Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2023 03:47

General

  • Target

    tmp.exe

  • Size

    854KB

  • MD5

    348dd4605cb1ab5e26dfe53bfcbd3a78

  • SHA1

    5aa6c5019141b4b56fa12135a9c3e7889699b920

  • SHA256

    63ad5b77e55d1cda15c8cd6aaf18a40ea64d409620bed1a763ee1d23e086bac1

  • SHA512

    45929e6348185b8c8e216fae1a7eb733bfd1d48a69645f675da50a5b7f26c61b7daeaa50238d5569855824593d255061be115e0295c703a16e4330fa733b1a6a

  • SSDEEP

    24576:mH5aTYLK8pfUzLNdZ68lxdNZSHaz/Fh52Wlv:mH1jp8td0AxRUazz/v

Malware Config

Signatures

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Chinese Botnet payload 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 19 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 13 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 37 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c md C:\windowss64
      2⤵
        PID:1944
      • C:\windowss64\computer.exe
        "C:\windowss64\computer.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1588
        • C:\Users\Admin\AppData\Local\Temp\._cache_computer.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_computer.exe"
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:752
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1656
          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
            4⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            PID:684
    • C:\Program Files (x86)\Imsossm.exe
      "C:\Program Files (x86)\Imsossm.exe"
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Program Files (x86)\Imsossm.exe
        "C:\Program Files (x86)\Imsossm.exe" Win7
        2⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Program Files (x86)\Imsossm.exe
          "C:\Program Files (x86)\Imsossm.exe" Win7
          3⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:1064
    • C:\Program Files (x86)\Ocwwoqo.exe
      "C:\Program Files (x86)\Ocwwoqo.exe"
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies data under HKEY_USERS
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c md C:\windowss64
        2⤵
          PID:1392
        • C:\windowss64\computer.exe
          "C:\windowss64\computer.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1512
          • C:\Windows\SysWOW64\._cache_computer.exe
            "C:\Windows\system32\._cache_computer.exe"
            3⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in System32 directory
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:2036
          • C:\ProgramData\Synaptics\Synaptics.exe
            "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious use of WriteProcessMemory
            PID:1900
            • C:\Windows\SysWOW64\._cache_Synaptics.exe
              "C:\Windows\system32\._cache_Synaptics.exe" InjUpdate
              4⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              PID:2012

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Imsossm.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • C:\Program Files (x86)\Imsossm.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • C:\Program Files (x86)\Imsossm.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • C:\Program Files (x86)\Imsossm.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • C:\Program Files (x86)\Ocwwoqo.exe
        Filesize

        854KB

        MD5

        348dd4605cb1ab5e26dfe53bfcbd3a78

        SHA1

        5aa6c5019141b4b56fa12135a9c3e7889699b920

        SHA256

        63ad5b77e55d1cda15c8cd6aaf18a40ea64d409620bed1a763ee1d23e086bac1

        SHA512

        45929e6348185b8c8e216fae1a7eb733bfd1d48a69645f675da50a5b7f26c61b7daeaa50238d5569855824593d255061be115e0295c703a16e4330fa733b1a6a

      • C:\Program Files (x86)\Ocwwoqo.exe
        Filesize

        854KB

        MD5

        348dd4605cb1ab5e26dfe53bfcbd3a78

        SHA1

        5aa6c5019141b4b56fa12135a9c3e7889699b920

        SHA256

        63ad5b77e55d1cda15c8cd6aaf18a40ea64d409620bed1a763ee1d23e086bac1

        SHA512

        45929e6348185b8c8e216fae1a7eb733bfd1d48a69645f675da50a5b7f26c61b7daeaa50238d5569855824593d255061be115e0295c703a16e4330fa733b1a6a

      • C:\ProgramData\Synaptics\Synaptics.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • C:\ProgramData\Synaptics\Synaptics.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • C:\ProgramData\Synaptics\Synaptics.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • C:\Users\Admin\AppData\Local\Temp\._cache_computer.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • C:\Users\Admin\AppData\Local\Temp\._cache_computer.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • C:\Windows\SysWOW64\._cache_Synaptics.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • C:\Windows\SysWOW64\._cache_computer.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • C:\windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • C:\windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • C:\windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • C:\windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • C:\windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • \??\PIPE\srvsvc
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \ProgramData\Synaptics\Synaptics.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • \ProgramData\Synaptics\Synaptics.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • \ProgramData\Synaptics\Synaptics.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • \ProgramData\Synaptics\Synaptics.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • \ProgramData\Synaptics\Synaptics.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • \Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • \Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • \Users\Admin\AppData\Local\Temp\._cache_computer.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • \Users\Admin\AppData\Local\Temp\._cache_computer.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • \Windows\SysWOW64\._cache_Synaptics.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • \Windows\SysWOW64\._cache_Synaptics.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • \Windows\SysWOW64\._cache_computer.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • \Windows\SysWOW64\._cache_computer.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • \windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • \windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • \windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • \windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • \windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • \windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • memory/1248-4901-0x0000000000400000-0x0000000000522000-memory.dmp
        Filesize

        1.1MB

      • memory/1248-9668-0x0000000001EF0000-0x0000000001FF0000-memory.dmp
        Filesize

        1024KB

      • memory/1248-9666-0x00000000022E0000-0x00000000023F1000-memory.dmp
        Filesize

        1.1MB

      • memory/1248-6385-0x0000000002030000-0x00000000021B1000-memory.dmp
        Filesize

        1.5MB

      • memory/1248-6383-0x0000000001EF0000-0x0000000001FF0000-memory.dmp
        Filesize

        1024KB

      • memory/1476-489-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-493-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-506-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-507-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-508-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-509-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-510-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-511-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-512-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-513-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-514-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-515-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-517-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-516-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-518-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-519-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-520-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-521-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-522-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-523-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-1336-0x0000000000720000-0x0000000000820000-memory.dmp
        Filesize

        1024KB

      • memory/1476-1337-0x0000000002090000-0x0000000002211000-memory.dmp
        Filesize

        1.5MB

      • memory/1476-4806-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-4810-0x0000000000720000-0x0000000000820000-memory.dmp
        Filesize

        1024KB

      • memory/1476-504-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-503-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-502-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-501-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-9722-0x0000000000400000-0x0000000000522000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-500-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-499-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-498-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-497-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-496-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-495-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-494-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-492-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-505-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-320-0x0000000000400000-0x0000000000522000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-491-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-490-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-54-0x00000000754B0000-0x00000000754F7000-memory.dmp
        Filesize

        284KB

      • memory/1476-488-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-487-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-486-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-485-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-462-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-484-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-483-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-482-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-481-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-480-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-479-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-478-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-477-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-476-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-475-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-474-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-473-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-472-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-471-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-470-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-469-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-468-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-467-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-461-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-466-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-465-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-463-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1476-464-0x0000000002220000-0x0000000002331000-memory.dmp
        Filesize

        1.1MB

      • memory/1512-9696-0x00000000001B0000-0x00000000001B1000-memory.dmp
        Filesize

        4KB

      • memory/1588-4827-0x00000000001B0000-0x00000000001B1000-memory.dmp
        Filesize

        4KB

      • memory/1656-4890-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/1656-4860-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/1900-9721-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB