Analysis

  • max time kernel
    165s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:41

General

  • Target

    64dc0d7537d8315912d47e8f56452864575b4281eaaaf49b98dba191f6252903.exe

  • Size

    205KB

  • MD5

    f5d8ae8917562dbc48142b09ef97bf94

  • SHA1

    d134bd4ffa247fd2886b4ca6291d857d4e052c0a

  • SHA256

    64dc0d7537d8315912d47e8f56452864575b4281eaaaf49b98dba191f6252903

  • SHA512

    babe2fb9421e66385c3d52ee00d9fffa2dd7663b2a1701fd24e041da5a763ad550ba51c7d49d4a35c0c1146efbe9822202cb3bde338c5ba3bee3c2908622391f

  • SSDEEP

    3072:qqhMPssRhlARSOsdwD/98out3SDADeak7dJHB/AKG:qqhMPssRARoiSoS3SsQLH5AK

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Modifies system executable filetype association 2 TTPs 8 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 8 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 8 IoCs
  • UAC bypass 3 TTPs 6 IoCs
  • Disables RegEdit via registry modification 6 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 64 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 38 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 48 IoCs
  • Runs ping.exe 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64dc0d7537d8315912d47e8f56452864575b4281eaaaf49b98dba191f6252903.exe
    "C:\Users\Admin\AppData\Local\Temp\64dc0d7537d8315912d47e8f56452864575b4281eaaaf49b98dba191f6252903.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Users\Admin\AppData\Local\Temp\64dc0d7537d8315912d47e8f56452864575b4281eaaaf49b98dba191f6252903.exe 
      C:\Users\Admin\AppData\Local\Temp\64dc0d7537d8315912d47e8f56452864575b4281eaaaf49b98dba191f6252903.exe 
      2⤵
      • Modifies WinLogon for persistence
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Sets file execution options in registry
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:4112
      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:972
        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
          4⤵
          • Modifies WinLogon for persistence
          • Modifies system executable filetype association
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • UAC bypass
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Sets file execution options in registry
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in System32 directory
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:3824
          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
            5⤵
            • Modifies system executable filetype association
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5068
            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:5028
            • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\izdg.exe
              "c:\Documents and Settings\Admin\Application Data\Microsoft\izdg.exe" csrss
              6⤵
              • Modifies system executable filetype association
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • Executes dropped EXE
              • Adds Run key to start application
              • Enumerates connected drives
              • Drops file in System32 directory
              • Drops file in Program Files directory
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              PID:1720
          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5112
            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
              6⤵
              • Modifies WinLogon for persistence
              • Modifies system executable filetype association
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • UAC bypass
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Sets file execution options in registry
              • Loads dropped DLL
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops file in System32 directory
              • Modifies Internet Explorer settings
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2956
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1464
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:1588
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2908
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:3192
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1064
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                  8⤵
                  • Modifies WinLogon for persistence
                  • Modifies system executable filetype association
                  • Modifies visibility of file extensions in Explorer
                  • Modifies visiblity of hidden/system files in Explorer
                  • UAC bypass
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Sets file execution options in registry
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Checks whether UAC is enabled
                  • Drops file in System32 directory
                  • Modifies Internet Explorer settings
                  • Modifies registry class
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:228
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in System32 directory
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:2304
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:2800
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:3932
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:2548
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4336
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:448
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in System32 directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4456
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                      10⤵
                      • Modifies WinLogon for persistence
                      • Modifies system executable filetype association
                      • Modifies visibility of file extensions in Explorer
                      • Modifies visiblity of hidden/system files in Explorer
                      • UAC bypass
                      • Disables RegEdit via registry modification
                      • Executes dropped EXE
                      • Sets file execution options in registry
                      • Loads dropped DLL
                      • Adds Run key to start application
                      • Checks whether UAC is enabled
                      • Drops file in System32 directory
                      • Modifies Internet Explorer settings
                      • Modifies registry class
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:832
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Drops file in System32 directory
                        • Suspicious use of SetWindowsHookEx
                        PID:3984
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetWindowsHookEx
                          PID:3644
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetWindowsHookEx
                        PID:1644
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetWindowsHookEx
                          PID:1756
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Drops file in System32 directory
                        • Suspicious use of SetWindowsHookEx
                        PID:3564
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetWindowsHookEx
                          PID:3292
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetWindowsHookEx
                        PID:1544
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetWindowsHookEx
                          PID:808
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Drops file in System32 directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of SetWindowsHookEx
                        PID:1572
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                          12⤵
                          • Modifies WinLogon for persistence
                          • Modifies system executable filetype association
                          • Modifies visibility of file extensions in Explorer
                          • Modifies visiblity of hidden/system files in Explorer
                          • UAC bypass
                          • Disables RegEdit via registry modification
                          • Executes dropped EXE
                          • Sets file execution options in registry
                          • Loads dropped DLL
                          • Adds Run key to start application
                          • Checks whether UAC is enabled
                          • Drops file in System32 directory
                          • Modifies Internet Explorer settings
                          • Modifies registry class
                          • Suspicious use of SetWindowsHookEx
                          • System policy modification
                          PID:1696
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                            13⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetWindowsHookEx
                            PID:3384
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                              14⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetWindowsHookEx
                              PID:2152
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                            13⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetWindowsHookEx
                            PID:812
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                              14⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetWindowsHookEx
                              PID:4856
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                            13⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetWindowsHookEx
                            PID:5096
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                              14⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetWindowsHookEx
                              PID:1204
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                            13⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in System32 directory
                            • Suspicious use of SetWindowsHookEx
                            PID:1652
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                              14⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetWindowsHookEx
                              PID:4988
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                            13⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in System32 directory
                            • Suspicious use of SetWindowsHookEx
                            PID:2824
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                              14⤵
                              • Loads dropped DLL
                              PID:2012
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                            13⤵
                            • Drops file in System32 directory
                            PID:2268
                          • C:\Windows\SysWOW64\rundll32.exe
                            rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                            13⤵
                            • Suspicious use of FindShellTrayWindow
                            PID:4480
                          • C:\Windows\SysWOW64\rundll32.exe
                            rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                            13⤵
                              PID:3140
                            • C:\Windows\SysWOW64\ping.exe
                              ping www.rasasayang.com.my -n 65500 -l 1210
                              13⤵
                              • Runs ping.exe
                              PID:1928
                            • C:\Windows\SysWOW64\ping.exe
                              ping www.data0.net -n 65500 -l 1340
                              13⤵
                              • Runs ping.exe
                              PID:1816
                            • C:\Windows\SysWOW64\ping.exe
                              ping www.duniasex.com -n 65500 -l 1340
                              13⤵
                              • Runs ping.exe
                              PID:972
                            • C:\Windows\SysWOW64\rundll32.exe
                              rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                              13⤵
                                PID:4140
                              • C:\Windows\SysWOW64\rundll32.exe
                                rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                13⤵
                                  PID:4412
                                • C:\Windows\SysWOW64\rundll32.exe
                                  rundll32.exe taskkill /f /im wscript.exe
                                  13⤵
                                    PID:3472
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    rundll32.exe taskkill /f /im tati.exe
                                    13⤵
                                      PID:4924
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      rundll32.exe taskkill /f /im sys.exe
                                      13⤵
                                        PID:2036
                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                    11⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2168
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                    11⤵
                                    • Suspicious use of FindShellTrayWindow
                                    PID:2696
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                    11⤵
                                      PID:4948
                                    • C:\Windows\SysWOW64\ping.exe
                                      ping www.rasasayang.com.my -n 65500 -l 1210
                                      11⤵
                                      • Runs ping.exe
                                      PID:4800
                                    • C:\Windows\SysWOW64\ping.exe
                                      ping www.data0.net -n 65500 -l 1340
                                      11⤵
                                      • Runs ping.exe
                                      PID:3352
                                    • C:\Windows\SysWOW64\ping.exe
                                      ping www.duniasex.com -n 65500 -l 1340
                                      11⤵
                                      • Runs ping.exe
                                      PID:4980
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                      11⤵
                                        PID:4556
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        rundll32.exe taskkill /f /im tati.exe
                                        11⤵
                                          PID:2688
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                          11⤵
                                            PID:64
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            rundll32.exe taskkill /f /im wscript.exe
                                            11⤵
                                              PID:4244
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              rundll32.exe taskkill /f /im sys.exe
                                              11⤵
                                                PID:5052
                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                            9⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2776
                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                              10⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of SetWindowsHookEx
                                              PID:1512
                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                            9⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetWindowsHookEx
                                            PID:5000
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                            9⤵
                                            • Suspicious use of FindShellTrayWindow
                                            PID:1620
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                            9⤵
                                              PID:2148
                                            • C:\Windows\SysWOW64\ping.exe
                                              ping www.rasasayang.com.my -n 65500 -l 1210
                                              9⤵
                                              • Runs ping.exe
                                              PID:4764
                                            • C:\Windows\SysWOW64\ping.exe
                                              ping www.data0.net -n 65500 -l 1340
                                              9⤵
                                              • Runs ping.exe
                                              PID:4392
                                            • C:\Windows\SysWOW64\ping.exe
                                              ping www.duniasex.com -n 65500 -l 1340
                                              9⤵
                                              • Runs ping.exe
                                              PID:2096
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                              9⤵
                                                PID:3292
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                9⤵
                                                  PID:3992
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  rundll32.exe taskkill /f /im tati.exe
                                                  9⤵
                                                    PID:1900
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    rundll32.exe taskkill /f /im wscript.exe
                                                    9⤵
                                                      PID:3708
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rundll32.exe taskkill /f /im sys.exe
                                                      9⤵
                                                        PID:4984
                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Drops file in System32 directory
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:3560
                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:1460
                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1804
                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:4796
                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Drops file in System32 directory
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:3472
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                    7⤵
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:1716
                                                  • C:\Windows\SysWOW64\ping.exe
                                                    ping www.duniasex.com -n 65500 -l 1340
                                                    7⤵
                                                    • Runs ping.exe
                                                    PID:3324
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                                    7⤵
                                                      PID:488
                                                    • C:\Windows\SysWOW64\ping.exe
                                                      ping www.rasasayang.com.my -n 65500 -l 1210
                                                      7⤵
                                                      • Runs ping.exe
                                                      PID:2576
                                                    • C:\Windows\SysWOW64\ping.exe
                                                      ping www.data0.net -n 65500 -l 1340
                                                      7⤵
                                                      • Runs ping.exe
                                                      PID:5056
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                      7⤵
                                                        PID:5104
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                                        7⤵
                                                          PID:2188
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          rundll32.exe taskkill /f /im wscript.exe
                                                          7⤵
                                                            PID:1000
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            rundll32.exe taskkill /f /im tati.exe
                                                            7⤵
                                                              PID:1064
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rundll32.exe taskkill /f /im sys.exe
                                                              7⤵
                                                                PID:1192
                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Drops file in System32 directory
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:1000
                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:4000
                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Drops file in System32 directory
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:2952
                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2276
                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Drops file in System32 directory
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:3720
                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                              6⤵
                                                              • Loads dropped DLL
                                                              PID:2496
                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                            5⤵
                                                              PID:100
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                              5⤵
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:3864
                                                            • C:\Windows\SysWOW64\ping.exe
                                                              ping www.duniasex.com -n 65500 -l 1340
                                                              5⤵
                                                              • Runs ping.exe
                                                              PID:5080
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                                              5⤵
                                                                PID:4328
                                                              • C:\Windows\SysWOW64\ping.exe
                                                                ping www.rasasayang.com.my -n 65500 -l 1210
                                                                5⤵
                                                                • Runs ping.exe
                                                                PID:4284
                                                              • C:\Windows\SysWOW64\ping.exe
                                                                ping www.data0.net -n 65500 -l 1340
                                                                5⤵
                                                                • Runs ping.exe
                                                                PID:3732
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                                5⤵
                                                                  PID:1060
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                                                  5⤵
                                                                    PID:4680
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    rundll32.exe taskkill /f /im wscript.exe
                                                                    5⤵
                                                                      PID:212
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rundll32.exe taskkill /f /im tati.exe
                                                                      5⤵
                                                                        PID:2392
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        rundll32.exe taskkill /f /im sys.exe
                                                                        5⤵
                                                                          PID:4204
                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Drops file in System32 directory
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:3772
                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:1196
                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:5080
                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2328
                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2164
                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:3128
                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:392
                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:5088
                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:4204
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                      3⤵
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:4212
                                                                    • C:\Windows\SysWOW64\ping.exe
                                                                      ping www.data0.net -n 65500 -l 1340
                                                                      3⤵
                                                                      • Runs ping.exe
                                                                      PID:2244
                                                                    • C:\Windows\SysWOW64\ping.exe
                                                                      ping www.duniasex.com -n 65500 -l 1340
                                                                      3⤵
                                                                      • Runs ping.exe
                                                                      PID:3112
                                                                    • C:\Windows\SysWOW64\ping.exe
                                                                      ping www.rasasayang.com.my -n 65500 -l 1210
                                                                      3⤵
                                                                      • Runs ping.exe
                                                                      PID:4852
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                                                      3⤵
                                                                        PID:3236
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                                                        3⤵
                                                                          PID:3384
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                                          3⤵
                                                                            PID:1360
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            rundll32.exe taskkill /f /im tati.exe
                                                                            3⤵
                                                                              PID:3176
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              rundll32.exe taskkill /f /im wscript.exe
                                                                              3⤵
                                                                                PID:4432
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                rundll32.exe taskkill /f /im sys.exe
                                                                                3⤵
                                                                                  PID:1500

