Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-02-2023 03:47

General

  • Target

    9af327b367b69a023c5269d7da2f73dbf7cb56580f6ac9a108c4bcb3a622842d.exe

  • Size

    1.6MB

  • MD5

    c326b83a1c289944a918f0dc22f7c003

  • SHA1

    b835f673d18e44631d5e138e8d20243829ae93a7

  • SHA256

    9af327b367b69a023c5269d7da2f73dbf7cb56580f6ac9a108c4bcb3a622842d

  • SHA512

    8188fea4ebd3da84a752779a57b43e6f3cc573772dc305aff3f7173e7fc6c5be8f3f9629ab609a89603ee9ef5b27e31f79615f10dcecacb150866986cc6b3975

  • SSDEEP

    24576:lnsJ39LyjbJkQFMhmC+6GD9BkzIs5pR9sgyRpYmGmYnUOPiWGIkq:lnsHyjtk2MYC5GDyiei+oId

Malware Config

Signatures

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Chinese Botnet payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 14 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 35 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9af327b367b69a023c5269d7da2f73dbf7cb56580f6ac9a108c4bcb3a622842d.exe
    "C:\Users\Admin\AppData\Local\Temp\9af327b367b69a023c5269d7da2f73dbf7cb56580f6ac9a108c4bcb3a622842d.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\._cache_9af327b367b69a023c5269d7da2f73dbf7cb56580f6ac9a108c4bcb3a622842d.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_9af327b367b69a023c5269d7da2f73dbf7cb56580f6ac9a108c4bcb3a622842d.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Enumerates connected drives
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c md C:\windowss64
        3⤵
          PID:612
        • C:\windowss64\computer.exe
          "C:\windowss64\computer.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:956
          • C:\Users\Admin\AppData\Local\Temp\._cache_computer.exe
            "C:\Users\Admin\AppData\Local\Temp\._cache_computer.exe"
            4⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:1600
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        2⤵
        • Executes dropped EXE
        PID:1288
    • C:\Program Files (x86)\Imsossm.exe
      "C:\Program Files (x86)\Imsossm.exe"
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Program Files (x86)\Imsossm.exe
        "C:\Program Files (x86)\Imsossm.exe" Win7
        2⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:1620
        • C:\Program Files (x86)\Imsossm.exe
          "C:\Program Files (x86)\Imsossm.exe" Win7
          3⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:920
    • C:\Program Files (x86)\Zbtbpvt.exe
      "C:\Program Files (x86)\Zbtbpvt.exe"
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies data under HKEY_USERS
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c md C:\windowss64
        2⤵
          PID:1972
        • C:\windowss64\computer.exe
          "C:\windowss64\computer.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1700
          • C:\Windows\SysWOW64\._cache_computer.exe
            "C:\Windows\system32\._cache_computer.exe"
            3⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in System32 directory
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:656
          • C:\ProgramData\Synaptics\Synaptics.exe
            "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
            3⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            PID:1620

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Imsossm.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • C:\Program Files (x86)\Imsossm.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • C:\Program Files (x86)\Imsossm.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • C:\Program Files (x86)\Imsossm.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • C:\Program Files (x86)\Zbtbpvt.exe
        Filesize

        865KB

        MD5

        84336e3d11c2715b850e1029aff93803

        SHA1

        26c9e96ce4263bb599e3b92b6d52bf006d829ccb

        SHA256

        c5717a66a3b087ffcf68b53018bef0881d179922b7654eeab0075da195b5054a

        SHA512

        fbe5ade00745a2b287d63b3a3363f3ef6c14d274de61e7afafcbc646a98395bb7994da65429f1cc827e1ea2748f1b81c782ee98501611a46fc75410862198f92

      • C:\Program Files (x86)\Zbtbpvt.exe
        Filesize

        865KB

        MD5

        84336e3d11c2715b850e1029aff93803

        SHA1

        26c9e96ce4263bb599e3b92b6d52bf006d829ccb

        SHA256

        c5717a66a3b087ffcf68b53018bef0881d179922b7654eeab0075da195b5054a

        SHA512

        fbe5ade00745a2b287d63b3a3363f3ef6c14d274de61e7afafcbc646a98395bb7994da65429f1cc827e1ea2748f1b81c782ee98501611a46fc75410862198f92

      • C:\ProgramData\Synaptics\Synaptics.exe
        Filesize

        754KB

        MD5

        9053a0cbd2ae2350d9fa43468d6e96dd

        SHA1

        5c905ea1c7a6a52c3385dd68e11c45cfcc73cd63

        SHA256

        cc8f6c5a99dd8b667c8a32ff4f5aa2d3aee292b3a531493d74a65e3cbc12bf69

        SHA512

        3b1f01950bcd0e8973e47dee703f8e43046083c63abe9363ddbe973bb3f37a17829efae9a4ded360c1c40f65bcedaa9de14a4e3f1e487f8596ee8f53c54445c6

