Analysis

  • max time kernel
    113s
  • max time network
    101s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:41

General

  • Target

    838ad1d3c515829151b8267bfc6874e266aa278ecd1652a3851f95c3fa65894a.exe

  • Size

    205KB

  • MD5

    8d3dfde63e45e5ea688c4a5b587caa8f

  • SHA1

    772b6144b46e585ab54aa1c4267d2fe55ae5c1b3

  • SHA256

    838ad1d3c515829151b8267bfc6874e266aa278ecd1652a3851f95c3fa65894a

  • SHA512

    a329cfc8089056e591627e98bde8f2bcf735ba4762c9d4a71205cd732574e0f3686650deef265d7b1955b2f82d6ca4d9772c4701890fa884fc83ae3351e2b852

  • SSDEEP

    3072:/qhMPssRhlARSOsdwD/98out3SDADeak7dJHB/AKG:/qhMPssRARoiSoS3SsQLH5AK

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Modifies system executable filetype association 2 TTPs 10 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 10 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 10 IoCs
  • UAC bypass 3 TTPs 6 IoCs
  • Disables RegEdit via registry modification 6 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 64 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 38 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 34 IoCs
  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\838ad1d3c515829151b8267bfc6874e266aa278ecd1652a3851f95c3fa65894a.exe
    "C:\Users\Admin\AppData\Local\Temp\838ad1d3c515829151b8267bfc6874e266aa278ecd1652a3851f95c3fa65894a.exe"
    1⤵
    • Modifies system executable filetype association
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\AppData\Local\Temp\838ad1d3c515829151b8267bfc6874e266aa278ecd1652a3851f95c3fa65894a.exe 
      C:\Users\Admin\AppData\Local\Temp\838ad1d3c515829151b8267bfc6874e266aa278ecd1652a3851f95c3fa65894a.exe 
      2⤵
      • Modifies WinLogon for persistence
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Sets file execution options in registry
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:632
      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
        3⤵
        • Modifies system executable filetype association
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1864
        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
          4⤵
          • Modifies WinLogon for persistence
          • Modifies system executable filetype association
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • UAC bypass
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Sets file execution options in registry
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in System32 directory
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:564
          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
            5⤵
            • Modifies system executable filetype association
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1008
            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:284
            • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\dswa.exe
              "c:\Documents and Settings\Admin\Application Data\Microsoft\dswa.exe" csrss
              6⤵
              • Modifies system executable filetype association
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • Executes dropped EXE
              • Adds Run key to start application
              • Enumerates connected drives
              • Drops file in System32 directory
              • Drops file in Program Files directory
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              PID:1712
          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1376
            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
              6⤵
              • Modifies WinLogon for persistence
              • Modifies system executable filetype association
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • UAC bypass
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Sets file execution options in registry
              • Loads dropped DLL
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops file in System32 directory
              • Modifies Internet Explorer settings
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:1812
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                PID:1732
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:2012
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                PID:1476
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1100
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                7⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                PID:948
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1436
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1516
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1548
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                7⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                PID:2032
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                  8⤵
                  • Modifies WinLogon for persistence
                  • Modifies system executable filetype association
                  • Modifies visibility of file extensions in Explorer
                  • Modifies visiblity of hidden/system files in Explorer
                  • UAC bypass
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Sets file execution options in registry
                  • Adds Run key to start application
                  • Checks whether UAC is enabled
                  • Drops file in System32 directory
                  • Modifies Internet Explorer settings
                  • Modifies registry class
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1956
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1968
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                      10⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1332
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                    9⤵
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    • Suspicious use of SetWindowsHookEx
                    PID:284
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                      10⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1600
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                    9⤵
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    • Suspicious use of SetWindowsHookEx
                    PID:1224
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                      10⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:924
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1876
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                      10⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1808
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:240
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                      10⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1748
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:432
                  • C:\Windows\SysWOW64\rundll32.exe
                    rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                    9⤵
                      PID:1036
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                      9⤵
                        PID:1008
                      • C:\Windows\SysWOW64\ping.exe
                        ping www.rasasayang.com.my -n 65500 -l 1210
                        9⤵
                        • Runs ping.exe
                        PID:1984
                      • C:\Windows\SysWOW64\ping.exe
                        ping www.data0.net -n 65500 -l 1340
                        9⤵
                        • Runs ping.exe
                        PID:884
                      • C:\Windows\SysWOW64\ping.exe
                        ping www.duniasex.com -n 65500 -l 1340
                        9⤵
                        • Runs ping.exe
                        PID:1100
                      • C:\Windows\SysWOW64\rundll32.exe
                        rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                        9⤵
                          PID:1452
                        • C:\Windows\SysWOW64\rundll32.exe
                          rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                          9⤵
                            PID:392
                          • C:\Windows\SysWOW64\rundll32.exe
                            rundll32.exe taskkill /f /im tati.exe
                            9⤵
                              PID:988
                            • C:\Windows\SysWOW64\rundll32.exe
                              rundll32.exe taskkill /f /im sys.exe
                              9⤵
                                PID:2168
                              • C:\Windows\SysWOW64\rundll32.exe
                                rundll32.exe taskkill /f /im wscript.exe
                                9⤵
                                  PID:896
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                              7⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:1672
                            • C:\Windows\SysWOW64\rundll32.exe
                              rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                              7⤵
                                PID:832
                              • C:\Windows\SysWOW64\rundll32.exe
                                rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                7⤵
                                  PID:2180
                                • C:\Windows\SysWOW64\rundll32.exe
                                  rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                  7⤵
                                    PID:2076
                                  • C:\Windows\SysWOW64\ping.exe
                                    ping www.rasasayang.com.my -n 65500 -l 1210
                                    7⤵
                                    • Runs ping.exe
                                    PID:2068
                                  • C:\Windows\SysWOW64\ping.exe
                                    ping www.data0.net -n 65500 -l 1340
                                    7⤵
                                    • Runs ping.exe
                                    PID:2060
                                  • C:\Windows\SysWOW64\ping.exe
                                    ping www.duniasex.com -n 65500 -l 1340
                                    7⤵
                                    • Runs ping.exe
                                    PID:1404
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                    7⤵
                                      PID:2212
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      rundll32.exe taskkill /f /im tati.exe
                                      7⤵
                                        PID:2248
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        rundll32.exe taskkill /f /im sys.exe
                                        7⤵
                                          PID:2316
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          rundll32.exe taskkill /f /im wscript.exe
                                          7⤵
                                            PID:2276
                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetWindowsHookEx
                                        • Suspicious use of WriteProcessMemory
                                        PID:556
                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                          6⤵
                                          • Modifies WinLogon for persistence
                                          • Modifies system executable filetype association
                                          • Modifies visibility of file extensions in Explorer
                                          • Modifies visiblity of hidden/system files in Explorer
                                          • UAC bypass
                                          • Disables RegEdit via registry modification
                                          • Executes dropped EXE
                                          • Sets file execution options in registry
                                          • Loads dropped DLL
                                          • Adds Run key to start application
                                          • Checks whether UAC is enabled
                                          • Drops file in System32 directory
                                          • Modifies Internet Explorer settings
                                          • Modifies registry class
                                          • Suspicious use of SetWindowsHookEx
                                          • System policy modification
                                          PID:1172
                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Drops file in System32 directory
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1824
                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                              8⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of SetWindowsHookEx
                                              PID:1972
                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Drops file in System32 directory
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2028
                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                              8⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetWindowsHookEx
                                              PID:1388
                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Drops file in System32 directory
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1496
                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                              8⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetWindowsHookEx
                                              PID:240
                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1864
                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                              8⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetWindowsHookEx
                                              PID:1000
                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1948
                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                              8⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetWindowsHookEx
                                              PID:1372
                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1656
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                            7⤵
                                            • Suspicious use of FindShellTrayWindow
                                            PID:1344
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                            7⤵
                                              PID:948
                                            • C:\Windows\SysWOW64\ping.exe
                                              ping www.rasasayang.com.my -n 65500 -l 1210
                                              7⤵
                                              • Runs ping.exe
                                              PID:1604
                                            • C:\Windows\SysWOW64\ping.exe
                                              ping www.data0.net -n 65500 -l 1340
                                              7⤵
                                              • Runs ping.exe
                                              PID:1620
                                            • C:\Windows\SysWOW64\ping.exe
                                              ping www.duniasex.com -n 65500 -l 1340
                                              7⤵
                                              • Runs ping.exe
                                              PID:1256
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                              7⤵
                                                PID:1980
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                7⤵
                                                  PID:832
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  rundll32.exe taskkill /f /im tati.exe
                                                  7⤵
                                                    PID:1224
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    rundll32.exe taskkill /f /im wscript.exe
                                                    7⤵
                                                      PID:1164
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rundll32.exe taskkill /f /im sys.exe
                                                      7⤵
                                                        PID:2032
                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:1052
                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                    5⤵
                                                    • Drops file in System32 directory
                                                    PID:1660
                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                      6⤵
                                                        PID:892
                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                      5⤵
                                                      • Drops file in System32 directory
                                                      PID:1376
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                      5⤵
                                                        PID:1224
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                                        5⤵
                                                          PID:2188
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                                          5⤵
                                                            PID:2052
                                                          • C:\Windows\SysWOW64\ping.exe
                                                            ping www.rasasayang.com.my -n 65500 -l 1210
                                                            5⤵
                                                            • Runs ping.exe
                                                            PID:1784
                                                          • C:\Windows\SysWOW64\ping.exe
                                                            ping www.data0.net -n 65500 -l 1340
                                                            5⤵
                                                            • Runs ping.exe
                                                            PID:548
                                                          • C:\Windows\SysWOW64\ping.exe
                                                            ping www.duniasex.com -n 65500 -l 1340
                                                            5⤵
                                                            • Runs ping.exe
                                                            PID:2040
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                            5⤵
                                                              PID:2232
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rundll32.exe taskkill /f /im tati.exe
                                                              5⤵
                                                                PID:2644
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                rundll32.exe taskkill /f /im wscript.exe
                                                                5⤵
                                                                  PID:2656
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  rundll32.exe taskkill /f /im sys.exe
                                                                  5⤵
                                                                    PID:2668
                                                                • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\dsnv.exe
                                                                  "c:\Documents and Settings\Admin\Application Data\Microsoft\dsnv.exe" csrss
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:1640
                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of SetWindowsHookEx
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1612
                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:1740
                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Drops file in System32 directory
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of SetWindowsHookEx
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:548
                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:1696
                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Drops file in System32 directory
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:624
                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                                  4⤵
                                                                  • Modifies WinLogon for persistence
                                                                  • Modifies system executable filetype association
                                                                  • Modifies visibility of file extensions in Explorer
                                                                  • Modifies visiblity of hidden/system files in Explorer
                                                                  • UAC bypass
                                                                  • Disables RegEdit via registry modification
                                                                  • Executes dropped EXE
                                                                  • Sets file execution options in registry
                                                                  • Loads dropped DLL
                                                                  • Adds Run key to start application
                                                                  • Checks whether UAC is enabled
                                                                  • Drops file in System32 directory
                                                                  • Modifies Internet Explorer settings
                                                                  • Modifies registry class
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  • System policy modification
                                                                  PID:1592
                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:1564
                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1952
                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:1904
                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1608
                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:1452
                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1152
                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in System32 directory
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:1704
                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:276
                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:1564
                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:892
                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:1492
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                    5⤵
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:1740
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                                                    5⤵
                                                                      PID:1736
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                                                      5⤵
                                                                        PID:892
                                                                      • C:\Windows\SysWOW64\ping.exe
                                                                        ping www.rasasayang.com.my -n 65500 -l 1210
                                                                        5⤵
                                                                        • Runs ping.exe
                                                                        PID:1304
                                                                      • C:\Windows\SysWOW64\ping.exe
                                                                        ping www.data0.net -n 65500 -l 1340
                                                                        5⤵
                                                                        • Runs ping.exe
                                                                        PID:1284
                                                                      • C:\Windows\SysWOW64\ping.exe
                                                                        ping www.duniasex.com -n 65500 -l 1340
                                                                        5⤵
                                                                        • Runs ping.exe
                                                                        PID:1788
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                                        5⤵
                                                                          PID:1792
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          rundll32.exe taskkill /f /im tati.exe
                                                                          5⤵
                                                                            PID:1572
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            rundll32.exe taskkill /f /im wscript.exe
                                                                            5⤵
                                                                              PID:1540
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              rundll32.exe taskkill /f /im sys.exe
                                                                              5⤵
                                                                                PID:1516
                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:1864
                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                                              4⤵
                                                                                PID:1508
                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                                              3⤵
                                                                                PID:1980
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                3⤵
                                                                                  PID:2124
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                                                                  3⤵
                                                                                    PID:2476
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                                                    3⤵
                                                                                      PID:2496
                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                      rundll32.exe taskkill /f /im tati.exe
                                                                                      3⤵
                                                                                        PID:2512
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        rundll32.exe taskkill /f /im wscript.exe
                                                                                        3⤵
                                                                                          PID:2532
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rundll32.exe taskkill /f /im sys.exe
                                                                                          3⤵
                                                                                            PID:2564
                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                            rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                                                                            3⤵
                                                                                              PID:2436
                                                                                            • C:\Windows\SysWOW64\ping.exe
                                                                                              ping www.rasasayang.com.my -n 65500 -l 1210
                                                                                              3⤵
                                                                                              • Runs ping.exe
                                                                                              PID:2428
                                                                                            • C:\Windows\SysWOW64\ping.exe
                                                                                              ping www.data0.net -n 65500 -l 1340
                                                                                              3⤵
                                                                                              • Runs ping.exe
                                                                                              PID:2420
                                                                                            • C:\Windows\SysWOW64\ping.exe
                                                                                              ping www.duniasex.com -n 65500 -l 1340
                                                                                              3⤵
                                                                                              • Runs ping.exe
                                                                                              PID:2412
                                                                                          • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\hscw.exe
                                                                                            "c:\Documents and Settings\Admin\Application Data\Microsoft\hscw.exe" 838ad1d3c515829151b8267bfc6874e266aa278ecd1652a3851f95c3fa65894a
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in System32 directory
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:1880

                                                                                        Network

                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                        Persistence

                                                                                        Winlogon Helper DLL

                                                                                        1
                                                                                        T1004

                                                                                        Change Default File Association

                                                                                        1
                                                                                        T1042

                                                                                        Hidden Files and Directories

                                                                                        2
                                                                                        T1158

                                                                                        Registry Run Keys / Startup Folder

                                                                                        2
                                                                                        T1060

                                                                                        Privilege Escalation

                                                                                        Bypass User Account Control

                                                                                        1
                                                                                        T1088

                                                                                        Defense Evasion

                                                                                        Modify Registry

                                                                                        9
                                                                                        T1112

                                                                                        Hidden Files and Directories

                                                                                        2
                                                                                        T1158

                                                                                        Bypass User Account Control

                                                                                        1
                                                                                        T1088

                                                                                        Disabling Security Tools

                                                                                        1
                                                                                        T1089

                                                                                        Discovery

                                                                                        System Information Discovery

                                                                                        2
                                                                                        T1082

                                                                                        Query Registry

                                                                                        1
                                                                                        T1012

                                                                                        Peripheral Device Discovery

                                                                                        1
                                                                                        T1120

                                                                                        Remote System Discovery

                                                                                        1
                                                                                        T1018

                                                                                        Impact

                                                                                        Inhibit System Recovery

                                                                                        1
                                                                                        T1490

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Users\Admin\AppData\Local\Temp\838ad1d3c515829151b8267bfc6874e266aa278ecd1652a3851f95c3fa65894a.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\MSVBVM60.DLL
                                                                                          Filesize

                                                                                          1.3MB

                                                                                          MD5

                                                                                          5343a19c618bc515ceb1695586c6c137

                                                                                          SHA1

                                                                                          4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                          SHA256

                                                                                          2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                          SHA512

                                                                                          708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                          Filesize

                                                                                          8B

                                                                                          MD5

                                                                                          24865ca220aa1936cbac0a57685217c5

                                                                                          SHA1

                                                                                          37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                          SHA256

                                                                                          841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                          SHA512

                                                                                          c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                        • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                          Filesize

                                                                                          8B

                                                                                          MD5

                                                                                          24865ca220aa1936cbac0a57685217c5

                                                                                          SHA1

                                                                                          37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                          SHA256

                                                                                          841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                          SHA512

                                                                                          c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                        • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                          Filesize

                                                                                          8B

                                                                                          MD5

                                                                                          24865ca220aa1936cbac0a57685217c5

                                                                                          SHA1

                                                                                          37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                          SHA256

                                                                                          841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                          SHA512

                                                                                          c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                        • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                          Filesize

                                                                                          8B

                                                                                          MD5

                                                                                          24865ca220aa1936cbac0a57685217c5

                                                                                          SHA1

                                                                                          37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                          SHA256

                                                                                          841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                          SHA512

                                                                                          c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                        • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                          Filesize

                                                                                          8B

                                                                                          MD5

                                                                                          24865ca220aa1936cbac0a57685217c5

                                                                                          SHA1

                                                                                          37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                          SHA256

                                                                                          841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                          SHA512

                                                                                          c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                        • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                          Filesize

                                                                                          8B

                                                                                          MD5

                                                                                          24865ca220aa1936cbac0a57685217c5

                                                                                          SHA1

                                                                                          37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                          SHA256

                                                                                          841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                          SHA512

                                                                                          c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                        • \Users\Admin\AppData\Local\Temp\838ad1d3c515829151b8267bfc6874e266aa278ecd1652a3851f95c3fa65894a.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • \Users\Admin\AppData\Local\Temp\838ad1d3c515829151b8267bfc6874e266aa278ecd1652a3851f95c3fa65894a.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • \Users\Admin\AppData\Roaming\Microsoft\dswa.exe
                                                                                          Filesize

                                                                                          76KB

                                                                                          MD5

                                                                                          b3f84580cab7e512a254faa74df37976

                                                                                          SHA1

                                                                                          78600799a238fe69043308c393f8b1e6c0375312

                                                                                          SHA256

                                                                                          76ca28ab16951f6a5bbddfc5d7de5e7865ec283256696729b77a804ab13d55b4

                                                                                          SHA512

                                                                                          a42f2f260f84d7f83fd76d040f515147ce0b0629fe4b3eebb505a6d45ff14af9175ab1bfe004a4af80e2850d49b228224a72acf6ee4543922b9091c0302d7487

                                                                                        • \Users\Admin\AppData\Roaming\Microsoft\dswa.exe
                                                                                          Filesize

                                                                                          76KB

                                                                                          MD5

                                                                                          b3f84580cab7e512a254faa74df37976

                                                                                          SHA1

                                                                                          78600799a238fe69043308c393f8b1e6c0375312

                                                                                          SHA256

                                                                                          76ca28ab16951f6a5bbddfc5d7de5e7865ec283256696729b77a804ab13d55b4

                                                                                          SHA512

                                                                                          a42f2f260f84d7f83fd76d040f515147ce0b0629fe4b3eebb505a6d45ff14af9175ab1bfe004a4af80e2850d49b228224a72acf6ee4543922b9091c0302d7487

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                          Filesize

                                                                                          1.3MB

                                                                                          MD5

                                                                                          5343a19c618bc515ceb1695586c6c137

                                                                                          SHA1

                                                                                          4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                          SHA256

                                                                                          2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                          SHA512

                                                                                          708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                          Filesize

                                                                                          1.3MB

                                                                                          MD5

                                                                                          5343a19c618bc515ceb1695586c6c137

                                                                                          SHA1

                                                                                          4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                          SHA256

                                                                                          2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                          SHA512

                                                                                          708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                          Filesize

                                                                                          1.3MB

                                                                                          MD5

                                                                                          5343a19c618bc515ceb1695586c6c137

                                                                                          SHA1

                                                                                          4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                          SHA256

                                                                                          2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                          SHA512

                                                                                          708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                          Filesize

                                                                                          1.3MB

                                                                                          MD5

                                                                                          5343a19c618bc515ceb1695586c6c137

                                                                                          SHA1

                                                                                          4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                          SHA256

                                                                                          2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                          SHA512

                                                                                          708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                          Filesize

                                                                                          1.3MB

                                                                                          MD5

                                                                                          5343a19c618bc515ceb1695586c6c137

                                                                                          SHA1

                                                                                          4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                          SHA256

                                                                                          2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                          SHA512

                                                                                          708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                          Filesize

                                                                                          1.3MB

                                                                                          MD5

                                                                                          5343a19c618bc515ceb1695586c6c137

                                                                                          SHA1

                                                                                          4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                          SHA256

                                                                                          2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                          SHA512

                                                                                          708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                          Filesize

                                                                                          1.3MB

                                                                                          MD5

                                                                                          5343a19c618bc515ceb1695586c6c137

                                                                                          SHA1

                                                                                          4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                          SHA256

                                                                                          2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                          SHA512

                                                                                          708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                          Filesize

                                                                                          1.3MB

                                                                                          MD5

                                                                                          5343a19c618bc515ceb1695586c6c137

                                                                                          SHA1

                                                                                          4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                          SHA256

                                                                                          2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                          SHA512

                                                                                          708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                          Filesize

                                                                                          1.3MB

                                                                                          MD5

                                                                                          5343a19c618bc515ceb1695586c6c137

                                                                                          SHA1

                                                                                          4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                          SHA256

                                                                                          2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                          SHA512

                                                                                          708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                          Filesize

                                                                                          1.3MB

                                                                                          MD5

                                                                                          5343a19c618bc515ceb1695586c6c137

                                                                                          SHA1

                                                                                          4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                          SHA256

                                                                                          2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                          SHA512

                                                                                          708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          4c1b45476f687fc5434a396d32710d7e

                                                                                          SHA1

                                                                                          b1dab361d0f0b54549882deac0687d8dafb6f865

                                                                                          SHA256

                                                                                          8d98d3307fc7f32c528bfd6168350cc5f18459cb70170cc840556ffc5b3c74be

                                                                                          SHA512

                                                                                          8d5c4d522599e9d15399e4e98b15beda19bf4668726107157ba95993dd011adc1e7c72265608474dbecb8d187b8d548d9b3f64d0c73cc07567ad9a7a6e5258f7

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                          Filesize

                                                                                          129KB

                                                                                          MD5

                                                                                          e2c33f1d5b2c10d0fff92ec379577f06

                                                                                          SHA1

                                                                                          db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                          SHA256

                                                                                          6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                          SHA512

                                                                                          6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                        • memory/240-254-0x0000000000000000-mapping.dmp
                                                                                        • memory/240-273-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/240-350-0x0000000000000000-mapping.dmp
                                                                                        • memory/276-300-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/276-286-0x0000000000000000-mapping.dmp
                                                                                        • memory/284-97-0x0000000000000000-mapping.dmp
                                                                                        • memory/284-298-0x0000000000000000-mapping.dmp
                                                                                        • memory/284-319-0x0000000000230000-0x000000000025A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/284-108-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/284-104-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/432-357-0x0000000000000000-mapping.dmp
                                                                                        • memory/548-131-0x0000000000000000-mapping.dmp
                                                                                        • memory/556-174-0x0000000000250000-0x000000000027A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/556-121-0x0000000000000000-mapping.dmp
                                                                                        • memory/556-175-0x0000000000250000-0x000000000027A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/564-428-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/564-77-0x0000000000000000-mapping.dmp
                                                                                        • memory/564-103-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/624-182-0x0000000000000000-mapping.dmp
                                                                                        • memory/632-71-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/632-424-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/632-58-0x0000000000000000-mapping.dmp
                                                                                        • memory/892-318-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/892-321-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/892-402-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/892-391-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/892-312-0x0000000000000000-mapping.dmp
                                                                                        • memory/924-335-0x0000000000000000-mapping.dmp
                                                                                        • memory/948-234-0x0000000000000000-mapping.dmp
                                                                                        • memory/1000-285-0x0000000000000000-mapping.dmp
                                                                                        • memory/1000-299-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1008-89-0x0000000000000000-mapping.dmp
                                                                                        • memory/1052-178-0x0000000000000000-mapping.dmp
                                                                                        • memory/1100-230-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1100-217-0x0000000000000000-mapping.dmp
                                                                                        • memory/1152-268-0x0000000000000000-mapping.dmp
                                                                                        • memory/1152-276-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1172-389-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1172-176-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1172-159-0x0000000000000000-mapping.dmp
                                                                                        • memory/1172-370-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1224-329-0x0000000000000000-mapping.dmp
                                                                                        • memory/1332-293-0x0000000000000000-mapping.dmp
                                                                                        • memory/1332-297-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1344-342-0x0000000000000000-mapping.dmp
                                                                                        • memory/1372-317-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1372-322-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1372-306-0x0000000000000000-mapping.dmp
                                                                                        • memory/1376-209-0x0000000000300000-0x0000000000306000-memory.dmp
                                                                                          Filesize

                                                                                          24KB

                                                                                        • memory/1376-107-0x0000000000000000-mapping.dmp
                                                                                        • memory/1376-127-0x0000000000300000-0x000000000032A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1388-235-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1388-241-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1388-228-0x0000000000000000-mapping.dmp
                                                                                        • memory/1436-242-0x0000000000000000-mapping.dmp
                                                                                        • memory/1436-247-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1452-277-0x00000000001E0000-0x000000000020A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1452-261-0x0000000000000000-mapping.dmp
                                                                                        • memory/1476-206-0x0000000000000000-mapping.dmp
                                                                                        • memory/1492-324-0x0000000000000000-mapping.dmp
                                                                                        • memory/1496-248-0x0000000000000000-mapping.dmp
                                                                                        • memory/1496-272-0x0000000000230000-0x000000000025A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1508-374-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1516-250-0x0000000000000000-mapping.dmp
                                                                                        • memory/1548-260-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1548-256-0x0000000000000000-mapping.dmp
                                                                                        • memory/1564-305-0x0000000000000000-mapping.dmp
                                                                                        • memory/1564-212-0x0000000000000000-mapping.dmp
                                                                                        • memory/1592-328-0x0000000076B51000-0x0000000076B53000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1592-202-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1592-387-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1592-193-0x0000000000000000-mapping.dmp
                                                                                        • memory/1600-330-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1600-313-0x0000000000000000-mapping.dmp
                                                                                        • memory/1608-240-0x0000000000000000-mapping.dmp
                                                                                        • memory/1608-251-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1612-172-0x0000000000230000-0x000000000025A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1612-113-0x0000000000000000-mapping.dmp
                                                                                        • memory/1640-180-0x0000000000000000-mapping.dmp
                                                                                        • memory/1656-327-0x0000000000000000-mapping.dmp
                                                                                        • memory/1660-390-0x0000000000420000-0x000000000044A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1696-177-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1696-161-0x0000000000000000-mapping.dmp
                                                                                        • memory/1696-211-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1704-282-0x0000000000000000-mapping.dmp
                                                                                        • memory/1712-165-0x0000000000000000-mapping.dmp
                                                                                        • memory/1732-200-0x0000000000260000-0x000000000028A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1732-181-0x0000000000000000-mapping.dmp
                                                                                        • memory/1740-184-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1740-173-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1740-338-0x0000000000000000-mapping.dmp
                                                                                        • memory/1740-145-0x0000000000000000-mapping.dmp
                                                                                        • memory/1748-356-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1748-353-0x0000000000000000-mapping.dmp
                                                                                        • memory/1808-346-0x0000000000000000-mapping.dmp
                                                                                        • memory/1808-349-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1812-128-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1812-125-0x0000000000000000-mapping.dmp
                                                                                        • memory/1812-236-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1812-417-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1824-195-0x0000000000000000-mapping.dmp
                                                                                        • memory/1864-369-0x0000000000230000-0x000000000025A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1864-118-0x0000000000250000-0x000000000027A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1864-102-0x0000000000250000-0x000000000027A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1864-275-0x0000000000000000-mapping.dmp
                                                                                        • memory/1864-64-0x0000000000000000-mapping.dmp
                                                                                        • memory/1876-340-0x0000000000000000-mapping.dmp
                                                                                        • memory/1880-194-0x0000000000000000-mapping.dmp
                                                                                        • memory/1904-229-0x0000000000000000-mapping.dmp
                                                                                        • memory/1928-69-0x0000000000320000-0x000000000034A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1928-66-0x0000000000320000-0x000000000034A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1948-301-0x0000000000000000-mapping.dmp
                                                                                        • memory/1952-220-0x0000000000000000-mapping.dmp
                                                                                        • memory/1952-226-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1956-270-0x0000000000000000-mapping.dmp
                                                                                        • memory/1956-314-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1956-414-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/1968-287-0x0000000000000000-mapping.dmp
                                                                                        • memory/1972-204-0x0000000000000000-mapping.dmp
                                                                                        • memory/1972-214-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/2012-210-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/2012-190-0x0000000000000000-mapping.dmp
                                                                                        • memory/2012-201-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB

                                                                                        • memory/2028-223-0x0000000000000000-mapping.dmp
                                                                                        • memory/2032-265-0x0000000000000000-mapping.dmp
                                                                                        • memory/2032-278-0x0000000000270000-0x000000000029A000-memory.dmp
                                                                                          Filesize

                                                                                          168KB