                                                                            Network

                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                            Persistence

                                                                            Winlogon Helper DLL

                                                                            1
                                                                            T1004

                                                                            Change Default File Association

                                                                            1
                                                                            T1042

                                                                            Hidden Files and Directories

                                                                            2
                                                                            T1158

                                                                            Registry Run Keys / Startup Folder

                                                                            2
                                                                            T1060

                                                                            Privilege Escalation

                                                                            Bypass User Account Control

                                                                            1
                                                                            T1088

                                                                            Defense Evasion

                                                                            Modify Registry

                                                                            9
                                                                            T1112

                                                                            Hidden Files and Directories

                                                                            2
                                                                            T1158

                                                                            Bypass User Account Control

                                                                            1
                                                                            T1088

                                                                            Disabling Security Tools

                                                                            1
                                                                            T1089

                                                                            Discovery

                                                                            System Information Discovery

                                                                            3
                                                                            T1082

                                                                            Query Registry

                                                                            1
                                                                            T1012

                                                                            Peripheral Device Discovery

                                                                            1
                                                                            T1120

                                                                            Remote System Discovery

                                                                            1
                                                                            T1018

                                                                            Impact

                                                                            Inhibit System Recovery

                                                                            1
                                                                            T1490

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Temp\64dc0d7537d8315912d47e8f56452864575b4281eaaaf49b98dba191f6252903.exe 
                                                                              Filesize

                                                                              129KB

                                                                              MD5

                                                                              e2c33f1d5b2c10d0fff92ec379577f06

                                                                              SHA1

                                                                              db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                              SHA256

                                                                              6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                              SHA512

                                                                              6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                            • C:\Users\Admin\AppData\Local\Temp\64dc0d7537d8315912d47e8f56452864575b4281eaaaf49b98dba191f6252903.exe 
                                                                              Filesize

                                                                              129KB

                                                                              MD5

                                                                              e2c33f1d5b2c10d0fff92ec379577f06

                                                                              SHA1

                                                                              db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                              SHA256

                                                                              6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                              SHA512

                                                                              6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\izdg.exe
                                                                              Filesize

