Analysis

  • max time kernel
    292s
  • max time network
    302s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:06

General

  • Target

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883.exe

  • Size

    604KB

  • MD5

    34939956e73ddbaf37b964a48d6bea31

  • SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

  • SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

  • SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • SSDEEP

    12288:bdPIPFdPZdPzPFdPZdPSPFdPZdPcSDyTFtjHSDyTFtj:hDyTFtjyDyTFtj

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 26 IoCs
  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883.exe
    "C:\Users\Admin\AppData\Local\Temp\c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4276
    • C:\Windows\SysWOW64\notpad.exe
      "C:\Windows\system32\notpad.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2508
      • C:\Users\Admin\AppData\Local\Temp\tmp240744687.exe
        C:\Users\Admin\AppData\Local\Temp\tmp240744687.exe
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Drops file in System32 directory
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Windows\SysWOW64\notpad.exe
          "C:\Windows\system32\notpad.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4060
          • C:\Users\Admin\AppData\Local\Temp\tmp240745953.exe
            C:\Users\Admin\AppData\Local\Temp\tmp240745953.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:3504
            • C:\Windows\SysWOW64\notpad.exe
              "C:\Windows\system32\notpad.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1280
              • C:\Users\Admin\AppData\Local\Temp\tmp240746359.exe
                C:\Users\Admin\AppData\Local\Temp\tmp240746359.exe
                7⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Drops file in System32 directory
                • Modifies registry class
                • Suspicious use of WriteProcessMemory
                PID:1852
                • C:\Windows\SysWOW64\notpad.exe
                  "C:\Windows\system32\notpad.exe"
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:4520
                  • C:\Users\Admin\AppData\Local\Temp\tmp240772578.exe
                    C:\Users\Admin\AppData\Local\Temp\tmp240772578.exe
                    9⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    • Drops file in System32 directory
                    • Modifies registry class
                    • Suspicious use of WriteProcessMemory
                    PID:3524
                    • C:\Windows\SysWOW64\notpad.exe
                      "C:\Windows\system32\notpad.exe"
                      10⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:4772
                      • C:\Users\Admin\AppData\Local\Temp\tmp240780750.exe
                        C:\Users\Admin\AppData\Local\Temp\tmp240780750.exe
                        11⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        • Drops file in System32 directory
                        • Modifies registry class
                        • Suspicious use of WriteProcessMemory
                        PID:4776
                        • C:\Windows\SysWOW64\notpad.exe
                          "C:\Windows\system32\notpad.exe"
                          12⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:4676
                          • C:\Users\Admin\AppData\Local\Temp\tmp240796437.exe
                            C:\Users\Admin\AppData\Local\Temp\tmp240796437.exe
                            13⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Drops file in System32 directory
                            • Modifies registry class
                            • Suspicious use of WriteProcessMemory
                            PID:4516
                            • C:\Windows\SysWOW64\notpad.exe
                              "C:\Windows\system32\notpad.exe"
                              14⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:2344
                              • C:\Users\Admin\AppData\Local\Temp\tmp240810062.exe
                                C:\Users\Admin\AppData\Local\Temp\tmp240810062.exe
                                15⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Drops file in System32 directory
                                • Modifies registry class
                                • Suspicious use of WriteProcessMemory
                                PID:3344
                                • C:\Windows\SysWOW64\notpad.exe
                                  "C:\Windows\system32\notpad.exe"
                                  16⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:4144
                                  • C:\Users\Admin\AppData\Local\Temp\tmp240819171.exe
                                    C:\Users\Admin\AppData\Local\Temp\tmp240819171.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    • Drops file in System32 directory
                                    • Modifies registry class
                                    PID:4628
                                    • C:\Windows\SysWOW64\notpad.exe
                                      "C:\Windows\system32\notpad.exe"
                                      18⤵
                                      • Executes dropped EXE
                                      PID:4852
                                      • C:\Users\Admin\AppData\Local\Temp\tmp240843953.exe
                                        C:\Users\Admin\AppData\Local\Temp\tmp240843953.exe
                                        19⤵
                                        • Executes dropped EXE
                                        PID:3316
                                  • C:\Users\Admin\AppData\Local\Temp\tmp240828234.exe
                                    C:\Users\Admin\AppData\Local\Temp\tmp240828234.exe
                                    17⤵
                                    • Executes dropped EXE
                                    PID:2528
                              • C:\Users\Admin\AppData\Local\Temp\tmp240818906.exe
                                C:\Users\Admin\AppData\Local\Temp\tmp240818906.exe
                                15⤵
                                • Executes dropped EXE
                                PID:4620
                          • C:\Users\Admin\AppData\Local\Temp\tmp240809812.exe
                            C:\Users\Admin\AppData\Local\Temp\tmp240809812.exe
                            13⤵
                            • Executes dropped EXE
                            PID:4840
                      • C:\Users\Admin\AppData\Local\Temp\tmp240796156.exe
                        C:\Users\Admin\AppData\Local\Temp\tmp240796156.exe
                        11⤵
                        • Executes dropped EXE
                        PID:1164
                  • C:\Users\Admin\AppData\Local\Temp\tmp240780453.exe
                    C:\Users\Admin\AppData\Local\Temp\tmp240780453.exe
                    9⤵
                    • Executes dropped EXE
                    PID:4784
              • C:\Users\Admin\AppData\Local\Temp\tmp240763875.exe
                C:\Users\Admin\AppData\Local\Temp\tmp240763875.exe
                7⤵
                • Executes dropped EXE
                PID:1948
          • C:\Users\Admin\AppData\Local\Temp\tmp240746031.exe
            C:\Users\Admin\AppData\Local\Temp\tmp240746031.exe
            5⤵
            • Executes dropped EXE
            PID:3204
      • C:\Users\Admin\AppData\Local\Temp\tmp240745671.exe
        C:\Users\Admin\AppData\Local\Temp\tmp240745671.exe
        3⤵
        • Executes dropped EXE
        PID:3548

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp240744687.exe

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Users\Admin\AppData\Local\Temp\tmp240744687.exe

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Users\Admin\AppData\Local\Temp\tmp240745671.exe

    Filesize

    162KB

    MD5

    e92d3a824a0578a50d2dd81b5060145f

    SHA1

    50ef7c645fd5cbb95d50fbaddf6213800f9296ec

    SHA256

    87f53bc444c05230ce439dbb127c03f2e374067d6fb08e91c834371fd9ecf661

    SHA512

    40d0ac6fa5a424b099923fcdb465e9a2f44569af1c75cf05323315a8720517316a7e8627be248cff3a83382fb6db1cf026161f627a39bc1908e63f67a34c0fd5

  • C:\Users\Admin\AppData\Local\Temp\tmp240745953.exe

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Users\Admin\AppData\Local\Temp\tmp240745953.exe

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Users\Admin\AppData\Local\Temp\tmp240746031.exe

    Filesize

    162KB

    MD5

    e92d3a824a0578a50d2dd81b5060145f

    SHA1

    50ef7c645fd5cbb95d50fbaddf6213800f9296ec

    SHA256

    87f53bc444c05230ce439dbb127c03f2e374067d6fb08e91c834371fd9ecf661

    SHA512

    40d0ac6fa5a424b099923fcdb465e9a2f44569af1c75cf05323315a8720517316a7e8627be248cff3a83382fb6db1cf026161f627a39bc1908e63f67a34c0fd5

  • C:\Users\Admin\AppData\Local\Temp\tmp240746359.exe

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Users\Admin\AppData\Local\Temp\tmp240746359.exe

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Users\Admin\AppData\Local\Temp\tmp240763875.exe

    Filesize

    162KB

    MD5

    e92d3a824a0578a50d2dd81b5060145f

    SHA1

    50ef7c645fd5cbb95d50fbaddf6213800f9296ec

    SHA256

    87f53bc444c05230ce439dbb127c03f2e374067d6fb08e91c834371fd9ecf661

    SHA512

    40d0ac6fa5a424b099923fcdb465e9a2f44569af1c75cf05323315a8720517316a7e8627be248cff3a83382fb6db1cf026161f627a39bc1908e63f67a34c0fd5

  • C:\Users\Admin\AppData\Local\Temp\tmp240772578.exe

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Users\Admin\AppData\Local\Temp\tmp240772578.exe

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Users\Admin\AppData\Local\Temp\tmp240780453.exe

    Filesize

    162KB

    MD5

    e92d3a824a0578a50d2dd81b5060145f

    SHA1

    50ef7c645fd5cbb95d50fbaddf6213800f9296ec

    SHA256

    87f53bc444c05230ce439dbb127c03f2e374067d6fb08e91c834371fd9ecf661

    SHA512

    40d0ac6fa5a424b099923fcdb465e9a2f44569af1c75cf05323315a8720517316a7e8627be248cff3a83382fb6db1cf026161f627a39bc1908e63f67a34c0fd5

  • C:\Users\Admin\AppData\Local\Temp\tmp240780750.exe

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Users\Admin\AppData\Local\Temp\tmp240780750.exe

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Users\Admin\AppData\Local\Temp\tmp240796156.exe

    Filesize

    162KB

    MD5

    e92d3a824a0578a50d2dd81b5060145f

    SHA1

    50ef7c645fd5cbb95d50fbaddf6213800f9296ec

    SHA256

    87f53bc444c05230ce439dbb127c03f2e374067d6fb08e91c834371fd9ecf661

    SHA512

    40d0ac6fa5a424b099923fcdb465e9a2f44569af1c75cf05323315a8720517316a7e8627be248cff3a83382fb6db1cf026161f627a39bc1908e63f67a34c0fd5

  • C:\Users\Admin\AppData\Local\Temp\tmp240796437.exe

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Users\Admin\AppData\Local\Temp\tmp240796437.exe

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Users\Admin\AppData\Local\Temp\tmp240809812.exe

    Filesize

    162KB

    MD5

    e92d3a824a0578a50d2dd81b5060145f

    SHA1

    50ef7c645fd5cbb95d50fbaddf6213800f9296ec

    SHA256

    87f53bc444c05230ce439dbb127c03f2e374067d6fb08e91c834371fd9ecf661

    SHA512

    40d0ac6fa5a424b099923fcdb465e9a2f44569af1c75cf05323315a8720517316a7e8627be248cff3a83382fb6db1cf026161f627a39bc1908e63f67a34c0fd5

  • C:\Users\Admin\AppData\Local\Temp\tmp240810062.exe

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Users\Admin\AppData\Local\Temp\tmp240810062.exe

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Users\Admin\AppData\Local\Temp\tmp240818906.exe

    Filesize

    162KB

    MD5

    e92d3a824a0578a50d2dd81b5060145f

    SHA1

    50ef7c645fd5cbb95d50fbaddf6213800f9296ec

    SHA256

    87f53bc444c05230ce439dbb127c03f2e374067d6fb08e91c834371fd9ecf661

    SHA512

    40d0ac6fa5a424b099923fcdb465e9a2f44569af1c75cf05323315a8720517316a7e8627be248cff3a83382fb6db1cf026161f627a39bc1908e63f67a34c0fd5

  • C:\Users\Admin\AppData\Local\Temp\tmp240819171.exe

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Users\Admin\AppData\Local\Temp\tmp240819171.exe

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Users\Admin\AppData\Local\Temp\tmp240828234.exe

    Filesize

    162KB

    MD5

    e92d3a824a0578a50d2dd81b5060145f

    SHA1

    50ef7c645fd5cbb95d50fbaddf6213800f9296ec

    SHA256

    87f53bc444c05230ce439dbb127c03f2e374067d6fb08e91c834371fd9ecf661

    SHA512

    40d0ac6fa5a424b099923fcdb465e9a2f44569af1c75cf05323315a8720517316a7e8627be248cff3a83382fb6db1cf026161f627a39bc1908e63f67a34c0fd5

  • C:\Users\Admin\AppData\Local\Temp\tmp240843953.exe

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Users\Admin\AppData\Local\Temp\tmp240843953.exe

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Windows\SysWOW64\fsb.tmp

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Windows\SysWOW64\fsb.tmp

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Windows\SysWOW64\fsb.tmp

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Windows\SysWOW64\fsb.tmp

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Windows\SysWOW64\fsb.tmp

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\SysWOW64\fsb.tmp

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Windows\SysWOW64\fsb.tmp

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Windows\SysWOW64\fsb.tmp

    Filesize

    604KB

    MD5

    34939956e73ddbaf37b964a48d6bea31

    SHA1

    efc9a22cacaaf38660650fdc60e03261ba50cc93

    SHA256

    c064297663ee35b5e5cda40e08a53358647f7d934f270f1b0bdab42a9d95c883

    SHA512

    8a41a3f180de42672a2bc03a3ad74becc649d4beaffe3e2d891393c4207778b9d56dd9162d7aaa246c7e56673bb6654a315d1513a9901fafe38a08ab7676d906

  • C:\Windows\SysWOW64\notpad.exe

    Filesize

    777KB

    MD5

    78584e792677a99742327f6162272b8d

    SHA1

    ff10517a7f01f84d81867a164f2926f43483e982

    SHA256

    3e065b0a1632698eb42fcb075f6f145a0642763f76ef66fb2ae6b37056d57b37

    SHA512

    77e281d53456a77db188779f313fb8a5c1e6dd94ac61343ca0758e2cdfc6257f22ee59afa87eab954a9ae412668c404da5f9259d7b0bbd744e4a87f3573ce9f1

  • C:\Windows\SysWOW64\notpad.exe

    Filesize

    777KB

    MD5

    78584e792677a99742327f6162272b8d

    SHA1

    ff10517a7f01f84d81867a164f2926f43483e982

    SHA256

    3e065b0a1632698eb42fcb075f6f145a0642763f76ef66fb2ae6b37056d57b37

    SHA512

    77e281d53456a77db188779f313fb8a5c1e6dd94ac61343ca0758e2cdfc6257f22ee59afa87eab954a9ae412668c404da5f9259d7b0bbd744e4a87f3573ce9f1

  • C:\Windows\SysWOW64\notpad.exe

    Filesize

    777KB

    MD5

    78584e792677a99742327f6162272b8d

    SHA1

    ff10517a7f01f84d81867a164f2926f43483e982

    SHA256

    3e065b0a1632698eb42fcb075f6f145a0642763f76ef66fb2ae6b37056d57b37

    SHA512

    77e281d53456a77db188779f313fb8a5c1e6dd94ac61343ca0758e2cdfc6257f22ee59afa87eab954a9ae412668c404da5f9259d7b0bbd744e4a87f3573ce9f1

  • C:\Windows\SysWOW64\notpad.exe

    Filesize

    777KB

    MD5

    78584e792677a99742327f6162272b8d

    SHA1

    ff10517a7f01f84d81867a164f2926f43483e982

    SHA256

    3e065b0a1632698eb42fcb075f6f145a0642763f76ef66fb2ae6b37056d57b37

    SHA512

    77e281d53456a77db188779f313fb8a5c1e6dd94ac61343ca0758e2cdfc6257f22ee59afa87eab954a9ae412668c404da5f9259d7b0bbd744e4a87f3573ce9f1

  • C:\Windows\SysWOW64\notpad.exe

    Filesize

    777KB

    MD5

    78584e792677a99742327f6162272b8d

    SHA1

    ff10517a7f01f84d81867a164f2926f43483e982

    SHA256

    3e065b0a1632698eb42fcb075f6f145a0642763f76ef66fb2ae6b37056d57b37

    SHA512

    77e281d53456a77db188779f313fb8a5c1e6dd94ac61343ca0758e2cdfc6257f22ee59afa87eab954a9ae412668c404da5f9259d7b0bbd744e4a87f3573ce9f1

  • C:\Windows\SysWOW64\notpad.exe

    Filesize

    777KB

    MD5

    78584e792677a99742327f6162272b8d

    SHA1

    ff10517a7f01f84d81867a164f2926f43483e982

    SHA256

    3e065b0a1632698eb42fcb075f6f145a0642763f76ef66fb2ae6b37056d57b37

    SHA512

    77e281d53456a77db188779f313fb8a5c1e6dd94ac61343ca0758e2cdfc6257f22ee59afa87eab954a9ae412668c404da5f9259d7b0bbd744e4a87f3573ce9f1

  • C:\Windows\SysWOW64\notpad.exe

    Filesize

    777KB

    MD5

    78584e792677a99742327f6162272b8d

    SHA1

    ff10517a7f01f84d81867a164f2926f43483e982

    SHA256

    3e065b0a1632698eb42fcb075f6f145a0642763f76ef66fb2ae6b37056d57b37

    SHA512

    77e281d53456a77db188779f313fb8a5c1e6dd94ac61343ca0758e2cdfc6257f22ee59afa87eab954a9ae412668c404da5f9259d7b0bbd744e4a87f3573ce9f1

  • C:\Windows\SysWOW64\notpad.exe

    Filesize

    777KB

    MD5

    78584e792677a99742327f6162272b8d

    SHA1

    ff10517a7f01f84d81867a164f2926f43483e982

    SHA256

    3e065b0a1632698eb42fcb075f6f145a0642763f76ef66fb2ae6b37056d57b37

    SHA512

    77e281d53456a77db188779f313fb8a5c1e6dd94ac61343ca0758e2cdfc6257f22ee59afa87eab954a9ae412668c404da5f9259d7b0bbd744e4a87f3573ce9f1

  • C:\Windows\SysWOW64\notpad.exe

    Filesize

    777KB

    MD5

    78584e792677a99742327f6162272b8d

    SHA1

    ff10517a7f01f84d81867a164f2926f43483e982

    SHA256

    3e065b0a1632698eb42fcb075f6f145a0642763f76ef66fb2ae6b37056d57b37

    SHA512

    77e281d53456a77db188779f313fb8a5c1e6dd94ac61343ca0758e2cdfc6257f22ee59afa87eab954a9ae412668c404da5f9259d7b0bbd744e4a87f3573ce9f1

  • C:\Windows\SysWOW64\notpad.exe

    Filesize

    777KB

    MD5

    78584e792677a99742327f6162272b8d

    SHA1

    ff10517a7f01f84d81867a164f2926f43483e982

    SHA256

    3e065b0a1632698eb42fcb075f6f145a0642763f76ef66fb2ae6b37056d57b37

    SHA512

    77e281d53456a77db188779f313fb8a5c1e6dd94ac61343ca0758e2cdfc6257f22ee59afa87eab954a9ae412668c404da5f9259d7b0bbd744e4a87f3573ce9f1

  • C:\fsb.stb

    Filesize

    10KB

    MD5

    280b12e4717c3a7cf2c39561b30bc9e6

    SHA1

    8bf777a28c25793357ce8305bf8b01987bc4d9f2

    SHA256

    f6ab4ba25b6075aa5a76d006c434e64cad37fdb2ff242c848c98fad5167a1bfc

    SHA512

    861560b01b9b02fcb80c4e233617d72684c7669e1bce3a234b0fafce733735619e6532fb065ed2d1a4c1249635dca7c75561daaaf92460fad3b8771bb20883b7

  • C:\fsb.stb

    Filesize

    10KB

    MD5

    280b12e4717c3a7cf2c39561b30bc9e6

    SHA1

    8bf777a28c25793357ce8305bf8b01987bc4d9f2

    SHA256

    f6ab4ba25b6075aa5a76d006c434e64cad37fdb2ff242c848c98fad5167a1bfc

    SHA512

    861560b01b9b02fcb80c4e233617d72684c7669e1bce3a234b0fafce733735619e6532fb065ed2d1a4c1249635dca7c75561daaaf92460fad3b8771bb20883b7

  • C:\fsb.stb

    Filesize

    10KB

    MD5

    280b12e4717c3a7cf2c39561b30bc9e6

    SHA1

    8bf777a28c25793357ce8305bf8b01987bc4d9f2

    SHA256

    f6ab4ba25b6075aa5a76d006c434e64cad37fdb2ff242c848c98fad5167a1bfc

    SHA512

    861560b01b9b02fcb80c4e233617d72684c7669e1bce3a234b0fafce733735619e6532fb065ed2d1a4c1249635dca7c75561daaaf92460fad3b8771bb20883b7

  • C:\fsb.stb

    Filesize

    10KB

    MD5

    280b12e4717c3a7cf2c39561b30bc9e6

    SHA1

    8bf777a28c25793357ce8305bf8b01987bc4d9f2

    SHA256

    f6ab4ba25b6075aa5a76d006c434e64cad37fdb2ff242c848c98fad5167a1bfc

    SHA512

    861560b01b9b02fcb80c4e233617d72684c7669e1bce3a234b0fafce733735619e6532fb065ed2d1a4c1249635dca7c75561daaaf92460fad3b8771bb20883b7

  • C:\fsb.stb

    Filesize

    10KB

    MD5

    280b12e4717c3a7cf2c39561b30bc9e6

    SHA1

    8bf777a28c25793357ce8305bf8b01987bc4d9f2

    SHA256

    f6ab4ba25b6075aa5a76d006c434e64cad37fdb2ff242c848c98fad5167a1bfc

    SHA512

    861560b01b9b02fcb80c4e233617d72684c7669e1bce3a234b0fafce733735619e6532fb065ed2d1a4c1249635dca7c75561daaaf92460fad3b8771bb20883b7

  • C:\fsb.stb

    Filesize

    10KB

    MD5

    280b12e4717c3a7cf2c39561b30bc9e6

    SHA1

    8bf777a28c25793357ce8305bf8b01987bc4d9f2

    SHA256

    f6ab4ba25b6075aa5a76d006c434e64cad37fdb2ff242c848c98fad5167a1bfc

    SHA512

    861560b01b9b02fcb80c4e233617d72684c7669e1bce3a234b0fafce733735619e6532fb065ed2d1a4c1249635dca7c75561daaaf92460fad3b8771bb20883b7

  • C:\fsb.stb

    Filesize

    10KB

    MD5

    280b12e4717c3a7cf2c39561b30bc9e6

    SHA1

    8bf777a28c25793357ce8305bf8b01987bc4d9f2

    SHA256

    f6ab4ba25b6075aa5a76d006c434e64cad37fdb2ff242c848c98fad5167a1bfc

    SHA512

    861560b01b9b02fcb80c4e233617d72684c7669e1bce3a234b0fafce733735619e6532fb065ed2d1a4c1249635dca7c75561daaaf92460fad3b8771bb20883b7

  • C:\fsb.stb

    Filesize

    10KB

    MD5

    280b12e4717c3a7cf2c39561b30bc9e6

    SHA1

    8bf777a28c25793357ce8305bf8b01987bc4d9f2

    SHA256

    f6ab4ba25b6075aa5a76d006c434e64cad37fdb2ff242c848c98fad5167a1bfc

    SHA512

    861560b01b9b02fcb80c4e233617d72684c7669e1bce3a234b0fafce733735619e6532fb065ed2d1a4c1249635dca7c75561daaaf92460fad3b8771bb20883b7

  • memory/1164-189-0x0000000000000000-mapping.dmp

  • memory/1280-151-0x0000000000000000-mapping.dmp

  • memory/1280-154-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1280-165-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1852-158-0x0000000000000000-mapping.dmp

  • memory/1948-161-0x0000000000000000-mapping.dmp

  • memory/2344-199-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2344-211-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2344-219-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2344-197-0x0000000000000000-mapping.dmp

  • memory/2508-135-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2508-132-0x0000000000000000-mapping.dmp

  • memory/2508-143-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2528-220-0x0000000000000000-mapping.dmp

  • memory/2744-136-0x0000000000000000-mapping.dmp

  • memory/3204-155-0x0000000000000000-mapping.dmp

  • memory/3316-227-0x0000000000000000-mapping.dmp

  • memory/3344-202-0x0000000000000000-mapping.dmp

  • memory/3504-146-0x0000000000000000-mapping.dmp

  • memory/3524-169-0x0000000000000000-mapping.dmp

  • memory/3548-141-0x0000000000000000-mapping.dmp

  • memory/4060-144-0x0000000000000000-mapping.dmp

  • memory/4060-153-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4060-157-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4144-224-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4144-208-0x0000000000000000-mapping.dmp

  • memory/4144-222-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4144-210-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4516-192-0x0000000000000000-mapping.dmp

  • memory/4520-177-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4520-180-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4520-166-0x0000000000000000-mapping.dmp

  • memory/4520-168-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4620-213-0x0000000000000000-mapping.dmp

  • memory/4628-212-0x0000000000000000-mapping.dmp

  • memory/4676-188-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4676-203-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4676-186-0x0000000000000000-mapping.dmp

  • memory/4772-174-0x0000000000000000-mapping.dmp

  • memory/4772-176-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4772-191-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4776-181-0x0000000000000000-mapping.dmp

  • memory/4784-178-0x0000000000000000-mapping.dmp

  • memory/4840-200-0x0000000000000000-mapping.dmp

  • memory/4852-226-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4852-223-0x0000000000000000-mapping.dmp