      • C:\ProgramData\Synaptics\Synaptics.exe
        Filesize

        754KB

        MD5

        9053a0cbd2ae2350d9fa43468d6e96dd

        SHA1

        5c905ea1c7a6a52c3385dd68e11c45cfcc73cd63

        SHA256

        cc8f6c5a99dd8b667c8a32ff4f5aa2d3aee292b3a531493d74a65e3cbc12bf69

        SHA512

        3b1f01950bcd0e8973e47dee703f8e43046083c63abe9363ddbe973bb3f37a17829efae9a4ded360c1c40f65bcedaa9de14a4e3f1e487f8596ee8f53c54445c6

      • C:\ProgramData\Synaptics\Synaptics.exe
        Filesize

        754KB

        MD5

        9053a0cbd2ae2350d9fa43468d6e96dd

        SHA1

        5c905ea1c7a6a52c3385dd68e11c45cfcc73cd63

        SHA256

        cc8f6c5a99dd8b667c8a32ff4f5aa2d3aee292b3a531493d74a65e3cbc12bf69

        SHA512

        3b1f01950bcd0e8973e47dee703f8e43046083c63abe9363ddbe973bb3f37a17829efae9a4ded360c1c40f65bcedaa9de14a4e3f1e487f8596ee8f53c54445c6

      • C:\Users\Admin\AppData\Local\Temp\._cache_9af327b367b69a023c5269d7da2f73dbf7cb56580f6ac9a108c4bcb3a622842d.exe
        Filesize

        865KB

        MD5

        84336e3d11c2715b850e1029aff93803

        SHA1

        26c9e96ce4263bb599e3b92b6d52bf006d829ccb

        SHA256

        c5717a66a3b087ffcf68b53018bef0881d179922b7654eeab0075da195b5054a

        SHA512

        fbe5ade00745a2b287d63b3a3363f3ef6c14d274de61e7afafcbc646a98395bb7994da65429f1cc827e1ea2748f1b81c782ee98501611a46fc75410862198f92

      • C:\Users\Admin\AppData\Local\Temp\._cache_9af327b367b69a023c5269d7da2f73dbf7cb56580f6ac9a108c4bcb3a622842d.exe
        Filesize

        865KB

        MD5

        84336e3d11c2715b850e1029aff93803

        SHA1

        26c9e96ce4263bb599e3b92b6d52bf006d829ccb

        SHA256

        c5717a66a3b087ffcf68b53018bef0881d179922b7654eeab0075da195b5054a

        SHA512

        fbe5ade00745a2b287d63b3a3363f3ef6c14d274de61e7afafcbc646a98395bb7994da65429f1cc827e1ea2748f1b81c782ee98501611a46fc75410862198f92

      • C:\Users\Admin\AppData\Local\Temp\._cache_computer.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • C:\Users\Admin\AppData\Local\Temp\._cache_computer.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • C:\Windows\SysWOW64\._cache_computer.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • C:\windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • C:\windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • C:\windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • C:\windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • \ProgramData\Synaptics\Synaptics.exe
        Filesize

        754KB

        MD5

        9053a0cbd2ae2350d9fa43468d6e96dd

        SHA1

        5c905ea1c7a6a52c3385dd68e11c45cfcc73cd63

        SHA256

        cc8f6c5a99dd8b667c8a32ff4f5aa2d3aee292b3a531493d74a65e3cbc12bf69

        SHA512

        3b1f01950bcd0e8973e47dee703f8e43046083c63abe9363ddbe973bb3f37a17829efae9a4ded360c1c40f65bcedaa9de14a4e3f1e487f8596ee8f53c54445c6

      • \ProgramData\Synaptics\Synaptics.exe
        Filesize

        754KB

        MD5

        9053a0cbd2ae2350d9fa43468d6e96dd

        SHA1

        5c905ea1c7a6a52c3385dd68e11c45cfcc73cd63

        SHA256

        cc8f6c5a99dd8b667c8a32ff4f5aa2d3aee292b3a531493d74a65e3cbc12bf69

        SHA512

        3b1f01950bcd0e8973e47dee703f8e43046083c63abe9363ddbe973bb3f37a17829efae9a4ded360c1c40f65bcedaa9de14a4e3f1e487f8596ee8f53c54445c6