                                                                              76KB

                                                                              MD5

                                                                              d4ba12e662ce8cf404b167bdbcfa1501

                                                                              SHA1

                                                                              c14106b595f1c9436b58f42bf696df53a1f82e56

                                                                              SHA256

                                                                              3fe35ca7cdc2b0416fb2c03fec2371fa8ebec7de99cbc3af84fec94d9b84fc96

                                                                              SHA512

                                                                              8febc030affc1176d3042dd5385700e633d588f2d7dbe1500f1cba56f8f0ad33eeb1759678630627759617afaffd4ac7cd34535f8d6c778893288e20caee567d

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\MSVBVM60.DLL
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              25f62c02619174b35851b0e0455b3d94

                                                                              SHA1

                                                                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                              SHA256

                                                                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                              SHA512

                                                                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                              Filesize

                                                                              205KB

                                                                              MD5

                                                                              951efb7bc71510c9288d917c3e88ff69

                                                                              SHA1

                                                                              515d92a04886a7904d5b0a97de4a7a7ae91f187f

                                                                              SHA256

                                                                              07f02b41b8414df9a7d4f88912706243e60d0e4a5e5a152e789a4938755773df

                                                                              SHA512

                                                                              77ca9f9c5130374af697d7aa3c92137aa2497e5536e6af4a8eea19190eaf1f0638ea09e8060f90c47daefc4174e17945235728b6d1c7c89078941ceefcd07ce7

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                              Filesize

                                                                              205KB

                                                                              MD5

                                                                              951efb7bc71510c9288d917c3e88ff69

                                                                              SHA1

                                                                              515d92a04886a7904d5b0a97de4a7a7ae91f187f

                                                                              SHA256

                                                                              07f02b41b8414df9a7d4f88912706243e60d0e4a5e5a152e789a4938755773df

                                                                              SHA512

                                                                              77ca9f9c5130374af697d7aa3c92137aa2497e5536e6af4a8eea19190eaf1f0638ea09e8060f90c47daefc4174e17945235728b6d1c7c89078941ceefcd07ce7

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                              Filesize

                                                                              205KB

                                                                              MD5

                                                                              951efb7bc71510c9288d917c3e88ff69

                                                                              SHA1

                                                                              515d92a04886a7904d5b0a97de4a7a7ae91f187f

                                                                              SHA256

                                                                              07f02b41b8414df9a7d4f88912706243e60d0e4a5e5a152e789a4938755773df

                                                                              SHA512

                                                                              77ca9f9c5130374af697d7aa3c92137aa2497e5536e6af4a8eea19190eaf1f0638ea09e8060f90c47daefc4174e17945235728b6d1c7c89078941ceefcd07ce7

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                              Filesize

                                                                              205KB

                                                                              MD5

                                                                              951efb7bc71510c9288d917c3e88ff69

                                                                              SHA1

                                                                              515d92a04886a7904d5b0a97de4a7a7ae91f187f

                                                                              SHA256

                                                                              07f02b41b8414df9a7d4f88912706243e60d0e4a5e5a152e789a4938755773df

                                                                              SHA512

                                                                              77ca9f9c5130374af697d7aa3c92137aa2497e5536e6af4a8eea19190eaf1f0638ea09e8060f90c47daefc4174e17945235728b6d1c7c89078941ceefcd07ce7

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                              Filesize

                                                                              205KB

                                                                              MD5

                                                                              951efb7bc71510c9288d917c3e88ff69

                                                                              SHA1

                                                                              515d92a04886a7904d5b0a97de4a7a7ae91f187f

                                                                              SHA256

                                                                              07f02b41b8414df9a7d4f88912706243e60d0e4a5e5a152e789a4938755773df

                                                                              SHA512

                                                                              77ca9f9c5130374af697d7aa3c92137aa2497e5536e6af4a8eea19190eaf1f0638ea09e8060f90c47daefc4174e17945235728b6d1c7c89078941ceefcd07ce7

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                              Filesize

                                                                              129KB

                                                                              MD5

                                                                              e2c33f1d5b2c10d0fff92ec379577f06

                                                                              SHA1

                                                                              db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                              SHA256

                                                                              6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                              SHA512

                                                                              6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                              Filesize

                                                                              129KB

                                                                              MD5

                                                                              e2c33f1d5b2c10d0fff92ec379577f06

                                                                              SHA1

                                                                              db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                              SHA256

                                                                              6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                              SHA512

                                                                              6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                              Filesize

                                                                              129KB

                                                                              MD5

                                                                              e2c33f1d5b2c10d0fff92ec379577f06

                                                                              SHA1

                                                                              db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                              SHA256

                                                                              6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                              SHA512

                                                                              6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                              Filesize

                                                                              129KB

                                                                              MD5

                                                                              e2c33f1d5b2c10d0fff92ec379577f06

                                                                              SHA1

                                                                              db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                              SHA256

                                                                              6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                              SHA512

                                                                              6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                              Filesize

                                                                              129KB

                                                                              MD5

                                                                              e2c33f1d5b2c10d0fff92ec379577f06

                                                                              SHA1

                                                                              db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                              SHA256

                                                                              6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                              SHA512

                                                                              6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                              Filesize

