Analysis

  • max time kernel
    122s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 14:22

General

  • Target

    9c1b94bc58cc4784c8556a96b469541a7b32f384088cc942bad7ed147abb2cbc_NeikiAnalytics.exe

  • Size

    2.6MB

  • MD5

    6718a32992ff8204923742c2f5659510

  • SHA1

    089519162a3687469fe56efdfbb6cf28e152190e

  • SHA256

    9c1b94bc58cc4784c8556a96b469541a7b32f384088cc942bad7ed147abb2cbc

  • SHA512

    38b12d79235aa2060289206eda11d3c3ecd6f3b6f57cab13bf4844374da56a4ad552a54dd7a2fe0dc752914d4a84bb2a24dc43318769be7efea7a77df451f6d3

  • SSDEEP

    49152:xHijOeKU79uvybvlXhg5jzmMIewl5SQy5bf+4NWtfb/mR2RDzAXJsrQpmdO/hk5k:xCjOpU7cvUxGys8xy5C4OfPQ2U+O/hkC

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 13 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c1b94bc58cc4784c8556a96b469541a7b32f384088cc942bad7ed147abb2cbc_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\9c1b94bc58cc4784c8556a96b469541a7b32f384088cc942bad7ed147abb2cbc_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\9c1b94bc58cc4784c8556a96b469541a7b32f384088cc942bad7ed147abb2cbc_NeikiAnalyticsSrv.exe
      C:\Users\Admin\AppData\Local\Temp\9c1b94bc58cc4784c8556a96b469541a7b32f384088cc942bad7ed147abb2cbc_NeikiAnalyticsSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2444
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2444 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2204

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    000906f21ce25caa3628d2607026bab7

    SHA1

    0ed242cd2447133b796c39186716a0244c7e04a6

    SHA256

    68ed9fbe1be939973ef3d35ba0ba79a4849a0cd463fb27932a199319fe2725dd

    SHA512

    7260898ea9a885cf14cb2eac727ee28a0debe1269b5b78f38dc3d28ee1c2f2b7c74573f86c0b390f6b5bf577e506e5b3acdfbc0b1ada4cc5f789485f89ea45b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    379a8b2aef12293053c474c6c5f8b0cc

    SHA1

    1c2f44c87770650824f0ba7e741b095ed9941039

    SHA256

    62d67c33e43f0c89bff12e9985a604feac005b26b2d79c9b7424f2d6a0160e80

    SHA512

    b9daa76506daa050334a850c356c816ea5514e0456c3ca2d56847a012d13976d2ef48f42525e2d5db5d9b8db738db0dd70e499bc0eb8bf4c79f30d0a4a10b309

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5396bb2e8251a1fe0d34c09c5f9476a5

    SHA1

    ac41621ab88912bf4d5cf246ea361738b8e3b025

    SHA256

    a7fbc633d1e6c7baa36c1ea89aebe0c0f6d737f98a366b237b55e821dbf8f39c

    SHA512

    7407a759bc0c9c371f1fb98bfa9541bf93e369c7f7af5ee2ab45ca5645707224fd70de9971c279dbb9fe7932981c6e4f0d9cb6a7faf43eadc8284c330b9a51c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4ba8be3356533fb4751d58fea74ba4ec

    SHA1

    ae4b0c6bb94cba68e27a4e9c1659de477393451e

    SHA256

    a920fdb1d8e6a6d5d607d6073ba69bf01e362da82d513f1bf00d3be48a1972f4

    SHA512

    d9870fcb1dbfb33bef3ab6ae72837392679adefa00be6500d109aa9cdbfaacf465c2d5e84ada65180f053d865ff3ce2006f937231c87f663b3c2541ca2b65149

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b6713b07cec44d64ece89179c0e90325

    SHA1

    35d06b57d037f64cb2424b90a542d2df172d15bc

    SHA256

    ccd2a96229e5d1f6ef533d637f0267f0840e7a79e8af00e5144f513524a4ebd3

    SHA512

    c5f748d7700e4e01f31d4f83e0a40bbd6f8bb2760a9adc44898551faa6e19a95d6b7b698bb8c9793a48db44ab0a440084d84e0a8cd994ef555178c870cd8b1c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    239c24c234831ed7769731360b6aaf03

    SHA1

    ad67ce027ae933718a3d808f6cedc1f337d4c7b8

    SHA256

    3f58b777ad0305c23cea80febdf4cbd44cc327de4dd5ed17f897e6d36e59e131

    SHA512

    4353f716bf022b14acb666b5318fc3164775c349b141dfa5a4108a66a3f5d5ef5c2792408ddd7eead351a2cbec769b24edbf067d90ee3c5b507c54554b693730

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2f29ce60261513accd78dceb7ef45976

    SHA1

    1c62d09f89bbc4eddeb1383ea932a356b171b443

    SHA256

    07cd50cf6a6f96908f922d07e92f8523cf711f89d6831ec426d7ca24c0420cc4

    SHA512

    c63bb51be781d782e5b9278f6238c34d8bb5b42fdf2fb3e36c0d2ce6c3d4606654cee50e7a76bb8df522b2105d92d36964e8828943f56250a3f2a3903c8a8289

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    464b91b1bd202df15079fd82e341e9e0

    SHA1

    b8e54b4bec3ba3bf37741a3c9e179d861fa002c7

    SHA256

    f58ee2d4fcc16678be688f6e489a3162b8c9e44b8c3bc035c6cb6382540af567

    SHA512

    af75b3273eab114ca31aa5f8abf9a9b52ee51cf39c96f36debb7c914df591e2e9bce7f369375c0d2be85f56428cc21c8c71206d0cadd22ded984506feb52bab7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a692894f906ecabb140068dcea00c3ba

    SHA1

    6a85c0e5202738dc4fc819cf2e3fb5e7c164365c

    SHA256

    c80cfd659cf1fe1284beac4a6c40535dbcb9432b800e986a5df9234613345056

    SHA512

    b8b6837f565119d3befa5a34636d59ef777db6fbb0e5678ac3719f9871012ed01b61528b6c246d460fb6e05287d92b17ebdfcda828ba129415a3c3c9da75dbbf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9ec83b5ae2cf8cf078123cf0e849778f

    SHA1

    a5cce3cd68d4672108fa439a481a6e14fe132ecf

    SHA256

    7905e830599bcb6ad2fc51461a09ac9ae9ea2679b6de06f0be7f15f9e847ab32

    SHA512

    ace5aa24102bc08f3b02bff14811a6369ae7aaf71e8e4079adf20cfb2bb5dc90af1bfa655f6986396e1db46c00de152ac319318dc3784424d0bb01fe1cd49a5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1b6a8a8e742621d0dd1eab45505464b0

    SHA1

    491e5d987e1acebe7e6d99062ab3ed6308fc574f

    SHA256

    137d92116a05add6f37c4d5011361aa58920ef4500fa5e132050ab14ee8faa15

    SHA512

    bb75287247cc255886f71dc9074df0ad3c65db16cd1ccc1bd40b8c546ffdb59f8fbe6d0aa09d24d7d7a4851898d34305b6a3e9cae0d92b237cf4440f0cecf628

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e3cc67408766a6d5f3d597bdfa826a8c

    SHA1

    c0ed46b3be3537cf7cfffcddda7382f8d0b8deec

    SHA256

    3581292edf7c3764dadf817d1ac6bf3b6ca45935c6d113b574f35cd692a7e430

    SHA512

    4c273c2d558a5ac95c523a180bb7525a33cf14a0bd84a9c8aca0ebb9fec04caaa79ecd2faf151b909924e59320dc58c27434253e0084152108812be5bfbeb7e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    578019ca03f73668122a2b2f80e43ae4

    SHA1

    3f17864caac3016f37d28252d3f44854f00fe522

    SHA256

    261e6b1e6de93d03c28dbfb242c0bfd163870add80ec7b3ec9638e82a4002148

    SHA512

    5106627d6eb3e7124bf11625a98695c6ec2605c1d7014035f2fc478807b24196317ade5b32c2a8ae9f05f07552534c3dc1618586d53b536ec48b3ffb4e2e381a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ae924cd209982bc622594e60db2cce09

