Analysis

  • max time kernel
    151s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:40

General

  • Target

    a4f37bbdd9fee624a669cb65bdaa2cf7d2cf2abb0e8128cbcaad872786cc9afb.exe

  • Size

    205KB

  • MD5

    85cb2600f03138bf625a6476a93b17c6

  • SHA1

    076940d269058b75718ff44ac0ff52d5a84e3dae

  • SHA256

    a4f37bbdd9fee624a669cb65bdaa2cf7d2cf2abb0e8128cbcaad872786cc9afb

  • SHA512

    4300dd08959311c4cd1075088da8811144faf8111307f3c69b58ffade3135c34f7e2431facf198689d58ec037a362b25372cb8735e23ac579415020477e7cd09

  • SSDEEP

    3072:OqhMPssRhlARSOsdwD/98out3SDADeak7dJHB/AKG:OqhMPssRARoiSoS3SsQLH5AK

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Modifies system executable filetype association 2 TTPs 8 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 8 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 8 IoCs
  • UAC bypass 3 TTPs 6 IoCs
  • Disables RegEdit via registry modification 6 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 64 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 38 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 48 IoCs
  • Runs ping.exe 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4f37bbdd9fee624a669cb65bdaa2cf7d2cf2abb0e8128cbcaad872786cc9afb.exe
    "C:\Users\Admin\AppData\Local\Temp\a4f37bbdd9fee624a669cb65bdaa2cf7d2cf2abb0e8128cbcaad872786cc9afb.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Users\Admin\AppData\Local\Temp\a4f37bbdd9fee624a669cb65bdaa2cf7d2cf2abb0e8128cbcaad872786cc9afb.exe 
      C:\Users\Admin\AppData\Local\Temp\a4f37bbdd9fee624a669cb65bdaa2cf7d2cf2abb0e8128cbcaad872786cc9afb.exe 
      2⤵
      • Modifies WinLogon for persistence
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Sets file execution options in registry
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3184
      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4760
        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
          4⤵
          • Modifies WinLogon for persistence
          • Modifies system executable filetype association
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • UAC bypass
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Sets file execution options in registry
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in System32 directory
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:4728
          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
            5⤵
            • Modifies system executable filetype association
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2216
            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:4448
            • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\aizw.exe
              "c:\Documents and Settings\Admin\Application Data\Microsoft\aizw.exe" csrss
              6⤵
              • Modifies system executable filetype association
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • Executes dropped EXE
              • Adds Run key to start application
              • Enumerates connected drives
              • Drops file in System32 directory
              • Drops file in Program Files directory
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              PID:4080
          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4984
            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
              6⤵
              • Modifies WinLogon for persistence
              • Modifies system executable filetype association
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • UAC bypass
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Sets file execution options in registry
              • Loads dropped DLL
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops file in System32 directory
              • Modifies Internet Explorer settings
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:516
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:3636
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:1892
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:3568
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:236
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:792
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                  8⤵
                  • Modifies WinLogon for persistence
                  • Modifies system executable filetype association
                  • Modifies visibility of file extensions in Explorer
                  • Modifies visiblity of hidden/system files in Explorer
                  • UAC bypass
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Sets file execution options in registry
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Checks whether UAC is enabled
                  • Drops file in System32 directory
                  • Modifies Internet Explorer settings
                  • Modifies registry class
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:4648
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in System32 directory
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:640
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:1964
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in System32 directory
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:1852
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:364
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in System32 directory
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:3464
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:4376
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in System32 directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4060
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                      10⤵
                      • Modifies WinLogon for persistence
                      • Modifies system executable filetype association
                      • Modifies visibility of file extensions in Explorer
                      • Modifies visiblity of hidden/system files in Explorer
                      • UAC bypass
                      • Disables RegEdit via registry modification
                      • Executes dropped EXE
                      • Sets file execution options in registry
                      • Loads dropped DLL
                      • Adds Run key to start application
                      • Checks whether UAC is enabled
                      • Drops file in System32 directory
                      • Modifies Internet Explorer settings
                      • Modifies registry class
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:344
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetWindowsHookEx
                        PID:3760
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetWindowsHookEx
                          PID:4112
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetWindowsHookEx
                        PID:744
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetWindowsHookEx
                          PID:1516
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Drops file in System32 directory
                        • Suspicious use of SetWindowsHookEx
                        PID:2248
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetWindowsHookEx
                          PID:5080
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Drops file in System32 directory
                        • Suspicious use of SetWindowsHookEx
                        PID:1028
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetWindowsHookEx
                          PID:3804
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Drops file in System32 directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of SetWindowsHookEx
                        PID:5092
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                          12⤵
                          • Modifies WinLogon for persistence
                          • Modifies system executable filetype association
                          • Modifies visibility of file extensions in Explorer
                          • Modifies visiblity of hidden/system files in Explorer
                          • UAC bypass
                          • Disables RegEdit via registry modification
                          • Executes dropped EXE
                          • Sets file execution options in registry
                          • Loads dropped DLL
                          • Adds Run key to start application
                          • Checks whether UAC is enabled
                          • Drops file in System32 directory
                          • Modifies Internet Explorer settings
                          • Modifies registry class
                          • Suspicious use of SetWindowsHookEx
                          • System policy modification
                          PID:3652
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                            13⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in System32 directory
                            • Suspicious use of SetWindowsHookEx
                            PID:1856
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                              14⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetWindowsHookEx
                              PID:1452
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                            13⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetWindowsHookEx
                            PID:4908
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                              14⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetWindowsHookEx
                              PID:936
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                            13⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in System32 directory
                            • Suspicious use of SetWindowsHookEx
                            PID:2584
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                              14⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetWindowsHookEx
                              PID:2692
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                            13⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetWindowsHookEx
                            PID:4140
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                              14⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetWindowsHookEx
                              PID:3736
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                            13⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in System32 directory
                            • Suspicious use of SetWindowsHookEx
                            PID:4700
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                              14⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetWindowsHookEx
                              PID:3792
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                            13⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in System32 directory
                            • Suspicious use of SetWindowsHookEx
                            PID:3348
                          • C:\Windows\SysWOW64\rundll32.exe
                            rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                            13⤵
                            • Suspicious use of FindShellTrayWindow
                            PID:4184
                          • C:\Windows\SysWOW64\rundll32.exe
                            rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                            13⤵
                              PID:8
                            • C:\Windows\SysWOW64\rundll32.exe
                              rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                              13⤵
                                PID:1456
                              • C:\Windows\SysWOW64\rundll32.exe
                                rundll32.exe taskkill /f /im tati.exe
                                13⤵
                                  PID:4364
                                • C:\Windows\SysWOW64\rundll32.exe
                                  rundll32.exe taskkill /f /im wscript.exe
                                  13⤵
                                    PID:3116
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    rundll32.exe taskkill /f /im sys.exe
                                    13⤵
                                      PID:2084
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                      13⤵
                                        PID:3640
                                      • C:\Windows\SysWOW64\ping.exe
                                        ping www.rasasayang.com.my -n 65500 -l 1210
                                        13⤵
                                        • Runs ping.exe
                                        PID:1340
                                      • C:\Windows\SysWOW64\ping.exe
                                        ping www.data0.net -n 65500 -l 1340
                                        13⤵
                                        • Runs ping.exe
                                        PID:2976
                                      • C:\Windows\SysWOW64\ping.exe
                                        ping www.duniasex.com -n 65500 -l 1340
                                        13⤵
                                        • Runs ping.exe
                                        PID:4104
                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                    11⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4820
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                    11⤵
                                    • Suspicious use of FindShellTrayWindow
                                    PID:4168
                                  • C:\Windows\SysWOW64\ping.exe
                                    ping www.rasasayang.com.my -n 65500 -l 1210
                                    11⤵
                                    • Runs ping.exe
                                    PID:2248
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                    11⤵
                                      PID:4564
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                      11⤵
                                        PID:728
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        rundll32.exe taskkill /f /im tati.exe
                                        11⤵
                                          PID:3436
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          rundll32.exe taskkill /f /im wscript.exe
                                          11⤵
                                            PID:3324
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                            11⤵
                                              PID:1400
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              rundll32.exe taskkill /f /im sys.exe
                                              11⤵
                                                PID:4988
                                              • C:\Windows\SysWOW64\ping.exe
                                                ping www.data0.net -n 65500 -l 1340
                                                11⤵
                                                • Runs ping.exe
                                                PID:3844
                                              • C:\Windows\SysWOW64\ping.exe
                                                ping www.duniasex.com -n 65500 -l 1340
                                                11⤵
                                                • Runs ping.exe
                                                PID:4612
                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                            9⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2956
                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                              10⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of SetWindowsHookEx
                                              PID:2456
                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                            9⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetWindowsHookEx
                                            PID:288
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                            9⤵
                                            • Suspicious use of FindShellTrayWindow
                                            PID:3036
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                            9⤵
                                              PID:1896
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                              9⤵
                                                PID:2524
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                9⤵
                                                  PID:2788
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  rundll32.exe taskkill /f /im tati.exe
                                                  9⤵
                                                    PID:4428
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    rundll32.exe taskkill /f /im wscript.exe
                                                    9⤵
                                                      PID:1624
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rundll32.exe taskkill /f /im sys.exe
                                                      9⤵
                                                        PID:2600
                                                      • C:\Windows\SysWOW64\ping.exe
                                                        ping www.rasasayang.com.my -n 65500 -l 1210
                                                        9⤵
                                                        • Runs ping.exe
                                                        PID:5016
                                                      • C:\Windows\SysWOW64\ping.exe
                                                        ping www.data0.net -n 65500 -l 1340
                                                        9⤵
                                                        • Runs ping.exe
                                                        PID:4912
                                                      • C:\Windows\SysWOW64\ping.exe
                                                        ping www.duniasex.com -n 65500 -l 1340
                                                        9⤵
                                                        • Runs ping.exe
                                                        PID:2032
                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Drops file in System32 directory
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:2164
                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:5072
                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Drops file in System32 directory
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:4232
                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:3872
                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:3264
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                    7⤵
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:1332
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                                    7⤵
                                                      PID:2460
                                                    • C:\Windows\SysWOW64\ping.exe
                                                      ping www.rasasayang.com.my -n 65500 -l 1210
                                                      7⤵
                                                      • Runs ping.exe
                                                      PID:3484
                                                    • C:\Windows\SysWOW64\ping.exe
                                                      ping www.data0.net -n 65500 -l 1340
                                                      7⤵
                                                      • Runs ping.exe
                                                      PID:4280
                                                    • C:\Windows\SysWOW64\ping.exe
                                                      ping www.duniasex.com -n 65500 -l 1340
                                                      7⤵
                                                      • Runs ping.exe
                                                      PID:4260
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rundll32.exe taskkill /f /im tati.exe
                                                      7⤵
                                                        PID:3948
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        rundll32.exe taskkill /f /im wscript.exe
                                                        7⤵
                                                          PID:2152
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                          7⤵
                                                            PID:3104
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                                            7⤵
                                                              PID:2552
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rundll32.exe taskkill /f /im sys.exe
                                                              7⤵
                                                                PID:4820
                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:3904
                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:3892
                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:4768
                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:4192
                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Drops file in System32 directory
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:1608
                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:3632
                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                            5⤵
                                                            • Loads dropped DLL
                                                            • Drops file in System32 directory
                                                            PID:3588
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                            5⤵
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:4472
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                                            5⤵
                                                              PID:1156
                                                            • C:\Windows\SysWOW64\ping.exe
                                                              ping www.rasasayang.com.my -n 65500 -l 1210
                                                              5⤵
                                                              • Runs ping.exe
                                                              PID:3880
                                                            • C:\Windows\SysWOW64\ping.exe
                                                              ping www.data0.net -n 65500 -l 1340
                                                              5⤵
                                                              • Runs ping.exe
                                                              PID:4620
                                                            • C:\Windows\SysWOW64\ping.exe
                                                              ping www.duniasex.com -n 65500 -l 1340
                                                              5⤵
                                                              • Runs ping.exe
                                                              PID:2008
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                                              5⤵
                                                                PID:4436
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                rundll32.exe taskkill /f /im tati.exe
                                                                5⤵
                                                                  PID:288
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  rundll32.exe taskkill /f /im sys.exe
                                                                  5⤵
                                                                    PID:1416
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    rundll32.exe taskkill /f /im wscript.exe
                                                                    5⤵
                                                                      PID:1828
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                                      5⤵
                                                                        PID:3348
                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:1972
                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:3432
                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:1692
                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2676
                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Drops file in System32 directory
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:3620
                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                                    3⤵
                                                                      PID:4944
                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                                        4⤵
                                                                          PID:4456
                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                                        3⤵
                                                                          PID:3760
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                          3⤵
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          PID:1336
                                                                        • C:\Windows\SysWOW64\ping.exe
                                                                          ping www.data0.net -n 65500 -l 1340
                                                                          3⤵
                                                                          • Runs ping.exe
                                                                          PID:1792
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                                                          3⤵
                                                                            PID:1188
                                                                          • C:\Windows\SysWOW64\ping.exe
                                                                            ping www.rasasayang.com.my -n 65500 -l 1210
                                                                            3⤵
                                                                            • Runs ping.exe
                                                                            PID:4320
                                                                          • C:\Windows\SysWOW64\ping.exe
                                                                            ping www.duniasex.com -n 65500 -l 1340
                                                                            3⤵
                                                                            • Runs ping.exe
                                                                            PID:5112
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                                                            3⤵
                                                                              PID:4560
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                                              3⤵
                                                                                PID:3200
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                rundll32.exe taskkill /f /im tati.exe
                                                                                3⤵
                                                                                  PID:1800
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  rundll32.exe taskkill /f /im wscript.exe
                                                                                  3⤵
                                                                                    PID:3344
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    rundll32.exe taskkill /f /im sys.exe
                                                                                    3⤵
                                                                                      PID:1016
                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:1800
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                  1⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:4944

                                                                                Network

                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                Persistence

                                                                                Winlogon Helper DLL

                                                                                1
                                                                                T1004

                                                                                Change Default File Association

                                                                                1
                                                                                T1042

                                                                                Hidden Files and Directories

                                                                                2
                                                                                T1158

                                                                                Registry Run Keys / Startup Folder

                                                                                2
                                                                                T1060

                                                                                Privilege Escalation

                                                                                Bypass User Account Control

                                                                                1
                                                                                T1088

                                                                                Defense Evasion

                                                                                Modify Registry

                                                                                9
                                                                                T1112

                                                                                Hidden Files and Directories

                                                                                2
                                                                                T1158

                                                                                Bypass User Account Control

                                                                                1
                                                                                T1088

                                                                                Disabling Security Tools

                                                                                1
                                                                                T1089

                                                                                Discovery

                                                                                System Information Discovery

                                                                                3
                                                                                T1082

                                                                                Query Registry

                                                                                1
                                                                                T1012

                                                                                Peripheral Device Discovery

                                                                                1
                                                                                T1120

                                                                                Remote System Discovery

                                                                                1
                                                                                T1018

                                                                                Impact

                                                                                Inhibit System Recovery

                                                                                1
                                                                                T1490

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\Users\Admin\AppData\Local\Temp\a4f37bbdd9fee624a669cb65bdaa2cf7d2cf2abb0e8128cbcaad872786cc9afb.exe 
                                                                                  Filesize

                                                                                  129KB

                                                                                  MD5

                                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                                  SHA1

                                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                  SHA256

                                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                  SHA512

                                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                • C:\Users\Admin\AppData\Local\Temp\a4f37bbdd9fee624a669cb65bdaa2cf7d2cf2abb0e8128cbcaad872786cc9afb.exe 
                                                                                  Filesize

                                                                                  129KB

                                                                                  MD5

                                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                                  SHA1

