Modifies registry class
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:3568
                • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\÷ùúØÒøÌø÷„•.exe
                  C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\÷ùúØÒøÌø÷„•.exe
                  7⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:4816
                • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                  "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc" /o ""
                  7⤵
                    PID:4556
                  • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\÷ùúØÒøÌø÷„•.exe
                    C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\÷ùúØÒøÌø÷„•.exe
                    7⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Modifies registry class
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4936
                    • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\üþÿÝ×ýÑýü.exe
                      C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\üþÿÝ×ýÑýü.exe
                      8⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of SetWindowsHookEx
                      PID:4156
                    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc" /o ""
                      8⤵
                        PID:4040
                      • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\üþÿÝ×ýÑýü.exe
                        C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\üþÿÝ×ýÑýü.exe
                        8⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Modifies registry class
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:1020
                        • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\÷ùúØÒøÌø÷„•.exe
                          C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\÷ùúØÒøÌø÷„•.exe
                          9⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SetWindowsHookEx
                          PID:4680
                        • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                          "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc" /o ""
                          9⤵
                            PID:2456
                          • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\÷ùúØÒøÌø÷„•.exe
                            C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\÷ùúØÒøÌø÷„•.exe
                            9⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Modifies registry class
                            • Suspicious use of SetWindowsHookEx
                            PID:4332
                            • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\üþÿÝ×ýÑýü.exe
                              C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\üþÿÝ×ýÑýü.exe
                              10⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Modifies registry class
                              • Suspicious use of SetWindowsHookEx
                              PID:2672
                              • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\÷ùúØÒøÌø÷„•.exe
                                C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\÷ùúØÒøÌø÷„•.exe
                                11⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of SetWindowsHookEx
                                PID:5032
                              • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc" /o ""
                                11⤵
                                  PID:4236
                                • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\÷ùúØÒøÌø÷„•.exe
                                  C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\÷ùúØÒøÌø÷„•.exe
                                  11⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Modifies registry class
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4460
                                  • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\üþÿÝ×ýÑýü.exe
                                    C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\üþÿÝ×ýÑýü.exe
                                    12⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Modifies registry class
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4388
                                    • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\÷ùúØÒøÌø÷„•.exe
                                      C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\÷ùúØÒøÌø÷„•.exe
                                      13⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of SetWindowsHookEx
                                      PID:4524
                                    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc" /o ""
                                      13⤵
                                        PID:3244
                                      • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\÷ùúØÒøÌø÷„•.exe
                                        C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\÷ùúØÒøÌø÷„•.exe
                                        13⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3500
                                    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc" /o ""
                                      12⤵
                                        PID:324
                                      • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\üþÿÝ×ýÑýü.exe
                                        C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\üþÿÝ×ýÑýü.exe
                                        12⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3056
                                  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc" /o ""
                                    10⤵
                                      PID:848
                                    • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\üþÿÝ×ýÑýü.exe
                                      C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\üþÿÝ×ýÑýü.exe
                                      10⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of SetWindowsHookEx
                                      PID:4900
                          • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                            "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc" /o ""
                            5⤵
                              PID:3872
                            • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\÷ùúØÒøÌø÷„•.exe
                              C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\÷ùúØÒøÌø÷„•.exe
                              5⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of SetWindowsHookEx
                              PID:4312
                          • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                            "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc" /o ""
                            4⤵
                              PID:2076
                            • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\üþÿÝ×ýÑýü.exe
                              C:\Windows\system32\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}.\üþÿÝ×ýÑýü.exe
                              4⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of SetWindowsHookEx
                              PID:4772
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                        1⤵
                          PID:4680

                        Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\TCDCA02.tmp\iso690.xsl

                                Filesize

                                263KB

                                MD5

                                ff0e07eff1333cdf9fc2523d323dd654

                                SHA1

                                77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

                                SHA256

                                3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

                                SHA512

                                b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

                                Filesize

                                413B

                                MD5

                                9b95183821471fb6255136a647d08fb8

                                SHA1

                                b078f64ad6009e2c59afe504351fd11191f16666

                                SHA256

                                61091066a3c572755212663e6a03eeebef6a3c12d338af21a68c208806880882

                                SHA512

                                212cccacd42cd403d5d0547caa0aab7a66d49195a61aa8a1a6bbc6ed8c3f4af7c920aed4b41ed8d6eeb77792f5467617bbc517d0a782d7e67d537a35cedf246b

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

                                Filesize

                                413B

                                MD5

                                803f360723a357add605ce9038a4e1bc

                                SHA1

                                c56e1028b031ad3df3f989d9fc0031d1f8ca74ff

                                SHA256

                                a59938d8fe5dac3af5d88af11e0cd6431687804788b0c97dda53e5b444c98626

                                SHA512

                                16937e46f9e56c3007c38b7554098fd92509d3a7ca40b889b6ab50407ea5c5b2fce7645d327582ffa9866011552b2554d0848c67ce1fbfa3d16556edd3723487

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

                                Filesize

                                377B

                                MD5

                                0d6dc7bb6e9e97ef40655c91295b0322

                                SHA1

                                369f43a3b498d796952e0ef431d7d07645d916c2

                                SHA256

                                5ba8387b2f0038aa3b5a42c6ac7fff4a7033891df1f0e300c5e0c2796fbc8a7f

                                SHA512

                                2199c136306ff3218c04623856d27b1c511201172dc594f120cafebd3a2adf74c12ee7e886bbf2f5b7499433336d43c7ba0a3c0882041af3f4142f531c353c40