    SHA1

    38156844a08a3a59f17666a59415d4dfdfd82f1a

    SHA256

    d7e667bdc5d0a6adcb19fea3635c1ff6e0142e4955cb19eced6db41556c11a4f

    SHA512

    341c01adb63e42a43046161d6993c010cdc39d31bfd3b03e2673db5003700b6208b85ed04faa4a8b28fcfe35e581d9431e9515f657590b6400dceb8729c0cb96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    62f082e56e571c3f2f292318e04d33b1

    SHA1

    5f66f8ec874341375b3fcc8dcc2709676eac460b

    SHA256

    77101350d78d36f63ff530a0d24380e0f8d14bf3790b39d95ebecff460fbdf0f

    SHA512

    7a4892deaf7c06318b46d70d9492fc1d8bb953874e681d4c74fd52744062e9bf2a21cdbbfef809dd0d78dfe9aae5ce5b9b085052d2b095b8f31a7aeb955afc69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    02865338b830f6b98e0ba1716edabd20

    SHA1

    136bc2b5e695842bc812ed270a87f2974db68171

    SHA256

    5618c3058aba77bd57d85039bcca1fdd3e4d9b95788ab6dd5844a7041be6fc1b

    SHA512

    5918007a2a35910b5102c7ecc8ffb0a2bf71f40a46103a1a19ee18987169f2efd89403ca47af2f93e7b816842dbada35fb563fe509ed20b9bb325ce436f59f6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3187ef48a6eb8f12ef7ed38edbb16204

    SHA1

    5cc75ef32dccc79bfd6feb6af7bb3118a68d9642

    SHA256

    29b3886229a488ad5e714ef890c456f258652c075e638cbccf4caba43d069a99

    SHA512

    b311897703bacaf67503c9ecceb33cbd09542db03c609c7c05b38c4e6aef539cba0634359dd8f547be8a79f735567add8944960e1c9f4d52f05c44678c9c8cc1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9f80f52cec3ff5b2fe859b276ced1b72

    SHA1

    1107ffdf4c3bee31c14bbb4f550506adaff17b1d

    SHA256

    a635b6cc3ae1c703195c56a36b59badc0e72032b37d3fe6b75bf7ceabfc5dd88

    SHA512

    0abd8112000dfd34f7ada8b0f036447b1062309d753ae2e6a876ba48ae4a233d58687f152c0aa2ec98cbe6cd2f0cd4291825e8f5833d82ebcb6885581560c40b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6f061612b4551fdf3b3a136b2941fb11

    SHA1

    9ca584bf566c66a33d8d80f92183197ffd0cdf85

    SHA256

    ee1488fb85aaab520c364f5e5071299eff8279941f67783100131d2f9911ae80

    SHA512

    813c143457fd93cd0c01013d060728b26909a2b31dd2276d62a6d298d8b059180281672fa9753fe9dbd793e822eb415833191041f3ed2a4721c2078994ff83c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b0f58046862ac753a150b5282298525b

    SHA1

    bc5f49eb0eee3d03c83565a84ca8e47e2cf9a6fe

    SHA256

    04ac07821970108af70ca712749412c9ba40a08ba8b99d0ebab0da45d6b95d9d

    SHA512

    88fa123c99c612504b5c1a406fca68f00ecbff075ea5380fba4c78398781afa10395fe8874f3e33ee45aff51b0d244a90da4cb0af407f98926f9b3c584121f5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    9d1631c3f9bea0b67f9a22b628192f42

    SHA1

    e31b38da96dc4042a67d4a34e713ce3a2e7da3ea

    SHA256

    3e524b62884410b2eadf66c3ba039fa904ac8f6a41c1c03ff80182d63260a32c

    SHA512

    3af1af22059c90768204b6abff269a3b1b5c75b19b1b04cb7f2cf00dd07b2561df66155c1939d44b59268387fb4473fd755ba60fa09645220913b72c063fae09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Cab3229.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar33A4.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\9c1b94bc58cc4784c8556a96b469541a7b32f384088cc942bad7ed147abb2cbc_NeikiAnalyticsSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\pdk-Admin\0a319eb1d56bb802d29db7b0882b0d4b\perl58.dll
    Filesize

    796KB

    MD5

    0a319eb1d56bb802d29db7b0882b0d4b

    SHA1

    538b7d475d5a068b98afc6a98bef349d72b16d0f

    SHA256

    37c38a5e0d85cb10ff6f68829bc848b27f312e7d95d4c8edcc0fb85366477b7f

    SHA512

    e6b0f96b58da2e80ca729cb84489b1716e231ddeef66939c1762afc6b5d3914bfd6727041fc170e2f9964edb0b53bd3b4a8ef2fbb81289984898bd703b617ad8

  • \Users\Admin\AppData\Local\Temp\pdk-Admin\13ddf9b2dce1fd240486bf7f9f8cb21e\API.dll
    Filesize

    32KB

    MD5

    13ddf9b2dce1fd240486bf7f9f8cb21e

    SHA1

    6c870fe5075963d7e43197ec154bf00523d0fa5a

    SHA256

    dff275458c470e66ad5c6e76def73dda394a1a3624f794da78f07c6257b876c2

    SHA512

    e003c752456679793fb658dbe57b23016bec6f9fdf80a4c7174e03c842133889aa9da16558c24606c885a213477e6bdbc8d32acecdb7a7925bdc10340f882425

  • \Users\Admin\AppData\Local\Temp\pdk-Admin\14d6b35664bf47c1984722da0acaa7bb\Unicode.dll
    Filesize

    24KB

    MD5

    14d6b35664bf47c1984722da0acaa7bb

    SHA1

    59eb0f4cba1514d44148588e485398667bb5f775

    SHA256

    b370379b86f6dce6873fb170a6385fcac87f3fda0aa8f9caeecaaa4bc330f84d

    SHA512

    9583759c2e7604662ff9444094fc332219d53ebd9aab205dbd66fd11203adfd71d4007676f2841a7a7f7a5835766d5bef4a90825cc772147d500580cb5d2b462

  • \Users\Admin\AppData\Local\Temp\pdk-Admin\1996b48458b3fe66c7ff11cb53f23c43\Encode.dll
    Filesize

    36KB

    MD5

    1996b48458b3fe66c7ff11cb53f23c43

    SHA1

    035d8b86c68e80537ade315ebac842643472cb0e

    SHA256

    9014060197b24a96bfa08cae7780b948bd4df1c73a1197de3a11f2ddaa2eaca9

    SHA512

    b6afdd010ef8a5709bd79c43519088688a56cb5838875f26039abb583b6f67db8fafaf1f0b2a1589e00a101c981b48b5438ce821686bbfc0e4f7ec37b5e1f181

  • \Users\Admin\AppData\Local\Temp\pdk-Admin\1ea70e44b6d1df8254c514cde11a5f3b\Cwd.dll
    Filesize

    20KB

    MD5

    1ea70e44b6d1df8254c514cde11a5f3b

    SHA1

    d387b307c569112074980f6140e2aee57c223655

    SHA256

    c4b1bc9a677e960db4b5182c5917adbdcae14e177f5734b2ea77d2e7726995f3

    SHA512

    04ddfabbd07b0e33f9134c8d6e419f9d3e0f1546df10d70a2c77ae48799e6ae5ffdc6df78a8c1e43f02bd12d615d2916bf0809c21e5ab3a6bdb4542faaf439fc

  • \Users\Admin\AppData\Local\Temp\pdk-Admin\5457f9191e7a7dbd7ae41defd02457e6\encoding.dll
    Filesize

    28KB

    MD5

    5457f9191e7a7dbd7ae41defd02457e6

    SHA1

    141f08e8d14f4e21a15f5808bc55b37168e84571

    SHA256

    970c5dcbefa446f8f35b58470e1cb5984ae987de409390a6b6c1b40a85e3b588

    SHA512

    03ef6c85a1503af4fe8371fcd98aafa99328545adb1280c6cde33296ddf538b20dd37bdfb2fa6b81681c168e170171effe5143bb0e57c51a4c483dd9d87a5bea

  • \Users\Admin\AppData\Local\Temp\pdk-Admin\611242ee7a1c406283edfb1ce2f9dcf1\Tk.dll
    Filesize

    584KB

    MD5

    611242ee7a1c406283edfb1ce2f9dcf1

    SHA1

    762444790231dc08b6dabb474ed5f0dc782d65a8

    SHA256

    f790ef2dac6b4cd4d706c4b86dff137de24560077cb060f1da0b64d3278cabf0

    SHA512

    fe96cbeec3fe6ff40632d7c080285cbde2c3d5398ef32bf0a44d0bf80c2aad4365a674970ce81a0be5c62dfaa489f6d891d196028ab165ed885c430da6b5f197

  • \Users\Admin\AppData\Local\Temp\pdk-Admin\75f29543113df21eb90d1aefa0207222\Socket.dll
    Filesize

    32KB

    MD5

    75f29543113df21eb90d1aefa0207222

    SHA1

    48a224022b8a9c0a35e703adf26f87929395e6ee

    SHA256

    6a36a40cd624891dfea7131b62c5ee6fcb4cf5d3ba4022cc47a58486dd17b111

    SHA512

    39689701e0c051020285c76335c6164b57541a3c35d15048ce4606496fca3f237925a29489992181f61dc05beddb6f78114a759efcfebdd970aa94ed0a2c0e87

  • \Users\Admin\AppData\Local\Temp\pdk-Admin\84f764ccae4d5d7b117c169a67858331\Entry.dll
    Filesize

    40KB

    MD5

    84f764ccae4d5d7b117c169a67858331

    SHA1

    be7d2889ca6648a6e91132d3a824e9a5ebcc2781

    SHA256

    e7a7da5efd0334c2c591e35147b35df3dcae26d9a30a0a7d5deca559f6ba941d

    SHA512

    e1a9d53a899312ad1b4e6c4841364ba7bb07f7d3644088912147f41fa2e65730bd17c992f1b84ac2c917e3acd3df1612b9341138e8f48cbd189e582f1ba1e16a

  • \Users\Admin\AppData\Local\Temp\pdk-Admin\9e63828c53d7cd2b1bf30ffbce951400\CN.dll
    Filesize

    712KB

    MD5

    9e63828c53d7cd2b1bf30ffbce951400

    SHA1

    5984f6aad00b4cb52c58be7e9a3d63c653b9a10f

    SHA256

    b7ada205047d833c3d5e4fe8ee34de18260c5ab05b34fd0e16dc154a4769520b

    SHA512

    d53de2f37473db8538da3db37d3de19742a59171ce6bcd4b3f90ffd6f37d534c090cb6dbf620b3e01619ef58ef8dd835fa812cb9e94b84b1f007d14df21eb6f7

  • \Users\Admin\AppData\Local\Temp\pdk-Admin\b12199ec1810c8921c6f3e4fde40ff2b\Event.dll
    Filesize

    48KB

    MD5

    b12199ec1810c8921c6f3e4fde40ff2b

    SHA1

    530a1ccd39de785771c30aa175ab94a3f085c21a

    SHA256

    4f4bba152d16c05824ff1ebe4d8b2b52365ac745b45ef2b7ded13fbf1bf4a8c7

    SHA512

    af244a32e39686f8876400963c33a0a297c797fd80b3b3a535de6abdd9584b5cc3fdd7b2934e636392bc8fd5d9fe81e4b9bc25b642b4f58646e341de72f19a6c

  • memory/1708-80-0x00000000001D0000-0x00000000001FE000-memory.dmp
    Filesize

    184KB

  • memory/1708-62-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1708-63-0x00000000001C0000-0x00000000001CF000-memory.dmp
    Filesize

    60KB

  • memory/2736-90-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2736-86-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2736-85-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/3040-92-0x00000000006B0000-0x0000000000743000-memory.dmp
    Filesize

    588KB

  • memory/3040-101-0x00000000002A0000-0x00000000002AA000-memory.dmp
    Filesize

    40KB

  • memory/3040-47-0x0000000000400000-0x00000000006AA000-memory.dmp
    Filesize

    2.7MB

  • memory/3040-64-0x0000000000260000-0x000000000028E000-memory.dmp
    Filesize

    184KB

  • memory/3040-171-0x0000000000400000-0x00000000006AA000-memory.dmp
    Filesize

    2.7MB