                                                                              205KB

                                                                              MD5

                                                                              951efb7bc71510c9288d917c3e88ff69

                                                                              SHA1

                                                                              515d92a04886a7904d5b0a97de4a7a7ae91f187f

                                                                              SHA256

                                                                              07f02b41b8414df9a7d4f88912706243e60d0e4a5e5a152e789a4938755773df

                                                                              SHA512

                                                                              77ca9f9c5130374af697d7aa3c92137aa2497e5536e6af4a8eea19190eaf1f0638ea09e8060f90c47daefc4174e17945235728b6d1c7c89078941ceefcd07ce7

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                              Filesize

                                                                              205KB

                                                                              MD5

                                                                              951efb7bc71510c9288d917c3e88ff69

                                                                              SHA1

                                                                              515d92a04886a7904d5b0a97de4a7a7ae91f187f

                                                                              SHA256

                                                                              07f02b41b8414df9a7d4f88912706243e60d0e4a5e5a152e789a4938755773df

                                                                              SHA512

                                                                              77ca9f9c5130374af697d7aa3c92137aa2497e5536e6af4a8eea19190eaf1f0638ea09e8060f90c47daefc4174e17945235728b6d1c7c89078941ceefcd07ce7

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                              Filesize

                                                                              205KB

                                                                              MD5

                                                                              951efb7bc71510c9288d917c3e88ff69

                                                                              SHA1

                                                                              515d92a04886a7904d5b0a97de4a7a7ae91f187f

                                                                              SHA256

                                                                              07f02b41b8414df9a7d4f88912706243e60d0e4a5e5a152e789a4938755773df

                                                                              SHA512

                                                                              77ca9f9c5130374af697d7aa3c92137aa2497e5536e6af4a8eea19190eaf1f0638ea09e8060f90c47daefc4174e17945235728b6d1c7c89078941ceefcd07ce7

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                              Filesize

                                                                              129KB

                                                                              MD5

                                                                              e2c33f1d5b2c10d0fff92ec379577f06

                                                                              SHA1

                                                                              db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                              SHA256

                                                                              6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                              SHA512

                                                                              6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                              Filesize

                                                                              129KB

                                                                              MD5

                                                                              e2c33f1d5b2c10d0fff92ec379577f06

                                                                              SHA1

                                                                              db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                              SHA256

                                                                              6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                              SHA512

                                                                              6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                              Filesize

                                                                              129KB

                                                                              MD5

                                                                              e2c33f1d5b2c10d0fff92ec379577f06

                                                                              SHA1

                                                                              db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                              SHA256

                                                                              6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                              SHA512

                                                                              6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              25f62c02619174b35851b0e0455b3d94

                                                                              SHA1

                                                                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                              SHA256

                                                                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                              SHA512

                                                                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              25f62c02619174b35851b0e0455b3d94

                                                                              SHA1

                                                                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                              SHA256

                                                                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                              SHA512

                                                                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              25f62c02619174b35851b0e0455b3d94

                                                                              SHA1

                                                                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                              SHA256

                                                                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                              SHA512

                                                                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              25f62c02619174b35851b0e0455b3d94

                                                                              SHA1

                                                                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                              SHA256

                                                                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                              SHA512

                                                                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              25f62c02619174b35851b0e0455b3d94

                                                                              SHA1

                                                                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                              SHA256

                                                                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                              SHA512

                                                                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              25f62c02619174b35851b0e0455b3d94

                                                                              SHA1

                                                                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                              SHA256

                                                                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                              SHA512

                                                                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              25f62c02619174b35851b0e0455b3d94

                                                                              SHA1

                                                                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                              SHA256

                                                                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                              SHA512

                                                                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              25f62c02619174b35851b0e0455b3d94

                                                                              SHA1

                                                                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                              SHA256

                                                                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                              SHA512

                                                                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              25f62c02619174b35851b0e0455b3d94

                                                                              SHA1

                                                                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                              SHA256

                                                                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                              SHA512

                                                                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              25f62c02619174b35851b0e0455b3d94

                                                                              SHA1

                                                                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                              SHA256

                                                                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                              SHA512

                                                                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              25f62c02619174b35851b0e0455b3d94

                                                                              SHA1

                                                                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                              SHA256

                                                                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                              SHA512

                                                                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              25f62c02619174b35851b0e0455b3d94

                                                                              SHA1

                                                                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                              SHA256

                                                                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                              SHA512

                                                                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              25f62c02619174b35851b0e0455b3d94

                                                                              SHA1

                                                                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                              SHA256

                                                                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                              SHA512

                                                                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              25f62c02619174b35851b0e0455b3d94

                                                                              SHA1

                                                                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                              SHA256

                                                                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                              SHA512

                                                                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              25f62c02619174b35851b0e0455b3d94

                                                                              SHA1

                                                                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                              SHA256

                                                                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                              SHA512

                                                                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              25f62c02619174b35851b0e0455b3d94

                                                                              SHA1

                                                                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                              SHA256

                                                                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                              SHA512

                                                                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              25f62c02619174b35851b0e0455b3d94

                                                                              SHA1

                                                                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                              SHA256

                                                                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                              SHA512

                                                                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              25f62c02619174b35851b0e0455b3d94

                                                                              SHA1

                                                                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                              SHA256

                                                                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                              SHA512

                                                                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              25f62c02619174b35851b0e0455b3d94

                                                                              SHA1

                                                                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                              SHA256

                                                                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                              SHA512

                                                                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                                              Filesize

                                                                              205KB

                                                                              MD5

                                                                              951efb7bc71510c9288d917c3e88ff69

                                                                              SHA1

                                                                              515d92a04886a7904d5b0a97de4a7a7ae91f187f

                                                                              SHA256

                                                                              07f02b41b8414df9a7d4f88912706243e60d0e4a5e5a152e789a4938755773df

                                                                              SHA512

                                                                              77ca9f9c5130374af697d7aa3c92137aa2497e5536e6af4a8eea19190eaf1f0638ea09e8060f90c47daefc4174e17945235728b6d1c7c89078941ceefcd07ce7

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                                              Filesize

                                                                              205KB

                                                                              MD5

                                                                              951efb7bc71510c9288d917c3e88ff69

                                                                              SHA1

                                                                              515d92a04886a7904d5b0a97de4a7a7ae91f187f

                                                                              SHA256

                                                                              07f02b41b8414df9a7d4f88912706243e60d0e4a5e5a152e789a4938755773df

                                                                              SHA512

                                                                              77ca9f9c5130374af697d7aa3c92137aa2497e5536e6af4a8eea19190eaf1f0638ea09e8060f90c47daefc4174e17945235728b6d1c7c89078941ceefcd07ce7

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                              Filesize

                                                                              205KB

                                                                              MD5

                                                                              951efb7bc71510c9288d917c3e88ff69

                                                                              SHA1

                                                                              515d92a04886a7904d5b0a97de4a7a7ae91f187f

                                                                              SHA256

                                                                              07f02b41b8414df9a7d4f88912706243e60d0e4a5e5a152e789a4938755773df

                                                                              SHA512

                                                                              77ca9f9c5130374af697d7aa3c92137aa2497e5536e6af4a8eea19190eaf1f0638ea09e8060f90c47daefc4174e17945235728b6d1c7c89078941ceefcd07ce7

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                              Filesize

                                                                              205KB

                                                                              MD5

                                                                              951efb7bc71510c9288d917c3e88ff69

                                                                              SHA1

                                                                              515d92a04886a7904d5b0a97de4a7a7ae91f187f

                                                                              SHA256

                                                                              07f02b41b8414df9a7d4f88912706243e60d0e4a5e5a152e789a4938755773df

                                                                              SHA512

                                                                              77ca9f9c5130374af697d7aa3c92137aa2497e5536e6af4a8eea19190eaf1f0638ea09e8060f90c47daefc4174e17945235728b6d1c7c89078941ceefcd07ce7

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                              Filesize

                                                                              205KB

                                                                              MD5

                                                                              951efb7bc71510c9288d917c3e88ff69

                                                                              SHA1

                                                                              515d92a04886a7904d5b0a97de4a7a7ae91f187f

                                                                              SHA256

                                                                              07f02b41b8414df9a7d4f88912706243e60d0e4a5e5a152e789a4938755773df

                                                                              SHA512

                                                                              77ca9f9c5130374af697d7aa3c92137aa2497e5536e6af4a8eea19190eaf1f0638ea09e8060f90c47daefc4174e17945235728b6d1c7c89078941ceefcd07ce7

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                              Filesize

                                                                              205KB

                                                                              MD5

                                                                              951efb7bc71510c9288d917c3e88ff69

                                                                              SHA1

                                                                              515d92a04886a7904d5b0a97de4a7a7ae91f187f

                                                                              SHA256

                                                                              07f02b41b8414df9a7d4f88912706243e60d0e4a5e5a152e789a4938755773df

                                                                              SHA512

                                                                              77ca9f9c5130374af697d7aa3c92137aa2497e5536e6af4a8eea19190eaf1f0638ea09e8060f90c47daefc4174e17945235728b6d1c7c89078941ceefcd07ce7

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                              Filesize

                                                                              129KB

                                                                              MD5

                                                                              e2c33f1d5b2c10d0fff92ec379577f06

                                                                              SHA1

                                                                              db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                              SHA256

                                                                              6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                              SHA512

                                                                              6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                              Filesize

                                                                              129KB

                                                                              MD5

                                                                              e2c33f1d5b2c10d0fff92ec379577f06

                                                                              SHA1

                                                                              db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                              SHA256

                                                                              6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                              SHA512

                                                                              6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                              Filesize

                                                                              129KB

                                                                              MD5

                                                                              e2c33f1d5b2c10d0fff92ec379577f06

                                                                              SHA1

                                                                              db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                              SHA256

                                                                              6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                              SHA512

                                                                              6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                              Filesize

                                                                              129KB

                                                                              MD5

                                                                              e2c33f1d5b2c10d0fff92ec379577f06

                                                                              SHA1

                                                                              db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                              SHA256

                                                                              6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                              SHA512

                                                                              6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                                              Filesize

                                                                              205KB

                                                                              MD5

                                                                              951efb7bc71510c9288d917c3e88ff69

                                                                              SHA1

                                                                              515d92a04886a7904d5b0a97de4a7a7ae91f187f

                                                                              SHA256

                                                                              07f02b41b8414df9a7d4f88912706243e60d0e4a5e5a152e789a4938755773df

                                                                              SHA512

                                                                              77ca9f9c5130374af697d7aa3c92137aa2497e5536e6af4a8eea19190eaf1f0638ea09e8060f90c47daefc4174e17945235728b6d1c7c89078941ceefcd07ce7

