Analysis

  • max time kernel
    153s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:41

General

  • Target

    7bbd046adb4a13bf36140fff31f72c6f64fba21035f769869318e6707c9ce931.exe

  • Size

    127KB

  • MD5

    e8059f3c680e7424c0e67d8c971cb4dd

  • SHA1

    ca917619ccf8346478989a12da5a8753bb452e3d

  • SHA256

    7bbd046adb4a13bf36140fff31f72c6f64fba21035f769869318e6707c9ce931

  • SHA512

    6279f2e9328da59b00cd5f2a9db3f9ee8bc8f27978916b9f05c145cce153f4669ffd6db82a8eceddc619e5471673e5b88276d7ff1c84535504d8b605d2149bb7

  • SSDEEP

    1536:hnqdu3rbBGy3G8V0iuoKYMUYU6U5jUdPQc+n35KZg8/nouy8Iu:hqYMPsLMYjUtQl78vout

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Modifies system executable filetype association 2 TTPs 8 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 8 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 8 IoCs
  • UAC bypass 3 TTPs 6 IoCs
  • Disables RegEdit via registry modification 6 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 64 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 38 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 48 IoCs
  • Runs ping.exe 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bbd046adb4a13bf36140fff31f72c6f64fba21035f769869318e6707c9ce931.exe
    "C:\Users\Admin\AppData\Local\Temp\7bbd046adb4a13bf36140fff31f72c6f64fba21035f769869318e6707c9ce931.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Users\Admin\AppData\Local\Temp\7bbd046adb4a13bf36140fff31f72c6f64fba21035f769869318e6707c9ce931.exe 
      C:\Users\Admin\AppData\Local\Temp\7bbd046adb4a13bf36140fff31f72c6f64fba21035f769869318e6707c9ce931.exe 
      2⤵
      • Modifies WinLogon for persistence
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Sets file execution options in registry
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1272
      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:604
        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
          4⤵
          • Modifies WinLogon for persistence
          • Modifies system executable filetype association
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • UAC bypass
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Sets file execution options in registry
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in System32 directory
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:636
          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
            5⤵
            • Modifies system executable filetype association
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1156
            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:1780
            • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\scaa.exe
              "c:\Documents and Settings\Admin\Application Data\Microsoft\scaa.exe" csrss
              6⤵
              • Modifies system executable filetype association
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • Executes dropped EXE
              • Adds Run key to start application
              • Enumerates connected drives
              • Drops file in System32 directory
              • Drops file in Program Files directory
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              PID:872
          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:936
            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
              6⤵
              • Modifies WinLogon for persistence
              • Modifies system executable filetype association
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • UAC bypass
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Sets file execution options in registry
              • Loads dropped DLL
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops file in System32 directory
              • Modifies Internet Explorer settings
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1448
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1752
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:1344
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1792
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:1036
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:900
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                  8⤵
                  • Modifies WinLogon for persistence
                  • Modifies system executable filetype association
                  • Modifies visibility of file extensions in Explorer
                  • Modifies visiblity of hidden/system files in Explorer
                  • UAC bypass
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Sets file execution options in registry
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Checks whether UAC is enabled
                  • Drops file in System32 directory
                  • Modifies Internet Explorer settings
                  • Modifies registry class
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:2012
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in System32 directory
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:1512
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:2040
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetWindowsHookEx
                    PID:1984
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:1720
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetWindowsHookEx
                    PID:768
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:1744
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in System32 directory
                    • Suspicious use of SetWindowsHookEx
                    PID:592
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                      10⤵
                      • Modifies WinLogon for persistence
                      • Modifies system executable filetype association
                      • Modifies visibility of file extensions in Explorer
                      • Modifies visiblity of hidden/system files in Explorer
                      • UAC bypass
                      • Disables RegEdit via registry modification
                      • Executes dropped EXE
                      • Sets file execution options in registry
                      • Loads dropped DLL
                      • Adds Run key to start application
                      • Checks whether UAC is enabled
                      • Drops file in System32 directory
                      • Modifies Internet Explorer settings
                      • Modifies registry class
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:1976