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\the [K]angen is back.doc.LNK

                                Filesize

                                1KB

                                MD5

                                cf2764982fa8ab78eb4d8d96afe33ea4

                                SHA1

                                ec78fb3c58bf3bda958a16a0a35e5c4b2d6eec90

                                SHA256

                                3a778771171ba350af4eb2039bcc4ade74246f06837430b31d5fed0dd4e7c1e3

                                SHA512

                                f6278346b169b4444aebf6d49fdb52cadb1fdc830cc4642f0862c15d5a6f58285c8c4bca877ca717bb000cc9bb86632246cb2f85f4c1091ce4d86d5e7b3d8467

                              • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC

                                Filesize

                                16B

                                MD5

                                d29962abc88624befc0135579ae485ec

                                SHA1

                                e40a6458296ec6a2427bcb280572d023a9862b31

                                SHA256

                                a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866

                                SHA512

                                4311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f

                              • C:\Users\Admin\AppData\Roaming\the [K]angen is back.doc

                                Filesize

                                6KB

                                MD5

                                730ce61abbb36e76c9e06a2b7e5212a7

                                SHA1

                                7436058ca37a58f15d1665796223e2e4aecaca1c

                                SHA256

                                805b903c4557f4abea0640d516b28612d0f61ff4069eeb2bc7799ff9580008fb

                                SHA512

                                c3d63bbd7c8b259ea904648942c729e2812e4127c6d680b4d515d20dfb3740f0e111ecb8db7815b51c454814d34cfb006784ee89e567681af23e98acacb12c04

                              • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\÷ùúØÒøÌø÷„•.exe

                                Filesize

                                63KB

                                MD5

                                e548f7ae8264b8a33db00e77cf5871a0

                                SHA1

                                8293bb85e2a1cd33a334d30d61c2fe6a6ebb7708

                                SHA256

                                1ff8313a2087fd8f3ed535f828a9d8a90f237a75cb37e4462635bd1d84e8e715

                                SHA512

                                88ac532acd3411d3c1e4a84a9fbb77a9ceb71a410abbf38b20caef433b42760dd47a513b229c8a3cb4f73079ad979d6fd9a9ebcd2ebaf82987540d7e5d16605d

                              • C:\Windows\SysWOW64\printer.{2227A280-3AEA-1069-A2DE-08002B30309D}\üþÿÝ×ýÑýü.exe

                                Filesize

                                38KB

                                MD5

                                aba8c6e0b3d33c1d76ad3f68c066911e

                                SHA1

                                564b3684776a8fa9b544ac1514a177f785d73dce

                                SHA256

                                d07f2a8f53f24176fc510325b3789587982c7407fd39de68c2d8735eae3ecc6d

                                SHA512

                                78c26fc100ff6af039311d7aff217d3d6a15d6a84902dbacde1228bb6cedb84d9ed0b7f814bb177c78eab063684e7010c416c282f30cc2d3c0f4c6a137e1ad74

                              • memory/1020-233-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/1028-29-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/1052-73-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/1188-24-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/1188-0-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/1908-101-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/2076-89-0x00007FFAD1930000-0x00007FFAD1940000-memory.dmp

                                Filesize

                                64KB

                              • memory/2076-90-0x00007FFAD1930000-0x00007FFAD1940000-memory.dmp

                                Filesize

                                64KB

                              • memory/2076-91-0x00007FFAD1930000-0x00007FFAD1940000-memory.dmp

                                Filesize

                                64KB

                              • memory/2076-92-0x00007FFAD1930000-0x00007FFAD1940000-memory.dmp

                                Filesize

                                64KB

                              • memory/2568-96-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/2672-295-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/3056-328-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/3472-36-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/3500-341-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/3568-148-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/3728-40-0x00007FFAD1930000-0x00007FFAD1940000-memory.dmp

                                Filesize

                                64KB

                              • memory/3728-37-0x00007FFAD1930000-0x00007FFAD1940000-memory.dmp

                                Filesize

                                64KB

                              • memory/3728-41-0x00007FFACF030000-0x00007FFACF040000-memory.dmp

                                Filesize

                                64KB

                              • memory/3728-39-0x00007FFAD1930000-0x00007FFAD1940000-memory.dmp

                                Filesize

                                64KB

                              • memory/3728-42-0x00007FFACF030000-0x00007FFACF040000-memory.dmp

                                Filesize

                                64KB

                              • memory/3728-38-0x00007FFAD1930000-0x00007FFAD1940000-memory.dmp

                                Filesize

                                64KB

                              • memory/3728-34-0x00007FFAD1930000-0x00007FFAD1940000-memory.dmp

                                Filesize

                                64KB

                              • memory/3772-21-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/3772-27-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/4156-153-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/4244-52-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/4312-102-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/4332-270-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/4388-343-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/4460-331-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/4524-318-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/4680-218-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/4772-71-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/4816-132-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/4900-268-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/4936-203-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/4936-135-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/4992-124-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/5032-255-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB