Analysis

  • max time kernel
    234s
  • max time network
    273s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:41

General

  • Target

    64dc0d7537d8315912d47e8f56452864575b4281eaaaf49b98dba191f6252903.exe

  • Size

    205KB

  • MD5

    f5d8ae8917562dbc48142b09ef97bf94

  • SHA1

    d134bd4ffa247fd2886b4ca6291d857d4e052c0a

  • SHA256

    64dc0d7537d8315912d47e8f56452864575b4281eaaaf49b98dba191f6252903

  • SHA512

    babe2fb9421e66385c3d52ee00d9fffa2dd7663b2a1701fd24e041da5a763ad550ba51c7d49d4a35c0c1146efbe9822202cb3bde338c5ba3bee3c2908622391f

  • SSDEEP

    3072:qqhMPssRhlARSOsdwD/98out3SDADeak7dJHB/AKG:qqhMPssRARoiSoS3SsQLH5AK

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • Modifies system executable filetype association 2 TTPs 6 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 6 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 6 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Disables RegEdit via registry modification 3 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 58 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 22 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 34 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 58 IoCs
  • Runs ping.exe 1 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 55 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64dc0d7537d8315912d47e8f56452864575b4281eaaaf49b98dba191f6252903.exe
    "C:\Users\Admin\AppData\Local\Temp\64dc0d7537d8315912d47e8f56452864575b4281eaaaf49b98dba191f6252903.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Users\Admin\AppData\Local\Temp\64dc0d7537d8315912d47e8f56452864575b4281eaaaf49b98dba191f6252903.exe 
      C:\Users\Admin\AppData\Local\Temp\64dc0d7537d8315912d47e8f56452864575b4281eaaaf49b98dba191f6252903.exe 
      2⤵
      • Modifies WinLogon for persistence
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Sets file execution options in registry
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:520
      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1116
        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
          4⤵
          • Modifies WinLogon for persistence
          • Modifies system executable filetype association
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • UAC bypass
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Sets file execution options in registry
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in System32 directory
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:776
          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
            5⤵
            • Modifies system executable filetype association
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1620
            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:928
            • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\amha.exe
              "c:\Documents and Settings\Admin\Application Data\Microsoft\amha.exe" csrss
              6⤵
              • Modifies system executable filetype association
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • Executes dropped EXE
              • Adds Run key to start application
              • Enumerates connected drives
              • Drops file in System32 directory
              • Drops file in Program Files directory
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              PID:1724
          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
            5⤵
            • Modifies system executable filetype association
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:808
            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
              6⤵
              • Modifies WinLogon for persistence
              • Modifies system executable filetype association
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • UAC bypass
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Sets file execution options in registry
              • Loads dropped DLL
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops file in System32 directory
              • Modifies Internet Explorer settings
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1436
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:272
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:2036
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:296
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:664
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                PID:760
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:1684
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                PID:1740
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1096
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                7⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                PID:1060
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1508
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1704
              • C:\Windows\SysWOW64\rundll32.exe
                rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                7⤵
                • Suspicious use of FindShellTrayWindow
                PID:1668
              • C:\Windows\SysWOW64\ping.exe
                ping www.duniasex.com -n 65500 -l 1340
                7⤵
                • Runs ping.exe
                PID:948
              • C:\Windows\SysWOW64\ping.exe
                ping www.data0.net -n 65500 -l 1340
                7⤵
                • Runs ping.exe
                PID:856
              • C:\Windows\SysWOW64\ping.exe
                ping www.rasasayang.com.my -n 65500 -l 1210
                7⤵
                • Runs ping.exe
                PID:1568
              • C:\Windows\SysWOW64\rundll32.exe
                rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                7⤵
                  PID:1188
                • C:\Windows\SysWOW64\rundll32.exe
                  rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                  7⤵
                    PID:1192
                  • C:\Windows\SysWOW64\rundll32.exe
                    rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                    7⤵
                      PID:1116
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe taskkill /f /im tati.exe
                      7⤵
                        PID:316
                      • C:\Windows\SysWOW64\rundll32.exe
                        rundll32.exe taskkill /f /im wscript.exe
                        7⤵
                          PID:284
                        • C:\Windows\SysWOW64\rundll32.exe
                          rundll32.exe taskkill /f /im sys.exe
                          7⤵
                            PID:1892
                        • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\dsap.exe
                          "c:\Documents and Settings\Admin\Application Data\Microsoft\dsap.exe" smss
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1620
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Drops file in System32 directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of SetWindowsHookEx
                        PID:1264
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Drops file in System32 directory
                          • Suspicious use of SetWindowsHookEx
                          PID:1812
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                            7⤵
                            • Executes dropped EXE
                            • Drops file in System32 directory
                            • Suspicious use of SetWindowsHookEx
                            PID:908
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                              8⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:1636
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                            7⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:1616
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                              8⤵
                              • Executes dropped EXE
                              • Drops file in System32 directory
                              • Suspicious use of SetWindowsHookEx
                              PID:528
                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                9⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:1464
                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                  10⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:832
                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                9⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:1116
                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                  10⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1956
                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                9⤵
                                • Executes dropped EXE
                                PID:2052
                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                  10⤵
                                    PID:2172
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                              7⤵
                              • Executes dropped EXE
                              PID:2040
                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                8⤵
                                  PID:2248
                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                7⤵
                                  PID:2288
                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                    8⤵
                                      PID:2360
                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:912
                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                  6⤵
                                  • Executes dropped EXE
                                  • Drops file in System32 directory
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1820
                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1456
                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                      8⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1964
                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1192
                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                      8⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetWindowsHookEx
                                      PID:800
                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2040
                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                      8⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1808
                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                    7⤵
                                      PID:2084
                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                        8⤵
                                          PID:2240
                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • Suspicious use of SetWindowsHookEx
                                    PID:680
                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                      6⤵
                                      • Executes dropped EXE
                                      • Drops file in System32 directory
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1516
                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Drops file in System32 directory
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1696
                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                          8⤵
                                          • Executes dropped EXE
                                          • Drops file in System32 directory
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2004
                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                            9⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1508
                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                              10⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetWindowsHookEx
                                              PID:1388
                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                            9⤵
                                            • Executes dropped EXE
                                            PID:2060
                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                              10⤵
                                                PID:2220
                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                              9⤵
                                                PID:2296
                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                  10⤵
                                                    PID:2324
                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:2068
                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                8⤵
                                                  PID:2204
                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                7⤵
                                                  PID:2336
                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                    8⤵
                                                      PID:2372
                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                5⤵
                                                • Executes dropped EXE
                                                • Drops file in System32 directory
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1952
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                5⤵
                                                • Suspicious use of FindShellTrayWindow
                                                PID:1576
                                              • C:\Windows\SysWOW64\ping.exe
                                                ping www.duniasex.com -n 65500 -l 1340
                                                5⤵
                                                • Runs ping.exe
                                                PID:828
                                              • C:\Windows\SysWOW64\ping.exe
                                                ping www.data0.net -n 65500 -l 1340
                                                5⤵
                                                • Runs ping.exe
                                                PID:1604
                                              • C:\Windows\SysWOW64\ping.exe
                                                ping www.rasasayang.com.my -n 65500 -l 1210
                                                5⤵
                                                • Runs ping.exe
                                                PID:1592
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                                5⤵
                                                  PID:1548
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                                  5⤵
                                                    PID:572
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                    5⤵
                                                      PID:2020
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rundll32.exe taskkill /f /im tati.exe
                                                      5⤵
                                                        PID:1556
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        rundll32.exe taskkill /f /im wscript.exe
                                                        5⤵
                                                          PID:1684
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          rundll32.exe taskkill /f /im sys.exe
                                                          5⤵
                                                            PID:1984
                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of SetWindowsHookEx
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:916
                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:1732
                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Drops file in System32 directory
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1212
                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:1788
                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2020
                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:972
                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1216
                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2004
                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1136
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                        3⤵
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:1008
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                                        3⤵
                                                          PID:1492
                                                        • C:\Windows\SysWOW64\ping.exe
                                                          ping www.rasasayang.com.my -n 65500 -l 1210
                                                          3⤵
                                                          • Runs ping.exe
                                                          PID:552
                                                        • C:\Windows\SysWOW64\ping.exe
                                                          ping www.data0.net -n 65500 -l 1340
                                                          3⤵
                                                          • Runs ping.exe
                                                          PID:1144
                                                        • C:\Windows\SysWOW64\ping.exe
                                                          ping www.duniasex.com -n 65500 -l 1340
                                                          3⤵
                                                          • Runs ping.exe
                                                          PID:1208
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                                          3⤵
                                                            PID:1136
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                            3⤵
                                                              PID:2116
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rundll32.exe taskkill /f /im tati.exe
                                                              3⤵
                                                                PID:2136
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                rundll32.exe taskkill /f /im wscript.exe
                                                                3⤵
                                                                  PID:2148
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  rundll32.exe taskkill /f /im sys.exe
                                                                  3⤵
                                                                    PID:2180
                                                              • C:\Windows\system32\conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe "-1117068695-799317368-10602959321228746915-59400102913007128061982292165-263290846"
                                                                1⤵
                                                                  PID:1984

                                                                Network

                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                Persistence

                                                                Winlogon Helper DLL

                                                                1
                                                                T1004

                                                                Change Default File Association

                                                                1
                                                                T1042

                                                                Hidden Files and Directories

                                                                2
                                                                T1158

                                                                Registry Run Keys / Startup Folder

                                                                2
                                                                T1060

                                                                Privilege Escalation

                                                                Bypass User Account Control

                                                                1
                                                                T1088

                                                                Defense Evasion

                                                                Modify Registry

                                                                9
                                                                T1112

                                                                Hidden Files and Directories

                                                                2
                                                                T1158

                                                                Bypass User Account Control

                                                                1
                                                                T1088

                                                                Disabling Security Tools

                                                                1
                                                                T1089

                                                                Discovery

                                                                System Information Discovery

                                                                2
                                                                T1082

                                                                Query Registry

                                                                1
                                                                T1012

                                                                Peripheral Device Discovery

                                                                1
                                                                T1120

                                                                Remote System Discovery

                                                                1
                                                                T1018

                                                                Impact

                                                                Inhibit System Recovery

                                                                1
                                                                T1490

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Local\Temp\64dc0d7537d8315912d47e8f56452864575b4281eaaaf49b98dba191f6252903.exe 
                                                                  Filesize

                                                                  129KB

                                                                  MD5

                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                  SHA1

                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                  SHA256

                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                  SHA512

                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\amha.exe
                                                                  Filesize

                                                                  76KB

                                                                  MD5

                                                                  7e39fa11e36dcd80f33328f5b49bb6fe

                                                                  SHA1

                                                                  72956208e51866d022d77ed65ee696ba140dce2c

                                                                  SHA256

                                                                  635d6dac8745568e9291639911dcdf3a97cc2688219d065b89efe85c62974830

                                                                  SHA512

                                                                  20b44d16162922666ffcb8f9e9ffda7a50660bb38751db52bdcb7f24d0cf9d7c2b94f03d71fb58f7521adacb59d54f05bd1dce8c7708f4ce82b51c28377cec32

                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\MSVBVM60.DLL
                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  5343a19c618bc515ceb1695586c6c137

                                                                  SHA1

                                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                  SHA256

                                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                  SHA512

                                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                  Filesize

                                                                  129KB

                                                                  MD5

                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                  SHA1

                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                  SHA256

                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                  SHA512

                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                  Filesize

                                                                  129KB

                                                                  MD5

                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                  SHA1

                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                  SHA256

                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                  SHA512

                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                  Filesize

                                                                  129KB

                                                                  MD5

                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                  SHA1

                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                  SHA256

                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                  SHA512

                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                  Filesize

                                                                  129KB

                                                                  MD5

                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                  SHA1

                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                  SHA256

                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                  SHA512

                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                  Filesize

                                                                  129KB

                                                                  MD5

                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                  SHA1

                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                  SHA256

                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                  SHA512

                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\amha.exe
                                                                  Filesize

                                                                  76KB

                                                                  MD5

                                                                  7e39fa11e36dcd80f33328f5b49bb6fe

                                                                  SHA1

                                                                  72956208e51866d022d77ed65ee696ba140dce2c

                                                                  SHA256

                                                                  635d6dac8745568e9291639911dcdf3a97cc2688219d065b89efe85c62974830

                                                                  SHA512

                                                                  20b44d16162922666ffcb8f9e9ffda7a50660bb38751db52bdcb7f24d0cf9d7c2b94f03d71fb58f7521adacb59d54f05bd1dce8c7708f4ce82b51c28377cec32

                                                                • \??\c:\windows\SysWOW64\Windows 3D.scr
                                                                  Filesize

                                                                  76KB

                                                                  MD5

                                                                  24f1c1b4290db4edfd34eae634bc071c

                                                                  SHA1

                                                                  d9e9a6acf8a803ca023d5d0f7f2f8baa5a46283d

                                                                  SHA256

                                                                  8a0e3ad4f36c6dd984dc6b2eaa3114a64db4cf3df60cb090bbf93ebaea17fd50

                                                                  SHA512

                                                                  f67174ef211903700475f20ad5b89c4d94f21b3f67be2996603f9f0add40ef2b150470e1d6dfcd0739a9c297bef795ded4a04a13a4b28d4549bf81ce589f1751

                                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                  Filesize

                                                                  8B

                                                                  MD5

                                                                  24865ca220aa1936cbac0a57685217c5

                                                                  SHA1

                                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                  SHA256

                                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                  SHA512

                                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                  Filesize

                                                                  8B

                                                                  MD5

                                                                  24865ca220aa1936cbac0a57685217c5

                                                                  SHA1

                                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                  SHA256

                                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                  SHA512

                                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                  Filesize

                                                                  8B

                                                                  MD5

                                                                  24865ca220aa1936cbac0a57685217c5

                                                                  SHA1

                                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                  SHA256

                                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                  SHA512

                                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                  Filesize

                                                                  8B

                                                                  MD5

                                                                  24865ca220aa1936cbac0a57685217c5

                                                                  SHA1

                                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                  SHA256

                                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                  SHA512

                                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                  Filesize

                                                                  8B

                                                                  MD5

                                                                  24865ca220aa1936cbac0a57685217c5

                                                                  SHA1

                                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                  SHA256

                                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                  SHA512

                                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                  Filesize

                                                                  8B

                                                                  MD5

                                                                  24865ca220aa1936cbac0a57685217c5

                                                                  SHA1

                                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                  SHA256

                                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                  SHA512

                                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                • \Users\Admin\AppData\Local\Temp\64dc0d7537d8315912d47e8f56452864575b4281eaaaf49b98dba191f6252903.exe 
                                                                  Filesize

                                                                  129KB

                                                                  MD5

                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                  SHA1

                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                  SHA256

                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                  SHA512

                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                • \Users\Admin\AppData\Local\Temp\64dc0d7537d8315912d47e8f56452864575b4281eaaaf49b98dba191f6252903.exe 
                                                                  Filesize

                                                                  129KB

                                                                  MD5

                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                  SHA1

                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                  SHA256

                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                  SHA512

                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                • \Users\Admin\AppData\Roaming\Microsoft\amha.exe
                                                                  Filesize

                                                                  76KB

                                                                  MD5

                                                                  7e39fa11e36dcd80f33328f5b49bb6fe

                                                                  SHA1

                                                                  72956208e51866d022d77ed65ee696ba140dce2c

                                                                  SHA256

                                                                  635d6dac8745568e9291639911dcdf3a97cc2688219d065b89efe85c62974830

                                                                  SHA512

                                                                  20b44d16162922666ffcb8f9e9ffda7a50660bb38751db52bdcb7f24d0cf9d7c2b94f03d71fb58f7521adacb59d54f05bd1dce8c7708f4ce82b51c28377cec32

                                                                • \Users\Admin\AppData\Roaming\Microsoft\amha.exe
                                                                  Filesize

                                                                  76KB

                                                                  MD5

                                                                  7e39fa11e36dcd80f33328f5b49bb6fe

                                                                  SHA1

                                                                  72956208e51866d022d77ed65ee696ba140dce2c

                                                                  SHA256

                                                                  635d6dac8745568e9291639911dcdf3a97cc2688219d065b89efe85c62974830

                                                                  SHA512

                                                                  20b44d16162922666ffcb8f9e9ffda7a50660bb38751db52bdcb7f24d0cf9d7c2b94f03d71fb58f7521adacb59d54f05bd1dce8c7708f4ce82b51c28377cec32

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                  Filesize

                                                                  129KB

                                                                  MD5

                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                  SHA1

                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                  SHA256

                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                  SHA512

                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                  Filesize

                                                                  129KB

                                                                  MD5

                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                  SHA1

                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                  SHA256

                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                  SHA512

                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                  Filesize

                                                                  129KB

                                                                  MD5

                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                  SHA1

                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                  SHA256

                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                  SHA512

                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                  Filesize

                                                                  129KB

                                                                  MD5

                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                  SHA1

                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                  SHA256

                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                  SHA512

                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  5343a19c618bc515ceb1695586c6c137

                                                                  SHA1

                                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                  SHA256

                                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                  SHA512

                                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  5343a19c618bc515ceb1695586c6c137

                                                                  SHA1

                                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                  SHA256

                                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                  SHA512

                                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  5343a19c618bc515ceb1695586c6c137

                                                                  SHA1

                                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                  SHA256

                                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                  SHA512

                                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  5343a19c618bc515ceb1695586c6c137

                                                                  SHA1

                                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                  SHA256

                                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                  SHA512

                                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  5343a19c618bc515ceb1695586c6c137

                                                                  SHA1

                                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                  SHA256

                                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                  SHA512

                                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  5343a19c618bc515ceb1695586c6c137

                                                                  SHA1

                                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                  SHA256

                                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                  SHA512

                                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  5343a19c618bc515ceb1695586c6c137

                                                                  SHA1

                                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                  SHA256

                                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                  SHA512

                                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  5343a19c618bc515ceb1695586c6c137

                                                                  SHA1

                                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                  SHA256

                                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                  SHA512

                                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  5343a19c618bc515ceb1695586c6c137

                                                                  SHA1

                                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                  SHA256

                                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                  SHA512

                                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  5343a19c618bc515ceb1695586c6c137

                                                                  SHA1

                                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                  SHA256

                                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                  SHA512

                                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  5343a19c618bc515ceb1695586c6c137

                                                                  SHA1

                                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                  SHA256

                                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                  SHA512

                                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                  Filesize

                                                                  205KB

                                                                  MD5

                                                                  ffcd7a94305b58a984a6c9c1b7f13578

                                                                  SHA1

                                                                  9e8a50837c2ceb98187d4d89a03f3d00ccdb0924

                                                                  SHA256

                                                                  608e4e4dc0acddd21a9fbf081a2d648ea626ad6411b53ab86bde4c5c88e7eb51

                                                                  SHA512

                                                                  61e5e11941f91bb5fb68b6849179212fe2df9fa08bf78fcbec621a9bccf5d2deb11850a7fb37beb3cca8ccfe706e1c47b9f62cf3d31e6c43c113fbb75d61db01

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                  Filesize

                                                                  129KB

                                                                  MD5

                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                  SHA1

                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                  SHA256

                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                  SHA512

                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                  Filesize

                                                                  129KB

                                                                  MD5

                                                                  e2c33f1d5b2c10d0fff92ec379577f06

                                                                  SHA1

                                                                  db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                  SHA256

                                                                  6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                  SHA512

                                                                  6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                • memory/272-147-0x0000000000250000-0x000000000027A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/272-132-0x0000000000000000-mapping.dmp
                                                                • memory/284-316-0x0000000000000000-mapping.dmp
                                                                • memory/296-160-0x0000000000000000-mapping.dmp
                                                                • memory/316-311-0x0000000000000000-mapping.dmp
                                                                • memory/520-58-0x0000000000000000-mapping.dmp
                                                                • memory/520-74-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/528-350-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/572-307-0x0000000000000000-mapping.dmp
                                                                • memory/664-276-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/664-202-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/664-178-0x0000000000000000-mapping.dmp
                                                                • memory/680-213-0x0000000000000000-mapping.dmp
                                                                • memory/680-247-0x0000000000290000-0x00000000002BA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/680-235-0x0000000000290000-0x00000000002BA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/680-246-0x0000000000290000-0x00000000002BA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/760-179-0x0000000000000000-mapping.dmp
                                                                • memory/760-205-0x0000000000420000-0x000000000044A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/760-230-0x0000000000420000-0x000000000044A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/776-105-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/776-334-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/776-77-0x0000000000000000-mapping.dmp
                                                                • memory/776-263-0x0000000075C11000-0x0000000075C13000-memory.dmp
                                                                  Filesize

                                                                  8KB

                                                                • memory/800-351-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/800-355-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/808-175-0x0000000000230000-0x000000000025A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/808-117-0x0000000000000000-mapping.dmp
                                                                • memory/808-250-0x0000000000230000-0x0000000000236000-memory.dmp
                                                                  Filesize

                                                                  24KB

                                                                • memory/808-174-0x0000000000230000-0x000000000025A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/808-145-0x0000000000230000-0x000000000025A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/808-144-0x0000000000230000-0x000000000025A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/828-296-0x0000000000000000-mapping.dmp
                                                                • memory/832-364-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/856-295-0x0000000000000000-mapping.dmp
                                                                • memory/908-269-0x0000000000000000-mapping.dmp
                                                                • memory/912-181-0x0000000000000000-mapping.dmp
                                                                • memory/916-227-0x00000000003C0000-0x00000000003EA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/916-151-0x0000000000000000-mapping.dmp
                                                                • memory/928-102-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/928-97-0x0000000000000000-mapping.dmp
                                                                • memory/948-292-0x0000000000000000-mapping.dmp
                                                                • memory/972-281-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/972-242-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/972-218-0x0000000000000000-mapping.dmp
                                                                • memory/1008-338-0x0000000000000000-mapping.dmp
                                                                • memory/1060-238-0x0000000000000000-mapping.dmp
                                                                • memory/1096-243-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1096-332-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1096-220-0x0000000000000000-mapping.dmp
                                                                • memory/1116-104-0x0000000000330000-0x000000000035A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1116-64-0x0000000000000000-mapping.dmp
                                                                • memory/1116-308-0x0000000000000000-mapping.dmp
                                                                • memory/1116-103-0x0000000000330000-0x000000000035A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1116-173-0x0000000000330000-0x000000000035A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1136-245-0x0000000000000000-mapping.dmp
                                                                • memory/1188-301-0x0000000000000000-mapping.dmp
                                                                • memory/1192-305-0x0000000000000000-mapping.dmp
                                                                • memory/1192-337-0x0000000000000000-mapping.dmp
                                                                • memory/1212-229-0x0000000000420000-0x000000000044A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1212-180-0x0000000000000000-mapping.dmp
                                                                • memory/1212-204-0x0000000000420000-0x000000000044A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1216-237-0x0000000000000000-mapping.dmp
                                                                • memory/1216-277-0x0000000002260000-0x000000000228A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1264-158-0x0000000000000000-mapping.dmp
                                                                • memory/1388-370-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1436-330-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1436-125-0x0000000000000000-mapping.dmp
                                                                • memory/1436-146-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1456-274-0x0000000000000000-mapping.dmp
                                                                • memory/1504-72-0x0000000000230000-0x000000000025A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1504-73-0x0000000000230000-0x000000000025A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1504-156-0x0000000000230000-0x000000000025A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1504-155-0x0000000000230000-0x000000000025A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1508-257-0x0000000000000000-mapping.dmp
                                                                • memory/1508-373-0x0000000000230000-0x000000000025A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1508-289-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1508-280-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1516-236-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1516-234-0x0000000000000000-mapping.dmp
                                                                • memory/1548-303-0x0000000000000000-mapping.dmp
                                                                • memory/1556-317-0x0000000000000000-mapping.dmp
                                                                • memory/1568-297-0x0000000000000000-mapping.dmp
                                                                • memory/1576-265-0x0000000000000000-mapping.dmp
                                                                • memory/1592-300-0x0000000000000000-mapping.dmp
                                                                • memory/1604-298-0x0000000000000000-mapping.dmp
                                                                • memory/1616-324-0x0000000000000000-mapping.dmp
                                                                • memory/1620-215-0x0000000000000000-mapping.dmp
                                                                • memory/1620-89-0x0000000000000000-mapping.dmp
                                                                • memory/1636-278-0x0000000000000000-mapping.dmp
                                                                • memory/1636-320-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1636-328-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1668-285-0x0000000000000000-mapping.dmp
                                                                • memory/1684-321-0x0000000000000000-mapping.dmp
                                                                • memory/1684-206-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1684-288-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1684-191-0x0000000000000000-mapping.dmp
                                                                • memory/1696-293-0x0000000000000000-mapping.dmp
                                                                • memory/1704-244-0x0000000000000000-mapping.dmp
                                                                • memory/1724-108-0x0000000000000000-mapping.dmp
                                                                • memory/1732-177-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1732-176-0x0000000000000000-mapping.dmp
                                                                • memory/1732-272-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1732-228-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1740-209-0x0000000000000000-mapping.dmp
                                                                • memory/1740-240-0x0000000000260000-0x000000000028A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1788-271-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1788-192-0x0000000000000000-mapping.dmp
                                                                • memory/1788-207-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1808-369-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1812-203-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1812-184-0x0000000000000000-mapping.dmp
                                                                • memory/1820-241-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1820-219-0x0000000000000000-mapping.dmp
                                                                • memory/1820-226-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1892-322-0x0000000000000000-mapping.dmp
                                                                • memory/1952-239-0x0000000000000000-mapping.dmp
                                                                • memory/1956-374-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1964-294-0x0000000000000000-mapping.dmp
                                                                • memory/1964-336-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1984-327-0x0000000000000000-mapping.dmp
                                                                • memory/2004-352-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/2004-279-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/2004-253-0x0000000000000000-mapping.dmp
                                                                • memory/2004-287-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/2020-208-0x0000000000000000-mapping.dmp
                                                                • memory/2020-312-0x0000000000000000-mapping.dmp
                                                                • memory/2036-196-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/2036-139-0x0000000000000000-mapping.dmp
                                                                • memory/2036-148-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                  Filesize

                                                                  168KB