                                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                  SHA256

                                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                  SHA512

                                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\aizw.exe
                                                                                  Filesize

                                                                                  76KB

                                                                                  MD5

                                                                                  edd695d65a87fe8bc96ca01edad41a32

                                                                                  SHA1

                                                                                  3cb7b5fbe2ede4453abb35c6b34381c1daad7619

                                                                                  SHA256

                                                                                  170dc14e33c6b829a639275e9d7e79bf9f0c33e28fcc686e990db4d014e6d697

                                                                                  SHA512

                                                                                  be231e869cbc2bc755d82242751653c050506c7f10963b4f9db1e821f4402eb74aaf6a62751e9ca537d4a4e190610afb297927b9c9e75de97431dda976eec9be

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\MSVBVM60.DLL
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  25f62c02619174b35851b0e0455b3d94

                                                                                  SHA1

                                                                                  4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                  SHA256

                                                                                  898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                  SHA512

                                                                                  f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                  Filesize

                                                                                  205KB

                                                                                  MD5

                                                                                  83b27cafdae9004a2a29af93e3adc91b

                                                                                  SHA1

                                                                                  cf67cc83b68d9b3f7e6daf1a136bcfb4f14ad192

                                                                                  SHA256

                                                                                  d85378cabbe8b871cd6eb894e7569d890e5eb644d877ef2b9c5d829108b0e421

                                                                                  SHA512

                                                                                  e98d0e9c6e60c2f518efb76e66a435e472aacfd1470d43a4f5cb26dd7a41b03c3172486335f44cc88dad5a69f2c5d4ac93a83d9a2e0f81f9261ccdacc53b063b

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                  Filesize

                                                                                  205KB

                                                                                  MD5

                                                                                  83b27cafdae9004a2a29af93e3adc91b

                                                                                  SHA1

                                                                                  cf67cc83b68d9b3f7e6daf1a136bcfb4f14ad192

                                                                                  SHA256

                                                                                  d85378cabbe8b871cd6eb894e7569d890e5eb644d877ef2b9c5d829108b0e421

                                                                                  SHA512

                                                                                  e98d0e9c6e60c2f518efb76e66a435e472aacfd1470d43a4f5cb26dd7a41b03c3172486335f44cc88dad5a69f2c5d4ac93a83d9a2e0f81f9261ccdacc53b063b

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                  Filesize

                                                                                  205KB

                                                                                  MD5

                                                                                  83b27cafdae9004a2a29af93e3adc91b

                                                                                  SHA1

                                                                                  cf67cc83b68d9b3f7e6daf1a136bcfb4f14ad192

                                                                                  SHA256

                                                                                  d85378cabbe8b871cd6eb894e7569d890e5eb644d877ef2b9c5d829108b0e421

                                                                                  SHA512

                                                                                  e98d0e9c6e60c2f518efb76e66a435e472aacfd1470d43a4f5cb26dd7a41b03c3172486335f44cc88dad5a69f2c5d4ac93a83d9a2e0f81f9261ccdacc53b063b

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                  Filesize

                                                                                  205KB

                                                                                  MD5

                                                                                  83b27cafdae9004a2a29af93e3adc91b

                                                                                  SHA1

                                                                                  cf67cc83b68d9b3f7e6daf1a136bcfb4f14ad192

                                                                                  SHA256

                                                                                  d85378cabbe8b871cd6eb894e7569d890e5eb644d877ef2b9c5d829108b0e421

                                                                                  SHA512

                                                                                  e98d0e9c6e60c2f518efb76e66a435e472aacfd1470d43a4f5cb26dd7a41b03c3172486335f44cc88dad5a69f2c5d4ac93a83d9a2e0f81f9261ccdacc53b063b

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                  Filesize

                                                                                  205KB

                                                                                  MD5

                                                                                  83b27cafdae9004a2a29af93e3adc91b

                                                                                  SHA1

                                                                                  cf67cc83b68d9b3f7e6daf1a136bcfb4f14ad192

                                                                                  SHA256

                                                                                  d85378cabbe8b871cd6eb894e7569d890e5eb644d877ef2b9c5d829108b0e421

                                                                                  SHA512

                                                                                  e98d0e9c6e60c2f518efb76e66a435e472aacfd1470d43a4f5cb26dd7a41b03c3172486335f44cc88dad5a69f2c5d4ac93a83d9a2e0f81f9261ccdacc53b063b

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                  Filesize

                                                                                  129KB

                                                                                  MD5

                                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                                  SHA1

                                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                  SHA256

                                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                  SHA512

                                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                  Filesize

                                                                                  129KB

                                                                                  MD5

                                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                                  SHA1

                                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                  SHA256

                                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                  SHA512

                                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                  Filesize

                                                                                  129KB

                                                                                  MD5

                                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                                  SHA1

                                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                  SHA256

                                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                  SHA512

                                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                  Filesize

                                                                                  129KB

                                                                                  MD5

                                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                                  SHA1

                                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                  SHA256

                                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                  SHA512

                                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                  Filesize

                                                                                  129KB

                                                                                  MD5

                                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                                  SHA1

                                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                  SHA256

                                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                  SHA512

                                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                                  Filesize

                                                                                  205KB

                                                                                  MD5

                                                                                  83b27cafdae9004a2a29af93e3adc91b

                                                                                  SHA1

                                                                                  cf67cc83b68d9b3f7e6daf1a136bcfb4f14ad192

                                                                                  SHA256

                                                                                  d85378cabbe8b871cd6eb894e7569d890e5eb644d877ef2b9c5d829108b0e421

                                                                                  SHA512

                                                                                  e98d0e9c6e60c2f518efb76e66a435e472aacfd1470d43a4f5cb26dd7a41b03c3172486335f44cc88dad5a69f2c5d4ac93a83d9a2e0f81f9261ccdacc53b063b

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                                  Filesize

                                                                                  205KB

                                                                                  MD5

                                                                                  83b27cafdae9004a2a29af93e3adc91b

                                                                                  SHA1

                                                                                  cf67cc83b68d9b3f7e6daf1a136bcfb4f14ad192

                                                                                  SHA256

                                                                                  d85378cabbe8b871cd6eb894e7569d890e5eb644d877ef2b9c5d829108b0e421

                                                                                  SHA512

                                                                                  e98d0e9c6e60c2f518efb76e66a435e472aacfd1470d43a4f5cb26dd7a41b03c3172486335f44cc88dad5a69f2c5d4ac93a83d9a2e0f81f9261ccdacc53b063b

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                                  Filesize

                                                                                  205KB

                                                                                  MD5

                                                                                  83b27cafdae9004a2a29af93e3adc91b

                                                                                  SHA1

                                                                                  cf67cc83b68d9b3f7e6daf1a136bcfb4f14ad192

                                                                                  SHA256

                                                                                  d85378cabbe8b871cd6eb894e7569d890e5eb644d877ef2b9c5d829108b0e421

                                                                                  SHA512

                                                                                  e98d0e9c6e60c2f518efb76e66a435e472aacfd1470d43a4f5cb26dd7a41b03c3172486335f44cc88dad5a69f2c5d4ac93a83d9a2e0f81f9261ccdacc53b063b

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                                  Filesize

                                                                                  129KB

                                                                                  MD5

                                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                                  SHA1

                                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                  SHA256

                                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                  SHA512

                                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                                  Filesize

                                                                                  129KB

                                                                                  MD5

                                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                                  SHA1

                                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                  SHA256

                                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                  SHA512

                                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                                  Filesize

                                                                                  129KB

                                                                                  MD5

                                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                                  SHA1

                                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                  SHA256

                                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                  SHA512

                                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  25f62c02619174b35851b0e0455b3d94

                                                                                  SHA1

                                                                                  4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                  SHA256

                                                                                  898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                  SHA512

                                                                                  f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  25f62c02619174b35851b0e0455b3d94

                                                                                  SHA1

                                                                                  4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                  SHA256

                                                                                  898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                  SHA512

                                                                                  f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  25f62c02619174b35851b0e0455b3d94

                                                                                  SHA1

                                                                                  4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                  SHA256

                                                                                  898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                  SHA512

                                                                                  f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  25f62c02619174b35851b0e0455b3d94

                                                                                  SHA1

                                                                                  4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                  SHA256

                                                                                  898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                  SHA512

                                                                                  f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  25f62c02619174b35851b0e0455b3d94

                                                                                  SHA1

                                                                                  4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                  SHA256

                                                                                  898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                  SHA512

                                                                                  f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  25f62c02619174b35851b0e0455b3d94

                                                                                  SHA1

                                                                                  4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                  SHA256

                                                                                  898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                  SHA512

                                                                                  f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  25f62c02619174b35851b0e0455b3d94

                                                                                  SHA1

                                                                                  4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                  SHA256

                                                                                  898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                  SHA512

                                                                                  f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  25f62c02619174b35851b0e0455b3d94

                                                                                  SHA1

                                                                                  4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                  SHA256

                                                                                  898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                  SHA512

                                                                                  f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  25f62c02619174b35851b0e0455b3d94

                                                                                  SHA1

                                                                                  4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                  SHA256

                                                                                  898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                  SHA512

                                                                                  f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  25f62c02619174b35851b0e0455b3d94

                                                                                  SHA1

                                                                                  4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                  SHA256

                                                                                  898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                  SHA512

                                                                                  f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  25f62c02619174b35851b0e0455b3d94

                                                                                  SHA1

                                                                                  4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                  SHA256

                                                                                  898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                  SHA512

                                                                                  f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  25f62c02619174b35851b0e0455b3d94

                                                                                  SHA1

                                                                                  4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                  SHA256

                                                                                  898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                  SHA512

                                                                                  f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  25f62c02619174b35851b0e0455b3d94

                                                                                  SHA1

                                                                                  4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                  SHA256

                                                                                  898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                  SHA512

                                                                                  f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  25f62c02619174b35851b0e0455b3d94

                                                                                  SHA1

                                                                                  4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                  SHA256

                                                                                  898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                  SHA512

                                                                                  f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  25f62c02619174b35851b0e0455b3d94

                                                                                  SHA1

                                                                                  4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                  SHA256

                                                                                  898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                  SHA512

                                                                                  f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  25f62c02619174b35851b0e0455b3d94

                                                                                  SHA1

                                                                                  4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                  SHA256

                                                                                  898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                  SHA512

                                                                                  f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  25f62c02619174b35851b0e0455b3d94

                                                                                  SHA1

                                                                                  4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                  SHA256

                                                                                  898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                  SHA512

                                                                                  f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  25f62c02619174b35851b0e0455b3d94

                                                                                  SHA1

                                                                                  4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                  SHA256

                                                                                  898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                  SHA512

                                                                                  f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  25f62c02619174b35851b0e0455b3d94

                                                                                  SHA1

                                                                                  4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                  SHA256

                                                                                  898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                  SHA512

                                                                                  f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                                                  Filesize

                                                                                  205KB

                                                                                  MD5

                                                                                  83b27cafdae9004a2a29af93e3adc91b

                                                                                  SHA1

                                                                                  cf67cc83b68d9b3f7e6daf1a136bcfb4f14ad192

                                                                                  SHA256

                                                                                  d85378cabbe8b871cd6eb894e7569d890e5eb644d877ef2b9c5d829108b0e421

                                                                                  SHA512

                                                                                  e98d0e9c6e60c2f518efb76e66a435e472aacfd1470d43a4f5cb26dd7a41b03c3172486335f44cc88dad5a69f2c5d4ac93a83d9a2e0f81f9261ccdacc53b063b

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                                                  Filesize

                                                                                  205KB

                                                                                  MD5

                                                                                  83b27cafdae9004a2a29af93e3adc91b

                                                                                  SHA1

                                                                                  cf67cc83b68d9b3f7e6daf1a136bcfb4f14ad192

                                                                                  SHA256

                                                                                  d85378cabbe8b871cd6eb894e7569d890e5eb644d877ef2b9c5d829108b0e421

                                                                                  SHA512

                                                                                  e98d0e9c6e60c2f518efb76e66a435e472aacfd1470d43a4f5cb26dd7a41b03c3172486335f44cc88dad5a69f2c5d4ac93a83d9a2e0f81f9261ccdacc53b063b

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                  Filesize

                                                                                  205KB

                                                                                  MD5

                                                                                  83b27cafdae9004a2a29af93e3adc91b

                                                                                  SHA1

                                                                                  cf67cc83b68d9b3f7e6daf1a136bcfb4f14ad192

                                                                                  SHA256

                                                                                  d85378cabbe8b871cd6eb894e7569d890e5eb644d877ef2b9c5d829108b0e421

                                                                                  SHA512

                                                                                  e98d0e9c6e60c2f518efb76e66a435e472aacfd1470d43a4f5cb26dd7a41b03c3172486335f44cc88dad5a69f2c5d4ac93a83d9a2e0f81f9261ccdacc53b063b

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                  Filesize

                                                                                  205KB

                                                                                  MD5

                                                                                  83b27cafdae9004a2a29af93e3adc91b

                                                                                  SHA1

                                                                                  cf67cc83b68d9b3f7e6daf1a136bcfb4f14ad192

                                                                                  SHA256

                                                                                  d85378cabbe8b871cd6eb894e7569d890e5eb644d877ef2b9c5d829108b0e421

                                                                                  SHA512

                                                                                  e98d0e9c6e60c2f518efb76e66a435e472aacfd1470d43a4f5cb26dd7a41b03c3172486335f44cc88dad5a69f2c5d4ac93a83d9a2e0f81f9261ccdacc53b063b

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                  Filesize

                                                                                  205KB

                                                                                  MD5

                                                                                  83b27cafdae9004a2a29af93e3adc91b

                                                                                  SHA1

                                                                                  cf67cc83b68d9b3f7e6daf1a136bcfb4f14ad192

                                                                                  SHA256

                                                                                  d85378cabbe8b871cd6eb894e7569d890e5eb644d877ef2b9c5d829108b0e421

                                                                                  SHA512

                                                                                  e98d0e9c6e60c2f518efb76e66a435e472aacfd1470d43a4f5cb26dd7a41b03c3172486335f44cc88dad5a69f2c5d4ac93a83d9a2e0f81f9261ccdacc53b063b

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                  Filesize

                                                                                  205KB

                                                                                  MD5

                                                                                  83b27cafdae9004a2a29af93e3adc91b

                                                                                  SHA1

                                                                                  cf67cc83b68d9b3f7e6daf1a136bcfb4f14ad192

                                                                                  SHA256

                                                                                  d85378cabbe8b871cd6eb894e7569d890e5eb644d877ef2b9c5d829108b0e421

                                                                                  SHA512

                                                                                  e98d0e9c6e60c2f518efb76e66a435e472aacfd1470d43a4f5cb26dd7a41b03c3172486335f44cc88dad5a69f2c5d4ac93a83d9a2e0f81f9261ccdacc53b063b

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                  Filesize

                                                                                  129KB

                                                                                  MD5

                                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                                  SHA1

                                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                  SHA256

                                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                  SHA512

                                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                  Filesize

                                                                                  129KB

                                                                                  MD5

                                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                                  SHA1

                                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                  SHA256

                                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                  SHA512

                                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                  Filesize

                                                                                  129KB

                                                                                  MD5

                                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                                  SHA1

                                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                  SHA256

                                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                  SHA512

                                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                  Filesize

                                                                                  129KB

                                                                                  MD5

                                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                                  SHA1

                                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                  SHA256

                                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                  SHA512

                                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                                                  Filesize

                                                                                  205KB

                                                                                  MD5

                                                                                  83b27cafdae9004a2a29af93e3adc91b

                                                                                  SHA1

                                                                                  cf67cc83b68d9b3f7e6daf1a136bcfb4f14ad192

                                                                                  SHA256

                                                                                  d85378cabbe8b871cd6eb894e7569d890e5eb644d877ef2b9c5d829108b0e421

                                                                                  SHA512

                                                                                  e98d0e9c6e60c2f518efb76e66a435e472aacfd1470d43a4f5cb26dd7a41b03c3172486335f44cc88dad5a69f2c5d4ac93a83d9a2e0f81f9261ccdacc53b063b

                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                                                  Filesize

                                                                                  205KB

                                                                                  MD5

                                                                                  83b27cafdae9004a2a29af93e3adc91b

                                                                                  SHA1

                                                                                  cf67cc83b68d9b3f7e6daf1a136bcfb4f14ad192

                                                                                  SHA256

                                                                                  d85378cabbe8b871cd6eb894e7569d890e5eb644d877ef2b9c5d829108b0e421

                                                                                  SHA512

                                                                                  e98d0e9c6e60c2f518efb76e66a435e472aacfd1470d43a4f5cb26dd7a41b03c3172486335f44cc88dad5a69f2c5d4ac93a83d9a2e0f81f9261ccdacc53b063b

                                                                                • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\aizw.exe
                                                                                  Filesize

                                                                                  76KB

                                                                                  MD5

                                                                                  edd695d65a87fe8bc96ca01edad41a32

                                                                                  SHA1

                                                                                  3cb7b5fbe2ede4453abb35c6b34381c1daad7619

                                                                                  SHA256

                                                                                  170dc14e33c6b829a639275e9d7e79bf9f0c33e28fcc686e990db4d014e6d697

                                                                                  SHA512

                                                                                  be231e869cbc2bc755d82242751653c050506c7f10963b4f9db1e821f4402eb74aaf6a62751e9ca537d4a4e190610afb297927b9c9e75de97431dda976eec9be

                                                                                • \??\c:\windows\SysWOW64\Windows 3D.scr
                                                                                  Filesize

                                                                                  76KB

                                                                                  MD5

                                                                                  017bccd48bc76e6dd8436b6f39d5d017

                                                                                  SHA1

                                                                                  df7dd4e4fb167a6223bd2a032859e26503c12c3c

                                                                                  SHA256

                                                                                  d404da93544a15f6249cacfdd14dee817cfd793b470f0344b3bc189594f954e7

                                                                                  SHA512

                                                                                  3cbef497e0f8da58669b75579a3741fcf38763ec8c84f75fa8542ac8ce67665a225c4885328dde50b6803362470a5b910d84d6c738bc13a3eb3954a38a0f7698

                                                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                  Filesize

                                                                                  8B

                                                                                  MD5

                                                                                  24865ca220aa1936cbac0a57685217c5

                                                                                  SHA1

                                                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                  SHA256

                                                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                  SHA512

                                                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                  Filesize

                                                                                  8B

                                                                                  MD5

                                                                                  24865ca220aa1936cbac0a57685217c5

                                                                                  SHA1

                                                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                  SHA256

                                                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                  SHA512

                                                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                  Filesize

                                                                                  8B

                                                                                  MD5

                                                                                  24865ca220aa1936cbac0a57685217c5

                                                                                  SHA1

                                                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                  SHA256

                                                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                  SHA512

                                                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                  Filesize

                                                                                  8B

                                                                                  MD5

                                                                                  24865ca220aa1936cbac0a57685217c5

                                                                                  SHA1

                                                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                  SHA256

                                                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                  SHA512

                                                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                  Filesize

                                                                                  8B

                                                                                  MD5

                                                                                  24865ca220aa1936cbac0a57685217c5

                                                                                  SHA1

                                                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                  SHA256

                                                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                  SHA512

                                                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                  Filesize

                                                                                  8B

                                                                                  MD5

                                                                                  24865ca220aa1936cbac0a57685217c5

                                                                                  SHA1

                                                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                  SHA256

                                                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                  SHA512

                                                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                  Filesize

                                                                                  8B

                                                                                  MD5

                                                                                  24865ca220aa1936cbac0a57685217c5

                                                                                  SHA1

                                                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                  SHA256

                                                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                  SHA512

                                                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                  Filesize

                                                                                  8B

                                                                                  MD5

                                                                                  24865ca220aa1936cbac0a57685217c5

                                                                                  SHA1

                                                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                  SHA256

                                                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                  SHA512

                                                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                  Filesize

                                                                                  8B

                                                                                  MD5

                                                                                  24865ca220aa1936cbac0a57685217c5

                                                                                  SHA1

                                                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                  SHA256

                                                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                  SHA512

                                                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                  Filesize

                                                                                  8B

                                                                                  MD5

                                                                                  24865ca220aa1936cbac0a57685217c5

                                                                                  SHA1

                                                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                  SHA256

                                                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                  SHA512

                                                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                  Filesize

                                                                                  8B

                                                                                  MD5

                                                                                  24865ca220aa1936cbac0a57685217c5

                                                                                  SHA1

                                                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                  SHA256

                                                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                  SHA512

                                                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                • memory/236-216-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/236-213-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/236-209-0x0000000000000000-mapping.dmp
                                                                                • memory/288-403-0x0000000000000000-mapping.dmp
                                                                                • memory/344-440-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/344-296-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/344-272-0x0000000000000000-mapping.dmp
                                                                                • memory/364-253-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/364-248-0x0000000000000000-mapping.dmp
                                                                                • memory/516-211-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/516-443-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/516-183-0x0000000000000000-mapping.dmp
                                                                                • memory/640-229-0x0000000000000000-mapping.dmp
                                                                                • memory/744-282-0x0000000000000000-mapping.dmp
                                                                                • memory/792-217-0x0000000000000000-mapping.dmp
                                                                                • memory/936-323-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/936-320-0x0000000000000000-mapping.dmp
                                                                                • memory/1028-297-0x0000000000000000-mapping.dmp
                                                                                • memory/1452-313-0x0000000000000000-mapping.dmp
                                                                                • memory/1452-316-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/1516-288-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/1516-285-0x0000000000000000-mapping.dmp
                                                                                • memory/1608-408-0x0000000000000000-mapping.dmp
                                                                                • memory/1692-359-0x0000000000000000-mapping.dmp
                                                                                • memory/1800-432-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/1800-428-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/1852-242-0x0000000000000000-mapping.dmp
                                                                                • memory/1856-310-0x0000000000000000-mapping.dmp
                                                                                • memory/1892-197-0x0000000000000000-mapping.dmp
                                                                                • memory/1892-203-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/1964-241-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/1964-236-0x0000000000000000-mapping.dmp
                                                                                • memory/1972-347-0x0000000000000000-mapping.dmp
                                                                                • memory/2164-355-0x0000000000000000-mapping.dmp
                                                                                • memory/2216-159-0x0000000000000000-mapping.dmp
                                                                                • memory/2248-289-0x0000000000000000-mapping.dmp
                                                                                • memory/2456-416-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/2456-392-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/2456-373-0x0000000000000000-mapping.dmp
                                                                                • memory/2584-324-0x0000000000000000-mapping.dmp
                                                                                • memory/2676-376-0x0000000000000000-mapping.dmp
                                                                                • memory/2676-396-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/2676-412-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/2692-330-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/2692-327-0x0000000000000000-mapping.dmp
                                                                                • memory/2956-356-0x0000000000000000-mapping.dmp
                                                                                • memory/3184-445-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/3184-346-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/3184-139-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/3184-134-0x0000000000000000-mapping.dmp
                                                                                • memory/3264-406-0x0000000000000000-mapping.dmp
                                                                                • memory/3348-358-0x0000000000000000-mapping.dmp
                                                                                • memory/3432-353-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/3432-350-0x0000000000000000-mapping.dmp
                                                                                • memory/3432-380-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/3464-254-0x0000000000000000-mapping.dmp
                                                                                • memory/3568-202-0x0000000000000000-mapping.dmp
                                                                                • memory/3620-407-0x0000000000000000-mapping.dmp
                                                                                • memory/3632-427-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/3632-430-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/3636-191-0x0000000000000000-mapping.dmp
                                                                                • memory/3652-339-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/3652-307-0x0000000000000000-mapping.dmp
                                                                                • memory/3652-442-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/3736-337-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/3736-334-0x0000000000000000-mapping.dmp
                                                                                • memory/3760-275-0x0000000000000000-mapping.dmp
                                                                                • memory/3792-345-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/3792-342-0x0000000000000000-mapping.dmp
                                                                                • memory/3804-300-0x0000000000000000-mapping.dmp
                                                                                • memory/3804-303-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/3872-399-0x0000000000000000-mapping.dmp
                                                                                • memory/3872-402-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/3872-411-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/3892-418-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/3892-375-0x0000000000000000-mapping.dmp
                                                                                • memory/3892-394-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/3904-354-0x0000000000000000-mapping.dmp
                                                                                • memory/4060-266-0x0000000000000000-mapping.dmp
                                                                                • memory/4080-177-0x0000000000000000-mapping.dmp
                                                                                • memory/4112-278-0x0000000000000000-mapping.dmp
                                                                                • memory/4112-281-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/4140-331-0x0000000000000000-mapping.dmp
                                                                                • memory/4168-410-0x0000000000000000-mapping.dmp
                                                                                • memory/4184-409-0x0000000000000000-mapping.dmp
                                                                                • memory/4192-393-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/4192-415-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/4192-370-0x0000000000000000-mapping.dmp
                                                                                • memory/4232-389-0x0000000000000000-mapping.dmp
                                                                                • memory/4376-265-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/4376-260-0x0000000000000000-mapping.dmp
                                                                                • memory/4448-166-0x0000000000000000-mapping.dmp
                                                                                • memory/4448-171-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/4456-437-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/4648-235-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/4648-441-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/4648-223-0x0000000000000000-mapping.dmp
                                                                                • memory/4700-338-0x0000000000000000-mapping.dmp
                                                                                • memory/4728-444-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/4728-163-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/4728-148-0x0000000000000000-mapping.dmp
                                                                                • memory/4760-140-0x0000000000000000-mapping.dmp
                                                                                • memory/4768-360-0x0000000000000000-mapping.dmp
                                                                                • memory/4820-357-0x0000000000000000-mapping.dmp
                                                                                • memory/4908-317-0x0000000000000000-mapping.dmp
                                                                                • memory/4984-172-0x0000000000000000-mapping.dmp
                                                                                • memory/5072-417-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/5072-398-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/5072-377-0x0000000000000000-mapping.dmp
                                                                                • memory/5080-292-0x0000000000000000-mapping.dmp
                                                                                • memory/5080-295-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/5092-304-0x0000000000000000-mapping.dmp