      • \ProgramData\Synaptics\Synaptics.exe
        Filesize

        754KB

        MD5

        9053a0cbd2ae2350d9fa43468d6e96dd

        SHA1

        5c905ea1c7a6a52c3385dd68e11c45cfcc73cd63

        SHA256

        cc8f6c5a99dd8b667c8a32ff4f5aa2d3aee292b3a531493d74a65e3cbc12bf69

        SHA512

        3b1f01950bcd0e8973e47dee703f8e43046083c63abe9363ddbe973bb3f37a17829efae9a4ded360c1c40f65bcedaa9de14a4e3f1e487f8596ee8f53c54445c6

      • \Users\Admin\AppData\Local\Temp\._cache_9af327b367b69a023c5269d7da2f73dbf7cb56580f6ac9a108c4bcb3a622842d.exe
        Filesize

        865KB

        MD5

        84336e3d11c2715b850e1029aff93803

        SHA1

        26c9e96ce4263bb599e3b92b6d52bf006d829ccb

        SHA256

        c5717a66a3b087ffcf68b53018bef0881d179922b7654eeab0075da195b5054a

        SHA512

        fbe5ade00745a2b287d63b3a3363f3ef6c14d274de61e7afafcbc646a98395bb7994da65429f1cc827e1ea2748f1b81c782ee98501611a46fc75410862198f92

      • \Users\Admin\AppData\Local\Temp\._cache_computer.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • \Users\Admin\AppData\Local\Temp\._cache_computer.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • \Windows\SysWOW64\._cache_computer.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • \Windows\SysWOW64\._cache_computer.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • \windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • \windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • \windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • \windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • \windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • \windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • memory/612-4791-0x0000000000000000-mapping.dmp
      • memory/656-9409-0x0000000000000000-mapping.dmp
      • memory/920-9354-0x0000000000000000-mapping.dmp
      • memory/956-4797-0x0000000000000000-mapping.dmp
      • memory/1092-9399-0x0000000001EB0000-0x0000000001FB0000-memory.dmp
        Filesize

        1024KB

      • memory/1092-9423-0x0000000000400000-0x0000000000525000-memory.dmp
        Filesize

        1.1MB

      • memory/1092-6206-0x0000000001EB0000-0x0000000001FB0000-memory.dmp
        Filesize

        1024KB

      • memory/1092-6208-0x0000000001FF0000-0x0000000002171000-memory.dmp
        Filesize

        1.5MB

      • memory/1092-9396-0x00000000022A0000-0x00000000023B1000-memory.dmp
        Filesize

        1.1MB

      • memory/1092-9397-0x0000000000400000-0x0000000000525000-memory.dmp
        Filesize

        1.1MB

      • memory/1288-61-0x0000000000000000-mapping.dmp
      • memory/1600-4804-0x0000000000000000-mapping.dmp
      • memory/1620-5251-0x0000000000000000-mapping.dmp
      • memory/1620-9413-0x0000000000000000-mapping.dmp
      • memory/1700-9402-0x0000000000000000-mapping.dmp
      • memory/1752-54-0x0000000076681000-0x0000000076683000-memory.dmp
        Filesize

        8KB

      • memory/1860-493-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-505-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-506-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-516-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-517-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-519-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-518-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-515-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-514-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-522-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-523-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-521-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-520-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-525-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-527-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-526-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-529-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-530-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-532-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-531-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-528-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-524-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-1427-0x0000000001C50000-0x0000000001D50000-memory.dmp
        Filesize

        1024KB

      • memory/1860-1429-0x0000000001E10000-0x0000000001F91000-memory.dmp
        Filesize

        1.5MB

      • memory/1860-510-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-511-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-4792-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-4793-0x0000000000400000-0x0000000000525000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-4794-0x0000000001C50000-0x0000000001D50000-memory.dmp
        Filesize

        1024KB

      • memory/1860-513-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-512-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-508-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-507-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-500-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-501-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-509-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-504-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-502-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-503-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-497-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-4814-0x0000000000400000-0x0000000000525000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-498-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-499-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-491-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-492-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-495-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-496-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-494-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-490-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-488-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-489-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-486-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-487-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-56-0x0000000000000000-mapping.dmp
      • memory/1860-484-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-485-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-483-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-482-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-481-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-480-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-479-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-478-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-474-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-475-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-477-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-476-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-473-0x00000000020C0000-0x00000000021D1000-memory.dmp
        Filesize

        1.1MB

      • memory/1860-66-0x00000000763B0000-0x00000000763F7000-memory.dmp
        Filesize

        284KB

      • memory/1860-64-0x0000000000400000-0x0000000000525000-memory.dmp
        Filesize

        1.1MB

      • memory/1972-9398-0x0000000000000000-mapping.dmp