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetWindowsHookEx
                        PID:608
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetWindowsHookEx
                          PID:832
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1664
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                          12⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:576
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                        11⤵
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • Suspicious use of SetWindowsHookEx
                        PID:924
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                          12⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1028
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1752
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                          12⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1544
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:580
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                          12⤵
                          • Modifies WinLogon for persistence
                          • Modifies system executable filetype association
                          • Modifies visibility of file extensions in Explorer
                          • Modifies visiblity of hidden/system files in Explorer
                          • UAC bypass
                          • Disables RegEdit via registry modification
                          • Executes dropped EXE
                          • Sets file execution options in registry
                          • Adds Run key to start application
                          • Checks whether UAC is enabled
                          • Drops file in System32 directory
                          • Modifies Internet Explorer settings
                          • Modifies registry class
                          • Suspicious use of SetWindowsHookEx
                          • System policy modification
                          PID:768
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                            13⤵
                            • Executes dropped EXE
                            • Drops file in System32 directory
                            • Suspicious use of SetWindowsHookEx
                            PID:832
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                              14⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:772
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:524
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                              14⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:900
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:936
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                              14⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:1000
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                            13⤵
                              PID:2036
                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                14⤵
                                  PID:1892
                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                13⤵
                                  PID:1996
                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                    14⤵
                                      PID:1668
                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                    13⤵
                                    • Drops file in System32 directory
                                    PID:1524
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                    13⤵
                                    • Suspicious use of FindShellTrayWindow
                                    PID:1396
                                  • C:\Windows\SysWOW64\ping.exe
                                    ping www.duniasex.com -n 65500 -l 1340
                                    13⤵
                                    • Runs ping.exe
                                    PID:1272
                                  • C:\Windows\SysWOW64\ping.exe
                                    ping www.rasasayang.com.my -n 65500 -l 1340
                                    13⤵
                                    • Runs ping.exe
                                    PID:1532
                                  • C:\Windows\SysWOW64\ping.exe
                                    ping www.data0.net -n 65500 -l 1340
                                    13⤵
                                    • Runs ping.exe
                                    PID:936
                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                11⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:1664
                              • C:\Windows\SysWOW64\rundll32.exe
                                rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                11⤵
                                • Suspicious use of FindShellTrayWindow
                                PID:896
                              • C:\Windows\SysWOW64\ping.exe
                                ping www.rasasayang.com.my -n 65500 -l 1340
                                11⤵
                                • Runs ping.exe
                                PID:772
                              • C:\Windows\SysWOW64\ping.exe
                                ping www.data0.net -n 65500 -l 1340
                                11⤵
                                • Runs ping.exe
                                PID:1752
                              • C:\Windows\SysWOW64\ping.exe
                                ping www.duniasex.com -n 65500 -l 1340
                                11⤵
                                • Runs ping.exe
                                PID:1368
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                            9⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:948
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                              10⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:560
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                            9⤵
                            • Executes dropped EXE
                            • Drops file in System32 directory
                            • Suspicious use of SetWindowsHookEx
                            PID:756
                          • C:\Windows\SysWOW64\rundll32.exe
                            rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                            9⤵
                              PID:1592
                            • C:\Windows\SysWOW64\ping.exe
                              ping www.rasasayang.com.my -n 65500 -l 1340
                              9⤵
                              • Runs ping.exe
                              PID:2348
                            • C:\Windows\SysWOW64\ping.exe
                              ping www.data0.net -n 65500 -l 1340
                              9⤵
                              • Runs ping.exe
                              PID:2340
                            • C:\Windows\SysWOW64\ping.exe
                              ping www.duniasex.com -n 65500 -l 1340
                              9⤵
                              • Runs ping.exe
                              PID:2332
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                          7⤵
                          • Executes dropped EXE
                          • Drops file in System32 directory
                          • Suspicious use of SetWindowsHookEx
                          PID:1652
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                            C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                            8⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:1192
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                          7⤵
                          • Executes dropped EXE
                          • Drops file in System32 directory
                          • Suspicious use of SetWindowsHookEx
                          PID:1036
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                            C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                            8⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:1828
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                          7⤵
                          • Executes dropped EXE
                          • Drops file in System32 directory
                          • Suspicious use of SetWindowsHookEx
                          PID:576
                        • C:\Windows\SysWOW64\rundll32.exe
                          rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                          7⤵
                          • Suspicious use of FindShellTrayWindow
                          PID:1948
                        • C:\Windows\SysWOW64\ping.exe
                          ping www.rasasayang.com.my -n 65500 -l 1340
                          7⤵
                          • Runs ping.exe
                          PID:1764
                        • C:\Windows\SysWOW64\ping.exe
                          ping www.data0.net -n 65500 -l 1340
                          7⤵
                          • Runs ping.exe
                          PID:2020
                        • C:\Windows\SysWOW64\ping.exe
                          ping www.duniasex.com -n 65500 -l 1340
                          7⤵
                          • Runs ping.exe
                          PID:1372
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                      5⤵
                      • Executes dropped EXE
                      • Drops file in System32 directory
                      • Suspicious use of SetWindowsHookEx
                      PID:1884
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1608
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1296
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1748
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1072
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1836
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1960
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                      5⤵
                      • Suspicious use of FindShellTrayWindow
                      PID:1628
                    • C:\Windows\SysWOW64\ping.exe
                      ping www.data0.net -n 65500 -l 1340
                      5⤵
                      • Runs ping.exe
                      PID:576
                    • C:\Windows\SysWOW64\ping.exe
                      ping www.rasasayang.com.my -n 65500 -l 1340
                      5⤵
                      • Runs ping.exe
                      PID:2040
                    • C:\Windows\SysWOW64\ping.exe
                      ping www.duniasex.com -n 65500 -l 1340
                      5⤵
                      • Runs ping.exe
                      PID:1084
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                  3⤵
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  • Suspicious use of SetWindowsHookEx
                  PID:612
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:588
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:864
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1720
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                  3⤵
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  • Suspicious use of SetWindowsHookEx
                  PID:1092
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:316
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                  3⤵
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  • Suspicious use of SetWindowsHookEx
                  PID:1528
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1280
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                  3⤵
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  • Suspicious use of SetWindowsHookEx
                  PID:1824
                • C:\Windows\SysWOW64\rundll32.exe
                  rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                  3⤵
                  • Suspicious use of FindShellTrayWindow
                  PID:1576
                • C:\Windows\SysWOW64\ping.exe
                  ping www.rasasayang.com.my -n 65500 -l 1340
                  3⤵
                  • Runs ping.exe
                  PID:1560
                • C:\Windows\SysWOW64\ping.exe
                  ping www.data0.net -n 65500 -l 1340
                  3⤵
                  • Runs ping.exe
                  PID:864
                • C:\Windows\SysWOW64\ping.exe
                  ping www.duniasex.com -n 65500 -l 1340
                  3⤵
                  • Runs ping.exe
                  PID:1160
            • C:\Windows\system32\conhost.exe
              \??\C:\Windows\system32\conhost.exe "-1709375276-1140325553-2103682300801001652924410775-7037821001370144781-1623612185"
              1⤵
              • Executes dropped EXE
              PID:2036

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Winlogon Helper DLL

            1
            T1004

            Change Default File Association

            1
            T1042

            Hidden Files and Directories

            2
            T1158

            Registry Run Keys / Startup Folder

            2
            T1060

            Privilege Escalation

            Bypass User Account Control

            1
            T1088

            Defense Evasion

            Modify Registry

            9
            T1112

            Hidden Files and Directories

            2
            T1158

            Bypass User Account Control

            1
            T1088

            Disabling Security Tools

            1
            T1089

            Discovery

            System Information Discovery

            3
            T1082

            Query Registry

            1
            T1012

            Peripheral Device Discovery

            1
            T1120

            Remote System Discovery

            1
            T1018

            Impact

            Inhibit System Recovery

            1
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\7bbd046adb4a13bf36140fff31f72c6f64fba21035f769869318e6707c9ce931.exe 
              Filesize

              50KB

              MD5

              940d24de51296709ead002014ae37c40

              SHA1

              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

              SHA256

              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

              SHA512

              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

            • C:\Users\Admin\AppData\Roaming\Microsoft\scaa.exe
              Filesize

              76KB

              MD5

              89effc49fe2210c0ad1786336bfd18e8

              SHA1

              6bac26fb42af99eaee48ef40d1517ea23e3fd6c5

              SHA256

              1b08699746e9162a03c452e6255668cfbeea87ca330db60da185b4a758ce3740

              SHA512

              4150f18916fe741219e276734f4353d3d225435d4b25d41a21f817e91aecb412ceb0773915069aeff58cb88c244163b8ab59dd1215ebdd8d1fa52075cab02a44

            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\MSVBVM60.DLL
              Filesize

              1.3MB

              MD5

              5343a19c618bc515ceb1695586c6c137

              SHA1

              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

              SHA256

              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

              SHA512

              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
              Filesize

              50KB

              MD5

              940d24de51296709ead002014ae37c40

              SHA1

              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

              SHA256

              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

              SHA512

              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
              Filesize

              50KB

              MD5

              940d24de51296709ead002014ae37c40

              SHA1

              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

              SHA256

              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

              SHA512

              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
              Filesize

              50KB

              MD5

              940d24de51296709ead002014ae37c40

              SHA1

              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

              SHA256

              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

              SHA512

              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
              Filesize

              50KB

              MD5

              940d24de51296709ead002014ae37c40

              SHA1

              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

              SHA256

              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

              SHA512

              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
              Filesize

              50KB

              MD5

              940d24de51296709ead002014ae37c40

              SHA1

              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

              SHA256

              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

              SHA512

              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
              Filesize

              50KB

              MD5

              940d24de51296709ead002014ae37c40

              SHA1

              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

              SHA256

              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

              SHA512

              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
              Filesize

              50KB

              MD5

              940d24de51296709ead002014ae37c40

              SHA1

              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

              SHA256

              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

              SHA512

              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\scaa.exe
              Filesize

              76KB

              MD5

              89effc49fe2210c0ad1786336bfd18e8

              SHA1

              6bac26fb42af99eaee48ef40d1517ea23e3fd6c5

              SHA256

              1b08699746e9162a03c452e6255668cfbeea87ca330db60da185b4a758ce3740

              SHA512

              4150f18916fe741219e276734f4353d3d225435d4b25d41a21f817e91aecb412ceb0773915069aeff58cb88c244163b8ab59dd1215ebdd8d1fa52075cab02a44

            • \??\c:\windows\SysWOW64\Windows 3D.scr
              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • \??\c:\windows\SysWOW64\maxtrox.txt
              Filesize

              8B

              MD5

              24865ca220aa1936cbac0a57685217c5

              SHA1

              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

              SHA256

              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

              SHA512

              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

            • \??\c:\windows\SysWOW64\maxtrox.txt
              Filesize

              8B

              MD5

              24865ca220aa1936cbac0a57685217c5

              SHA1

              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

              SHA256

              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

              SHA512

              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

            • \??\c:\windows\SysWOW64\maxtrox.txt
              Filesize

              8B

              MD5

              24865ca220aa1936cbac0a57685217c5

              SHA1

              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

              SHA256

              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

              SHA512

              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

            • \??\c:\windows\SysWOW64\maxtrox.txt
              Filesize

              8B

              MD5

              24865ca220aa1936cbac0a57685217c5

              SHA1

              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

              SHA256

              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

              SHA512

              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

            • \??\c:\windows\SysWOW64\maxtrox.txt
              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • \??\c:\windows\SysWOW64\maxtrox.txt
              Filesize

              8B

              MD5

              24865ca220aa1936cbac0a57685217c5

              SHA1

              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

              SHA256

              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

              SHA512

              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

            • \Users\Admin\AppData\Local\Temp\7bbd046adb4a13bf36140fff31f72c6f64fba21035f769869318e6707c9ce931.exe 
              Filesize

              50KB

              MD5

              940d24de51296709ead002014ae37c40

              SHA1

              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

              SHA256

              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

              SHA512

              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

            • \Users\Admin\AppData\Local\Temp\7bbd046adb4a13bf36140fff31f72c6f64fba21035f769869318e6707c9ce931.exe 
              Filesize

              50KB

              MD5

              940d24de51296709ead002014ae37c40

              SHA1

              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

              SHA256

              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

              SHA512

              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

            • \Users\Admin\AppData\Roaming\Microsoft\scaa.exe
              Filesize

              76KB

              MD5

              89effc49fe2210c0ad1786336bfd18e8

              SHA1

              6bac26fb42af99eaee48ef40d1517ea23e3fd6c5

              SHA256

              1b08699746e9162a03c452e6255668cfbeea87ca330db60da185b4a758ce3740

              SHA512

              4150f18916fe741219e276734f4353d3d225435d4b25d41a21f817e91aecb412ceb0773915069aeff58cb88c244163b8ab59dd1215ebdd8d1fa52075cab02a44

            • \Users\Admin\AppData\Roaming\Microsoft\scaa.exe
              Filesize

              76KB

              MD5

              89effc49fe2210c0ad1786336bfd18e8

              SHA1

              6bac26fb42af99eaee48ef40d1517ea23e3fd6c5

              SHA256

              1b08699746e9162a03c452e6255668cfbeea87ca330db60da185b4a758ce3740

              SHA512

              4150f18916fe741219e276734f4353d3d225435d4b25d41a21f817e91aecb412ceb0773915069aeff58cb88c244163b8ab59dd1215ebdd8d1fa52075cab02a44

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
              Filesize

              50KB

              MD5

              940d24de51296709ead002014ae37c40

              SHA1

              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

              SHA256

              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

              SHA512

              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
              Filesize

              50KB

              MD5

              940d24de51296709ead002014ae37c40

              SHA1

              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

              SHA256

              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

              SHA512

              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
              Filesize

              50KB

              MD5

              940d24de51296709ead002014ae37c40

              SHA1

              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

              SHA256

              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

              SHA512

              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
              Filesize

              50KB

              MD5

              940d24de51296709ead002014ae37c40

              SHA1

              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

              SHA256

              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

              SHA512

              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
              Filesize

              1.3MB

              MD5

              5343a19c618bc515ceb1695586c6c137

              SHA1

              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

              SHA256

              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

              SHA512

              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
              Filesize

              1.3MB

              MD5

              5343a19c618bc515ceb1695586c6c137

              SHA1

              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

              SHA256

              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

              SHA512

              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
              Filesize

              1.3MB

              MD5

              5343a19c618bc515ceb1695586c6c137

              SHA1

              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

              SHA256

              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

              SHA512

              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
              Filesize

              1.3MB

              MD5

              5343a19c618bc515ceb1695586c6c137

              SHA1

              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

              SHA256

              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

              SHA512

              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
              Filesize

              1.3MB

              MD5

              5343a19c618bc515ceb1695586c6c137

              SHA1

              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

              SHA256

              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

              SHA512

              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
              Filesize

              1.3MB

              MD5

              5343a19c618bc515ceb1695586c6c137

              SHA1

              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

              SHA256

              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

              SHA512

              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
              Filesize

              1.3MB

              MD5

              5343a19c618bc515ceb1695586c6c137

              SHA1

              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

              SHA256

              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

              SHA512

              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
              Filesize

              1.3MB

              MD5

              5343a19c618bc515ceb1695586c6c137

              SHA1

              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

              SHA256

              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

              SHA512

              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
              Filesize

              1.3MB

              MD5

              5343a19c618bc515ceb1695586c6c137

              SHA1

              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

              SHA256

              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

              SHA512

              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
              Filesize

              1.3MB

              MD5

              5343a19c618bc515ceb1695586c6c137

              SHA1

              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

              SHA256

              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

              SHA512

              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
              Filesize

              1.3MB

              MD5

              5343a19c618bc515ceb1695586c6c137

              SHA1

              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

              SHA256

              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

              SHA512

              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
              Filesize

              127KB

              MD5

              cfa1c296076a0e76e6d975ac1c6fe8ed

              SHA1

              1fe3ce2e7dd452d584d86e64b4da01265bcf4cfb

              SHA256

              bbc4f76169b5b42e2e98011c0b6d6f977a64f727509ccbf1fec9eab6a55b35c3

              SHA512

              defa9002a0c2aa900f10d0d4ba0a2f76aef13f119a4deb18bd2fc417dd557a939e855cc1930152fa9cc3e5bb7e9724fcc765a81fd6cbcc92e10f106e039e2e0b