                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                                              Filesize

                                                                              205KB

                                                                              MD5

                                                                              951efb7bc71510c9288d917c3e88ff69

                                                                              SHA1

                                                                              515d92a04886a7904d5b0a97de4a7a7ae91f187f

                                                                              SHA256

                                                                              07f02b41b8414df9a7d4f88912706243e60d0e4a5e5a152e789a4938755773df

                                                                              SHA512

                                                                              77ca9f9c5130374af697d7aa3c92137aa2497e5536e6af4a8eea19190eaf1f0638ea09e8060f90c47daefc4174e17945235728b6d1c7c89078941ceefcd07ce7

                                                                            • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\izdg.exe
                                                                              Filesize

                                                                              76KB

                                                                              MD5

                                                                              d4ba12e662ce8cf404b167bdbcfa1501

                                                                              SHA1

                                                                              c14106b595f1c9436b58f42bf696df53a1f82e56

                                                                              SHA256

                                                                              3fe35ca7cdc2b0416fb2c03fec2371fa8ebec7de99cbc3af84fec94d9b84fc96

                                                                              SHA512

                                                                              8febc030affc1176d3042dd5385700e633d588f2d7dbe1500f1cba56f8f0ad33eeb1759678630627759617afaffd4ac7cd34535f8d6c778893288e20caee567d

                                                                            • \??\c:\windows\SysWOW64\Windows 3D.scr
                                                                              Filesize

                                                                              76KB

                                                                              MD5

                                                                              7eaafecd8bec1d5c012c380700ec8059

                                                                              SHA1

                                                                              4ff47ea59f15dc2e1512afa469169d3b7bd4e382

                                                                              SHA256

                                                                              03899b2ac50369107b2790d90e4cabae036fdff39db224d1f5794b9d9da6a02a

                                                                              SHA512

                                                                              eb0dd59645d19daadffc70d3d5df6608100fd18d7cfaa96c8dc56fc0e3b4c9df80a975c330fa624bbb4023cc61de8a4f46f5212e7d03bb1ac6662002ab167ebb

                                                                            • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                              Filesize

                                                                              8B

                                                                              MD5

                                                                              24865ca220aa1936cbac0a57685217c5

                                                                              SHA1

                                                                              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                              SHA256

                                                                              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                              SHA512

                                                                              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                            • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                              Filesize

                                                                              8B

                                                                              MD5

                                                                              24865ca220aa1936cbac0a57685217c5

                                                                              SHA1

                                                                              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                              SHA256

                                                                              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                              SHA512

                                                                              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                            • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                              Filesize

                                                                              8B

                                                                              MD5

                                                                              24865ca220aa1936cbac0a57685217c5

                                                                              SHA1

                                                                              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                              SHA256

                                                                              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                              SHA512

                                                                              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                            • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                              Filesize

                                                                              8B

                                                                              MD5

                                                                              24865ca220aa1936cbac0a57685217c5

                                                                              SHA1

                                                                              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                              SHA256

                                                                              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                              SHA512

                                                                              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                            • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                              Filesize

                                                                              8B

                                                                              MD5

                                                                              24865ca220aa1936cbac0a57685217c5

                                                                              SHA1

                                                                              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                              SHA256

                                                                              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                              SHA512

                                                                              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                            • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                              Filesize

                                                                              8B

                                                                              MD5

                                                                              24865ca220aa1936cbac0a57685217c5

                                                                              SHA1

                                                                              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                              SHA256

                                                                              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                              SHA512

                                                                              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                            • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                              Filesize

                                                                              8B

                                                                              MD5

                                                                              24865ca220aa1936cbac0a57685217c5

                                                                              SHA1

                                                                              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                              SHA256

                                                                              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                              SHA512

                                                                              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                            • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                              Filesize

                                                                              8B

                                                                              MD5

                                                                              24865ca220aa1936cbac0a57685217c5

                                                                              SHA1

                                                                              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                              SHA256

                                                                              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                              SHA512

                                                                              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                            • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                              Filesize

                                                                              8B

                                                                              MD5

                                                                              24865ca220aa1936cbac0a57685217c5

                                                                              SHA1

                                                                              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                              SHA256

                                                                              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                              SHA512

                                                                              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                            • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                              Filesize

                                                                              8B

                                                                              MD5

                                                                              24865ca220aa1936cbac0a57685217c5

                                                                              SHA1

                                                                              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                              SHA256

                                                                              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                              SHA512

                                                                              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                            • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                              Filesize

                                                                              8B

                                                                              MD5

                                                                              24865ca220aa1936cbac0a57685217c5

                                                                              SHA1

                                                                              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                              SHA256

                                                                              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                              SHA512

                                                                              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                            • memory/228-223-0x0000000000000000-mapping.dmp
                                                                            • memory/228-442-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/228-226-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/228-340-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/392-388-0x0000000000000000-mapping.dmp
                                                                            • memory/448-265-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/448-260-0x0000000000000000-mapping.dmp
                                                                            • memory/448-266-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/808-301-0x0000000000000000-mapping.dmp
                                                                            • memory/808-305-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/812-325-0x0000000000000000-mapping.dmp
                                                                            • memory/832-276-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/832-273-0x0000000000000000-mapping.dmp
                                                                            • memory/832-444-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/832-342-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/972-140-0x0000000000000000-mapping.dmp
                                                                            • memory/1000-338-0x0000000000000000-mapping.dmp
                                                                            • memory/1064-217-0x0000000000000000-mapping.dmp
                                                                            • memory/1196-321-0x0000000000000000-mapping.dmp
                                                                            • memory/1196-324-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/1204-399-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/1204-361-0x0000000000000000-mapping.dmp
                                                                            • memory/1204-375-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/1460-398-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/1460-373-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/1460-358-0x0000000000000000-mapping.dmp
                                                                            • memory/1464-192-0x0000000000000000-mapping.dmp
                                                                            • memory/1512-381-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/1512-393-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/1512-364-0x0000000000000000-mapping.dmp
                                                                            • memory/1544-298-0x0000000000000000-mapping.dmp
                                                                            • memory/1572-306-0x0000000000000000-mapping.dmp
                                                                            • memory/1588-199-0x0000000000000000-mapping.dmp
                                                                            • memory/1588-204-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/1620-412-0x0000000000000000-mapping.dmp
                                                                            • memory/1644-284-0x0000000000000000-mapping.dmp
                                                                            • memory/1652-396-0x0000000000000000-mapping.dmp
                                                                            • memory/1696-328-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/1696-447-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/1696-309-0x0000000000000000-mapping.dmp
                                                                            • memory/1720-173-0x0000000000000000-mapping.dmp
                                                                            • memory/1756-287-0x0000000000000000-mapping.dmp
                                                                            • memory/1756-290-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/1804-382-0x0000000000000000-mapping.dmp
                                                                            • memory/2012-436-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/2152-326-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/2152-315-0x0000000000000000-mapping.dmp
                                                                            • memory/2164-345-0x0000000000000000-mapping.dmp
                                                                            • memory/2168-343-0x0000000000000000-mapping.dmp
                                                                            • memory/2276-419-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/2276-390-0x0000000000000000-mapping.dmp
                                                                            • memory/2304-230-0x0000000000000000-mapping.dmp
                                                                            • memory/2328-332-0x0000000000000000-mapping.dmp
                                                                            • memory/2328-363-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/2328-337-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/2496-435-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/2496-437-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/2548-248-0x0000000000000000-mapping.dmp
                                                                            • memory/2548-253-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/2696-389-0x0000000000000000-mapping.dmp
                                                                            • memory/2776-341-0x0000000000000000-mapping.dmp
                                                                            • memory/2800-236-0x0000000000000000-mapping.dmp
                                                                            • memory/2800-241-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/2908-205-0x0000000000000000-mapping.dmp
                                                                            • memory/2952-372-0x0000000000000000-mapping.dmp
                                                                            • memory/2956-443-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/2956-186-0x0000000000000000-mapping.dmp
                                                                            • memory/2956-195-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/3128-379-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/3128-392-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/3128-360-0x0000000000000000-mapping.dmp
                                                                            • memory/3192-211-0x0000000000000000-mapping.dmp
                                                                            • memory/3192-216-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/3292-297-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/3292-294-0x0000000000000000-mapping.dmp
                                                                            • memory/3384-312-0x0000000000000000-mapping.dmp
                                                                            • memory/3472-410-0x0000000000000000-mapping.dmp
                                                                            • memory/3560-339-0x0000000000000000-mapping.dmp
                                                                            • memory/3564-291-0x0000000000000000-mapping.dmp
                                                                            • memory/3644-280-0x0000000000000000-mapping.dmp
                                                                            • memory/3644-283-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/3720-413-0x0000000000000000-mapping.dmp
                                                                            • memory/3772-318-0x0000000000000000-mapping.dmp
                                                                            • memory/3824-170-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/3824-446-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/3824-148-0x0000000000000000-mapping.dmp
                                                                            • memory/3932-242-0x0000000000000000-mapping.dmp
                                                                            • memory/3984-277-0x0000000000000000-mapping.dmp
                                                                            • memory/4000-394-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/4000-362-0x0000000000000000-mapping.dmp
                                                                            • memory/4000-380-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/4112-445-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/4112-139-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/4112-304-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/4112-134-0x0000000000000000-mapping.dmp
                                                                            • memory/4336-254-0x0000000000000000-mapping.dmp
                                                                            • memory/4456-267-0x0000000000000000-mapping.dmp
                                                                            • memory/4796-391-0x0000000000000000-mapping.dmp
                                                                            • memory/4796-416-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/4856-336-0x0000000000000000-mapping.dmp
                                                                            • memory/4856-395-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/4988-415-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/4988-425-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/4988-409-0x0000000000000000-mapping.dmp
                                                                            • memory/5000-385-0x0000000000000000-mapping.dmp
                                                                            • memory/5028-165-0x0000000000000000-mapping.dmp
                                                                            • memory/5028-172-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/5028-171-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/5068-159-0x0000000000000000-mapping.dmp
                                                                            • memory/5080-327-0x0000000000000000-mapping.dmp
                                                                            • memory/5088-429-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                              Filesize

                                                                              168KB

                                                                            • memory/5088-411-0x0000000000000000-mapping.dmp
                                                                            • memory/5096-344-0x0000000000000000-mapping.dmp
                                                                            • memory/5112-180-0x0000000000000000-mapping.dmp