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
              Filesize

              50KB

              MD5

              940d24de51296709ead002014ae37c40

              SHA1

              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

              SHA256

              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

              SHA512

              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
              Filesize

              50KB

              MD5

              940d24de51296709ead002014ae37c40

              SHA1

              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

              SHA256

              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

              SHA512

              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
              Filesize

              50KB

              MD5

              940d24de51296709ead002014ae37c40

              SHA1

              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

              SHA256

              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

              SHA512

              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

            • memory/316-324-0x0000000000000000-mapping.dmp
            • memory/524-363-0x0000000000000000-mapping.dmp
            • memory/560-275-0x0000000000000000-mapping.dmp
            • memory/576-218-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/576-214-0x0000000000000000-mapping.dmp
            • memory/576-219-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/576-283-0x0000000000000000-mapping.dmp
            • memory/580-247-0x0000000000000000-mapping.dmp
            • memory/588-299-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/588-327-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/588-268-0x0000000000000000-mapping.dmp
            • memory/592-198-0x0000000000000000-mapping.dmp
            • memory/604-64-0x0000000000000000-mapping.dmp
            • memory/608-204-0x0000000000000000-mapping.dmp
            • memory/612-227-0x0000000000000000-mapping.dmp
            • memory/636-112-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/636-389-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/636-74-0x0000000000000000-mapping.dmp
            • memory/756-285-0x0000000000000000-mapping.dmp
            • memory/768-197-0x0000000000300000-0x0000000000306000-memory.dmp
              Filesize

              24KB

            • memory/768-270-0x0000000000000000-mapping.dmp
            • memory/768-190-0x0000000000000000-mapping.dmp
            • memory/768-391-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/772-345-0x0000000000000000-mapping.dmp
            • memory/772-353-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/772-352-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/832-210-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/832-351-0x00000000002B0000-0x00000000002D9000-memory.dmp
              Filesize

              164KB

            • memory/832-332-0x0000000000000000-mapping.dmp
            • memory/832-207-0x0000000000000000-mapping.dmp
            • memory/864-234-0x0000000000000000-mapping.dmp
            • memory/872-102-0x0000000000000000-mapping.dmp
            • memory/896-342-0x0000000000000000-mapping.dmp
            • memory/900-179-0x0000000000250000-0x0000000000279000-memory.dmp
              Filesize

              164KB

            • memory/900-180-0x0000000000250000-0x0000000000279000-memory.dmp
              Filesize

              164KB

            • memory/900-233-0x0000000000250000-0x0000000000279000-memory.dmp
              Filesize

              164KB

            • memory/900-165-0x0000000000000000-mapping.dmp
            • memory/900-369-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/924-220-0x0000000000000000-mapping.dmp
            • memory/936-142-0x0000000000230000-0x0000000000259000-memory.dmp
              Filesize

              164KB

            • memory/936-143-0x0000000000230000-0x0000000000259000-memory.dmp
              Filesize

              164KB

            • memory/936-115-0x0000000000000000-mapping.dmp
            • memory/936-231-0x0000000000230000-0x0000000000259000-memory.dmp
              Filesize

              164KB

            • memory/936-232-0x0000000000230000-0x0000000000259000-memory.dmp
              Filesize

              164KB

            • memory/948-237-0x0000000000000000-mapping.dmp
            • memory/1000-374-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1028-316-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1028-223-0x0000000000000000-mapping.dmp
            • memory/1028-226-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1036-236-0x0000000000000000-mapping.dmp
            • memory/1036-157-0x0000000000000000-mapping.dmp
            • memory/1036-162-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1072-297-0x00000000003C0000-0x00000000003E9000-memory.dmp
              Filesize

              164KB

            • memory/1072-282-0x0000000000000000-mapping.dmp
            • memory/1092-281-0x0000000000000000-mapping.dmp
            • memory/1156-86-0x0000000000000000-mapping.dmp
            • memory/1192-274-0x0000000000000000-mapping.dmp
            • memory/1192-328-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1272-111-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1272-390-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1272-58-0x0000000000000000-mapping.dmp
            • memory/1280-303-0x0000000000000000-mapping.dmp
            • memory/1280-344-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1296-277-0x00000000003B0000-0x00000000003D9000-memory.dmp
              Filesize

              164KB

            • memory/1296-235-0x0000000000000000-mapping.dmp
            • memory/1296-298-0x00000000003B0000-0x00000000003D9000-memory.dmp
              Filesize

              164KB

            • memory/1344-145-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1344-146-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1344-137-0x0000000000000000-mapping.dmp
            • memory/1428-110-0x0000000000290000-0x00000000002B9000-memory.dmp
              Filesize

              164KB

            • memory/1428-109-0x0000000000290000-0x00000000002B9000-memory.dmp
              Filesize

              164KB

            • memory/1448-144-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1448-123-0x0000000000000000-mapping.dmp
            • memory/1448-388-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1512-173-0x0000000000000000-mapping.dmp
            • memory/1528-290-0x0000000000000000-mapping.dmp
            • memory/1544-333-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1544-243-0x0000000000000000-mapping.dmp
            • memory/1544-289-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1576-360-0x0000000000000000-mapping.dmp
            • memory/1592-355-0x0000000000000000-mapping.dmp
            • memory/1608-288-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1608-242-0x0000000000000000-mapping.dmp
            • memory/1608-246-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1608-337-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1652-280-0x0000000000250000-0x0000000000279000-memory.dmp
              Filesize

              164KB

            • memory/1652-229-0x0000000000000000-mapping.dmp
            • memory/1664-284-0x0000000000000000-mapping.dmp
            • memory/1664-211-0x0000000000000000-mapping.dmp
            • memory/1720-187-0x0000000000000000-mapping.dmp
            • memory/1720-279-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1720-336-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1720-262-0x0000000000000000-mapping.dmp
            • memory/1744-193-0x0000000000000000-mapping.dmp
            • memory/1744-196-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1748-278-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1748-261-0x0000000000000000-mapping.dmp
            • memory/1748-335-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1752-245-0x0000000000240000-0x0000000000269000-memory.dmp
              Filesize

              164KB

            • memory/1752-230-0x0000000000000000-mapping.dmp
            • memory/1752-130-0x0000000000000000-mapping.dmp
            • memory/1752-287-0x0000000000240000-0x0000000000269000-memory.dmp
              Filesize

              164KB

            • memory/1780-99-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1780-94-0x0000000000000000-mapping.dmp
            • memory/1792-149-0x0000000000000000-mapping.dmp
            • memory/1824-340-0x0000000000000000-mapping.dmp
            • memory/1828-271-0x0000000000000000-mapping.dmp
            • memory/1828-338-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1836-334-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1836-294-0x0000000000000000-mapping.dmp
            • memory/1884-244-0x0000000000230000-0x0000000000259000-memory.dmp
              Filesize

              164KB

            • memory/1884-286-0x0000000000230000-0x0000000000259000-memory.dmp
              Filesize

              164KB

            • memory/1884-228-0x0000000000000000-mapping.dmp
            • memory/1892-379-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1948-347-0x0000000000000000-mapping.dmp
            • memory/1960-291-0x0000000000000000-mapping.dmp
            • memory/1976-201-0x0000000000000000-mapping.dmp
            • memory/1976-217-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/1976-329-0x0000000074C41000-0x0000000074C43000-memory.dmp
              Filesize

              8KB

            • memory/1984-184-0x0000000000000000-mapping.dmp
            • memory/2012-170-0x0000000000000000-mapping.dmp
            • memory/2012-181-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/2012-392-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/2040-176-0x0000000000000000-mapping.dmp
            • memory/2040-182-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/2040-183-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB