Analysis

  • max time kernel
    103s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:40

General

  • Target

    de5374a3411efdbcad59a2c7defac4e6c17bf174da19c5d020f7765748c61c20.exe

  • Size

    127KB

  • MD5

    63897d764fdc60d9112bb9285a76ac8d

  • SHA1

    41ca888d4d9e9b3f1d280372af0947ab682c3be7

  • SHA256

    de5374a3411efdbcad59a2c7defac4e6c17bf174da19c5d020f7765748c61c20

  • SHA512

    cd7b961d0a74363a845a6f34a04d2c9fb0b6e9c42e1306d29c13f6ce0819fa0117ed78abb2f748cb19ff7f4d646d2f194e5bc5847205e377e1390de29316e2f2

  • SSDEEP

    1536:/nqdu3rbBGy3G8V0iuoKYMUYU6U5jUdPQc+n35KZg8/nouy8Iu:/qYMPsLMYjUtQl78vout

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 7 IoCs
  • Modifies system executable filetype association 2 TTPs 10 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 10 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 10 IoCs
  • UAC bypass 3 TTPs 7 IoCs
  • Disables RegEdit via registry modification 7 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 64 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 46 IoCs
  • Checks whether UAC is enabled 1 TTPs 7 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de5374a3411efdbcad59a2c7defac4e6c17bf174da19c5d020f7765748c61c20.exe
    "C:\Users\Admin\AppData\Local\Temp\de5374a3411efdbcad59a2c7defac4e6c17bf174da19c5d020f7765748c61c20.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Users\Admin\AppData\Local\Temp\de5374a3411efdbcad59a2c7defac4e6c17bf174da19c5d020f7765748c61c20.exe 
      C:\Users\Admin\AppData\Local\Temp\de5374a3411efdbcad59a2c7defac4e6c17bf174da19c5d020f7765748c61c20.exe 
      2⤵
      • Modifies WinLogon for persistence
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Sets file execution options in registry
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:572
      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:564
        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
          4⤵
          • Modifies WinLogon for persistence
          • Modifies system executable filetype association
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • UAC bypass
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Sets file execution options in registry
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in System32 directory
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1948
          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
            5⤵
            • Modifies system executable filetype association
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1524
            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:1544
            • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\nscp.exe
              "c:\Documents and Settings\Admin\Application Data\Microsoft\nscp.exe" csrss
              6⤵
              • Modifies system executable filetype association
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • Executes dropped EXE
              • Adds Run key to start application
              • Enumerates connected drives
              • Drops file in System32 directory
              • Drops file in Program Files directory
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              PID:868
          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1980
            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
              6⤵
              • Modifies WinLogon for persistence
              • Modifies system executable filetype association
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • UAC bypass
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Sets file execution options in registry
              • Loads dropped DLL
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops file in System32 directory
              • Modifies Internet Explorer settings
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:980
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1100
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:432
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1988
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:1644
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1360
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                  8⤵
                  • Modifies WinLogon for persistence
                  • Modifies system executable filetype association
                  • Modifies visibility of file extensions in Explorer
                  • Modifies visiblity of hidden/system files in Explorer
                  • UAC bypass
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Sets file execution options in registry
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Checks whether UAC is enabled
                  • Drops file in System32 directory
                  • Modifies Internet Explorer settings
                  • Modifies registry class
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:584
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:864
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:1672
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetWindowsHookEx
                    PID:760
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:676
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetWindowsHookEx
                    PID:1488
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:516
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetWindowsHookEx
                    PID:1780
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                      10⤵
                      • Modifies WinLogon for persistence
                      • Modifies system executable filetype association
                      • Modifies visibility of file extensions in Explorer
                      • Modifies visiblity of hidden/system files in Explorer
                      • UAC bypass
                      • Disables RegEdit via registry modification
                      • Executes dropped EXE
                      • Sets file execution options in registry
                      • Loads dropped DLL
                      • Adds Run key to start application
                      • Checks whether UAC is enabled
                      • Drops file in System32 directory
                      • Modifies Internet Explorer settings
                      • Modifies registry class
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:964
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetWindowsHookEx
                        PID:744
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetWindowsHookEx
                          PID:396
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:992
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                          12⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1816
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                        11⤵
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • Suspicious use of SetWindowsHookEx
                        PID:1284
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                          12⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1844
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1892
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                          12⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1252
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:616
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                          12⤵
                          • Executes dropped EXE
                          • Drops file in System32 directory
                          • Suspicious use of SetWindowsHookEx
                          PID:1596
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:1912
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                              14⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:760
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:1440
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                              14⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:1808
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:940
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                              14⤵
                              • Executes dropped EXE
                              • Drops file in System32 directory
                              PID:664
                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                15⤵
                                  PID:748
                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                    16⤵
                                      PID:1756
                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                                    15⤵
                                    • Drops file in System32 directory
                                    PID:1276
                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                      16⤵
                                      • Drops file in System32 directory
                                      PID:1920
                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                        17⤵
                                          PID:1108
                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                            C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                            18⤵
                                            • Modifies WinLogon for persistence
                                            • Modifies system executable filetype association
                                            • Modifies visibility of file extensions in Explorer
                                            • Modifies visiblity of hidden/system files in Explorer
                                            • UAC bypass
                                            • Disables RegEdit via registry modification
                                            • Sets file execution options in registry
                                            • Adds Run key to start application
                                            • Checks whether UAC is enabled
                                            • Modifies Internet Explorer settings
                                            • Modifies registry class
                                            • System policy modification
                                            PID:748
                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                              19⤵
                                              • Drops file in System32 directory
                                              PID:2224
                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                20⤵
                                                  PID:2252
                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                19⤵
                                                  PID:2284
                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                    20⤵
                                                      PID:2300
                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                    19⤵
                                                      PID:2320
                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                        20⤵
                                                          PID:2336
                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                        19⤵
                                                          PID:2356
                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                            C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                            20⤵
                                                            • Modifies WinLogon for persistence
                                                            • Modifies system executable filetype association
                                                            • Modifies visibility of file extensions in Explorer
                                                            • Modifies visiblity of hidden/system files in Explorer
                                                            • UAC bypass
                                                            • Disables RegEdit via registry modification
                                                            • Sets file execution options in registry
                                                            • Adds Run key to start application
                                                            • Checks whether UAC is enabled
                                                            • Drops file in System32 directory
                                                            • Modifies Internet Explorer settings
                                                            • Modifies registry class
                                                            • System policy modification
                                                            PID:2372
                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                              21⤵
                                                              • Drops file in System32 directory
                                                              PID:2388
                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                22⤵
                                                                  PID:2404
                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                21⤵
                                                                  PID:2420
                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                    22⤵
                                                                      PID:2436
                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                    21⤵
                                                                      PID:2456
                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                        22⤵
                                                                          PID:2472
                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                        21⤵
                                                                          PID:2532
                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                            C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                            22⤵
                                                                              PID:2548
                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                            21⤵
                                                                            • Drops file in System32 directory
                                                                            PID:2568
                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                              22⤵
                                                                                PID:2584
                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                              21⤵
                                                                                PID:2696
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                21⤵
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                PID:2724
                                                                              • C:\Windows\SysWOW64\ping.exe
                                                                                ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                21⤵
                                                                                • Runs ping.exe
                                                                                PID:2788
                                                                              • C:\Windows\SysWOW64\ping.exe
                                                                                ping www.data0.net -n 65500 -l 1340
                                                                                21⤵
                                                                                • Runs ping.exe
                                                                                PID:2780
                                                                              • C:\Windows\SysWOW64\ping.exe
                                                                                ping www.duniasex.com -n 65500 -l 1340
                                                                                21⤵
                                                                                • Runs ping.exe
                                                                                PID:2772
                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                            19⤵
                                                                              PID:2812
                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                20⤵
                                                                                  PID:2856
                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                19⤵
                                                                                  PID:2924
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                  19⤵
                                                                                    PID:3024
                                                                                  • C:\Windows\SysWOW64\ping.exe
                                                                                    ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                    19⤵
                                                                                    • Runs ping.exe
                                                                                    PID:2288
                                                                                  • C:\Windows\SysWOW64\ping.exe
                                                                                    ping www.data0.net -n 65500 -l 1340
                                                                                    19⤵
                                                                                    • Runs ping.exe
                                                                                    PID:2300
                                                                                  • C:\Windows\SysWOW64\ping.exe
                                                                                    ping www.duniasex.com -n 65500 -l 1340
                                                                                    19⤵
                                                                                    • Runs ping.exe
                                                                                    PID:2312
                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                17⤵
                                                                                  PID:3000
                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                  17⤵
                                                                                    PID:2544
                                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                      18⤵
                                                                                        PID:2596
                                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                      17⤵
                                                                                        PID:2800
                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                          18⤵
                                                                                            PID:2552
                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                          17⤵
                                                                                            PID:2416
                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                              18⤵
                                                                                                PID:1532
                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                              17⤵
                                                                                                PID:2612
                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                                17⤵
                                                                                                  PID:2836
                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                              15⤵
                                                                                              • Drops file in System32 directory
                                                                                              PID:2980
                                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                16⤵
                                                                                                  PID:3056
                                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                15⤵
                                                                                                  PID:2264
                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                  15⤵
                                                                                                    PID:2580
                                                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                      16⤵
                                                                                                        PID:2616
                                                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                      15⤵
                                                                                                        PID:3068
                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                        rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                                        15⤵
                                                                                                          PID:2520
                                                                                                        • C:\Windows\SysWOW64\ping.exe
                                                                                                          ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                                          15⤵
                                                                                                          • Runs ping.exe
                                                                                                          PID:2764
                                                                                                        • C:\Windows\SysWOW64\ping.exe
                                                                                                          ping www.data0.net -n 65500 -l 1340
                                                                                                          15⤵
                                                                                                          • Runs ping.exe
                                                                                                          PID:2292
                                                                                                        • C:\Windows\SysWOW64\ping.exe
                                                                                                          ping www.duniasex.com -n 65500 -l 1340
                                                                                                          15⤵
                                                                                                          • Runs ping.exe
                                                                                                          PID:2456
                                                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                      13⤵
                                                                                                      • Drops file in System32 directory
                                                                                                      PID:2992
                                                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                        14⤵
                                                                                                        • Drops file in System32 directory
                                                                                                        PID:3044
                                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                          15⤵
                                                                                                            PID:2248
                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                              16⤵
                                                                                                                PID:2344
                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                              15⤵
                                                                                                                PID:2424
                                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                                  16⤵
                                                                                                                    PID:2524
                                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                                  15⤵
                                                                                                                    PID:2572
                                                                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                                      16⤵
                                                                                                                        PID:2700
                                                                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                                      15⤵
                                                                                                                        PID:3056
                                                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                                          16⤵
                                                                                                                            PID:2292
                                                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                          15⤵
                                                                                                                            PID:2448
                                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                                              16⤵
                                                                                                                                PID:2560
                                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                              15⤵
                                                                                                                                PID:2668
                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                                                                15⤵
                                                                                                                                  PID:2996
                                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                              13⤵
                                                                                                                                PID:2456
                                                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                                                  14⤵
                                                                                                                                    PID:2536
                                                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                                  13⤵
                                                                                                                                    PID:2764
                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                                                                    13⤵
                                                                                                                                      PID:2344
                                                                                                                                    • C:\Windows\SysWOW64\ping.exe
                                                                                                                                      ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                                                                      13⤵
                                                                                                                                      • Runs ping.exe
                                                                                                                                      PID:2328
                                                                                                                                    • C:\Windows\SysWOW64\ping.exe
                                                                                                                                      ping www.data0.net -n 65500 -l 1340
                                                                                                                                      13⤵
                                                                                                                                      • Runs ping.exe
                                                                                                                                      PID:2980
                                                                                                                                    • C:\Windows\SysWOW64\ping.exe
                                                                                                                                      ping www.duniasex.com -n 65500 -l 1340
                                                                                                                                      13⤵
                                                                                                                                      • Runs ping.exe
                                                                                                                                      PID:3064
                                                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                                  11⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:1528
                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                  rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                                                                  11⤵
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  PID:680
                                                                                                                                • C:\Windows\SysWOW64\ping.exe
                                                                                                                                  ping www.data0.net -n 65500 -l 1340
                                                                                                                                  11⤵
                                                                                                                                  • Runs ping.exe
                                                                                                                                  PID:1564
                                                                                                                                • C:\Windows\SysWOW64\ping.exe
                                                                                                                                  ping www.duniasex.com -n 65500 -l 1340
                                                                                                                                  11⤵
                                                                                                                                  • Runs ping.exe
                                                                                                                                  PID:268
                                                                                                                                • C:\Windows\SysWOW64\ping.exe
                                                                                                                                  ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                                                                  11⤵
                                                                                                                                  • Runs ping.exe
                                                                                                                                  PID:2060
                                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                              9⤵
                                                                                                                              • Modifies system executable filetype association
                                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                                              • Modifies visiblity of hidden/system files in Explorer
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Adds Run key to start application
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Modifies registry class
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:1676
                                                                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                                                10⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:1588
                                                                                                                              • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\nizw.exe
                                                                                                                                "c:\Documents and Settings\Admin\Application Data\Microsoft\nizw.exe" winlogon
                                                                                                                                10⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:1812
                                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                              9⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:1412
                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                                                              9⤵
                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                              PID:1644
                                                                                                                            • C:\Windows\SysWOW64\ping.exe
                                                                                                                              ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                                                              9⤵
                                                                                                                              • Runs ping.exe
                                                                                                                              PID:1300
                                                                                                                            • C:\Windows\SysWOW64\ping.exe
                                                                                                                              ping www.data0.net -n 65500 -l 1340
                                                                                                                              9⤵
                                                                                                                              • Runs ping.exe
                                                                                                                              PID:432
                                                                                                                            • C:\Windows\SysWOW64\ping.exe
                                                                                                                              ping www.duniasex.com -n 65500 -l 1340
                                                                                                                              9⤵
                                                                                                                              • Runs ping.exe
                                                                                                                              PID:864
                                                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                                          7⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:1100
                                                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                                            C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                                            8⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:1712
                                                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                          7⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:1344
                                                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                                            C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                                            8⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:1472
                                                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                          7⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:816
                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                                                          7⤵
                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                          PID:1672
                                                                                                                        • C:\Windows\SysWOW64\ping.exe
                                                                                                                          ping www.duniasex.com -n 65500 -l 1340
                                                                                                                          7⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:1816
                                                                                                                        • C:\Windows\SysWOW64\ping.exe
                                                                                                                          ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                                                          7⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:1652
                                                                                                                        • C:\Windows\SysWOW64\ping.exe
                                                                                                                          ping www.data0.net -n 65500 -l 1340
                                                                                                                          7⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:292
                                                                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:1144
                                                                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:1128
                                                                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:1052
                                                                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:1336
                                                                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:1876
                                                                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:1988
                                                                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:1716
                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                      rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                                                      5⤵
                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                      PID:792
                                                                                                                    • C:\Windows\SysWOW64\ping.exe
                                                                                                                      ping www.duniasex.com -n 65500 -l 1340
                                                                                                                      5⤵
                                                                                                                      • Runs ping.exe
                                                                                                                      PID:2016
                                                                                                                    • C:\Windows\SysWOW64\ping.exe
                                                                                                                      ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                                                      5⤵
                                                                                                                      • Runs ping.exe
                                                                                                                      PID:1884
                                                                                                                    • C:\Windows\SysWOW64\ping.exe
                                                                                                                      ping www.data0.net -n 65500 -l 1340
                                                                                                                      5⤵
                                                                                                                      • Runs ping.exe
                                                                                                                      PID:1668
                                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:1440
                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                                    4⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:1912
                                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:1592
                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                                    4⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:1800
                                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:1652
                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                                    4⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:1300
                                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:1624
                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                                    4⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:740
                                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:1680
                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                  rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                                                  3⤵
                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                  PID:1328
                                                                                                                • C:\Windows\SysWOW64\ping.exe
                                                                                                                  ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                                                  3⤵
                                                                                                                  • Runs ping.exe
                                                                                                                  PID:580
                                                                                                                • C:\Windows\SysWOW64\ping.exe
                                                                                                                  ping www.data0.net -n 65500 -l 1340
                                                                                                                  3⤵
                                                                                                                  • Runs ping.exe
                                                                                                                  PID:992
                                                                                                                • C:\Windows\SysWOW64\ping.exe
                                                                                                                  ping www.duniasex.com -n 65500 -l 1340
                                                                                                                  3⤵
                                                                                                                  • Runs ping.exe
                                                                                                                  PID:956

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                            Persistence

                                                                                                            Winlogon Helper DLL

                                                                                                            1
                                                                                                            T1004

                                                                                                            Change Default File Association

                                                                                                            1
                                                                                                            T1042

                                                                                                            Hidden Files and Directories

                                                                                                            2
                                                                                                            T1158

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            2
                                                                                                            T1060

                                                                                                            Privilege Escalation

                                                                                                            Bypass User Account Control

                                                                                                            1
                                                                                                            T1088

                                                                                                            Defense Evasion

                                                                                                            Modify Registry

                                                                                                            9
                                                                                                            T1112

                                                                                                            Hidden Files and Directories

                                                                                                            2
                                                                                                            T1158

                                                                                                            Bypass User Account Control

                                                                                                            1
                                                                                                            T1088

                                                                                                            Disabling Security Tools

                                                                                                            1
                                                                                                            T1089

                                                                                                            Discovery

                                                                                                            System Information Discovery

                                                                                                            3
                                                                                                            T1082

                                                                                                            Query Registry

                                                                                                            1
                                                                                                            T1012

                                                                                                            Peripheral Device Discovery

                                                                                                            1
                                                                                                            T1120

                                                                                                            Remote System Discovery

                                                                                                            1
                                                                                                            T1018

                                                                                                            Impact

                                                                                                            Inhibit System Recovery

                                                                                                            1
                                                                                                            T1490

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\de5374a3411efdbcad59a2c7defac4e6c17bf174da19c5d020f7765748c61c20.exe 
                                                                                                              Filesize

                                                                                                              50KB

                                                                                                              MD5

                                                                                                              940d24de51296709ead002014ae37c40

                                                                                                              SHA1

                                                                                                              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                                                                              SHA256

                                                                                                              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                                                                              SHA512

                                                                                                              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\nscp.exe
                                                                                                              Filesize

                                                                                                              76KB

                                                                                                              MD5

                                                                                                              3f19943409c852e0a4dad30f50dccefd

                                                                                                              SHA1

                                                                                                              a4214a7706849fc05c9e1572cafdc77006abd0e9

                                                                                                              SHA256

                                                                                                              8f0fa9b701a9a3f54ad27ce56d9756c4f93460a47c65a6ec25aaf04733245f48

                                                                                                              SHA512

                                                                                                              e852c6dd557013d12c7a0bc394074cb1bf6f89142486c68d704efb599521a5f18c514b9959a984d2b93164aacfbe5c5666d0383f2794cbdf1f6526914a87e517

                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\MSVBVM60.DLL
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                              MD5

                                                                                                              5343a19c618bc515ceb1695586c6c137

                                                                                                              SHA1

                                                                                                              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                              SHA256

                                                                                                              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                              SHA512

                                                                                                              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                              Filesize

                                                                                                              50KB

                                                                                                              MD5

                                                                                                              940d24de51296709ead002014ae37c40

                                                                                                              SHA1

                                                                                                              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                                                                              SHA256

                                                                                                              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                                                                              SHA512

                                                                                                              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                              Filesize

                                                                                                              50KB

                                                                                                              MD5

                                                                                                              940d24de51296709ead002014ae37c40

                                                                                                              SHA1

                                                                                                              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                                                                              SHA256

                                                                                                              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                                                                              SHA512

                                                                                                              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                              Filesize

                                                                                                              50KB

                                                                                                              MD5

                                                                                                              940d24de51296709ead002014ae37c40

                                                                                                              SHA1

                                                                                                              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                                                                              SHA256

                                                                                                              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                                                                              SHA512

                                                                                                              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                              Filesize

                                                                                                              50KB

                                                                                                              MD5

                                                                                                              940d24de51296709ead002014ae37c40

                                                                                                              SHA1

                                                                                                              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                                                                              SHA256

                                                                                                              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                                                                              SHA512

                                                                                                              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                              Filesize

                                                                                                              50KB

                                                                                                              MD5

                                                                                                              940d24de51296709ead002014ae37c40

                                                                                                              SHA1

                                                                                                              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                                                                              SHA256

                                                                                                              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                                                                              SHA512

                                                                                                              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                              Filesize

                                                                                                              50KB

                                                                                                              MD5

                                                                                                              940d24de51296709ead002014ae37c40

                                                                                                              SHA1

                                                                                                              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                                                                              SHA256

                                                                                                              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                                                                              SHA512

                                                                                                              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                              Filesize

                                                                                                              50KB

                                                                                                              MD5

                                                                                                              940d24de51296709ead002014ae37c40

                                                                                                              SHA1

                                                                                                              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                                                                              SHA256

                                                                                                              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                                                                              SHA512

                                                                                                              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\nscp.exe
                                                                                                              Filesize

                                                                                                              76KB

                                                                                                              MD5

                                                                                                              3f19943409c852e0a4dad30f50dccefd

                                                                                                              SHA1

                                                                                                              a4214a7706849fc05c9e1572cafdc77006abd0e9

                                                                                                              SHA256

                                                                                                              8f0fa9b701a9a3f54ad27ce56d9756c4f93460a47c65a6ec25aaf04733245f48

                                                                                                              SHA512

                                                                                                              e852c6dd557013d12c7a0bc394074cb1bf6f89142486c68d704efb599521a5f18c514b9959a984d2b93164aacfbe5c5666d0383f2794cbdf1f6526914a87e517

                                                                                                            • \??\c:\windows\SysWOW64\Windows 3D.scr
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                                              Filesize

                                                                                                              8B

                                                                                                              MD5

                                                                                                              24865ca220aa1936cbac0a57685217c5

                                                                                                              SHA1

                                                                                                              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                                              SHA256

                                                                                                              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                                              SHA512

                                                                                                              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                                            • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                                              Filesize

                                                                                                              8B

                                                                                                              MD5

                                                                                                              24865ca220aa1936cbac0a57685217c5

                                                                                                              SHA1

                                                                                                              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                                              SHA256

                                                                                                              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                                              SHA512

                                                                                                              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                                            • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                                              Filesize

                                                                                                              8B

                                                                                                              MD5

                                                                                                              24865ca220aa1936cbac0a57685217c5

                                                                                                              SHA1

                                                                                                              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                                              SHA256

                                                                                                              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                                              SHA512

                                                                                                              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                                            • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                                              Filesize

                                                                                                              8B

                                                                                                              MD5

                                                                                                              24865ca220aa1936cbac0a57685217c5

                                                                                                              SHA1

                                                                                                              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                                              SHA256

                                                                                                              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                                              SHA512

                                                                                                              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                                            • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                                              Filesize

                                                                                                              8B

                                                                                                              MD5

                                                                                                              24865ca220aa1936cbac0a57685217c5

                                                                                                              SHA1

                                                                                                              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                                              SHA256

                                                                                                              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                                              SHA512

                                                                                                              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                                            • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                                              Filesize

                                                                                                              8B

                                                                                                              MD5

                                                                                                              24865ca220aa1936cbac0a57685217c5

                                                                                                              SHA1

                                                                                                              37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                                              SHA256

                                                                                                              841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                                              SHA512

                                                                                                              c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                                            • \Users\Admin\AppData\Local\Temp\de5374a3411efdbcad59a2c7defac4e6c17bf174da19c5d020f7765748c61c20.exe 
                                                                                                              Filesize

                                                                                                              50KB

                                                                                                              MD5

                                                                                                              940d24de51296709ead002014ae37c40

                                                                                                              SHA1

                                                                                                              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                                                                              SHA256

                                                                                                              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                                                                              SHA512

                                                                                                              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                                                                            • \Users\Admin\AppData\Local\Temp\de5374a3411efdbcad59a2c7defac4e6c17bf174da19c5d020f7765748c61c20.exe 
                                                                                                              Filesize

                                                                                                              50KB

                                                                                                              MD5

                                                                                                              940d24de51296709ead002014ae37c40

                                                                                                              SHA1

                                                                                                              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                                                                              SHA256

                                                                                                              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                                                                              SHA512

                                                                                                              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                                                                            • \Users\Admin\AppData\Roaming\Microsoft\nscp.exe
                                                                                                              Filesize

                                                                                                              76KB

                                                                                                              MD5

                                                                                                              3f19943409c852e0a4dad30f50dccefd

                                                                                                              SHA1

                                                                                                              a4214a7706849fc05c9e1572cafdc77006abd0e9

                                                                                                              SHA256

                                                                                                              8f0fa9b701a9a3f54ad27ce56d9756c4f93460a47c65a6ec25aaf04733245f48

                                                                                                              SHA512

                                                                                                              e852c6dd557013d12c7a0bc394074cb1bf6f89142486c68d704efb599521a5f18c514b9959a984d2b93164aacfbe5c5666d0383f2794cbdf1f6526914a87e517

                                                                                                            • \Users\Admin\AppData\Roaming\Microsoft\nscp.exe
                                                                                                              Filesize

                                                                                                              76KB

                                                                                                              MD5

                                                                                                              3f19943409c852e0a4dad30f50dccefd

                                                                                                              SHA1

                                                                                                              a4214a7706849fc05c9e1572cafdc77006abd0e9

                                                                                                              SHA256

                                                                                                              8f0fa9b701a9a3f54ad27ce56d9756c4f93460a47c65a6ec25aaf04733245f48

                                                                                                              SHA512

                                                                                                              e852c6dd557013d12c7a0bc394074cb1bf6f89142486c68d704efb599521a5f18c514b9959a984d2b93164aacfbe5c5666d0383f2794cbdf1f6526914a87e517

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                              Filesize

                                                                                                              50KB

                                                                                                              MD5

                                                                                                              940d24de51296709ead002014ae37c40

                                                                                                              SHA1

                                                                                                              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                                                                              SHA256

                                                                                                              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                                                                              SHA512

                                                                                                              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                              Filesize

                                                                                                              50KB

                                                                                                              MD5

                                                                                                              940d24de51296709ead002014ae37c40

                                                                                                              SHA1

                                                                                                              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                                                                              SHA256

                                                                                                              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                                                                              SHA512

                                                                                                              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                              Filesize

                                                                                                              50KB

                                                                                                              MD5

                                                                                                              940d24de51296709ead002014ae37c40

                                                                                                              SHA1

                                                                                                              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                                                                              SHA256

                                                                                                              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                                                                              SHA512

                                                                                                              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                              Filesize

                                                                                                              50KB

                                                                                                              MD5

                                                                                                              940d24de51296709ead002014ae37c40

                                                                                                              SHA1

                                                                                                              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                                                                              SHA256

                                                                                                              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                                                                              SHA512

                                                                                                              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                              MD5

                                                                                                              5343a19c618bc515ceb1695586c6c137

                                                                                                              SHA1

                                                                                                              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                              SHA256

                                                                                                              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                              SHA512

                                                                                                              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                              MD5

                                                                                                              5343a19c618bc515ceb1695586c6c137

                                                                                                              SHA1

                                                                                                              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                              SHA256

                                                                                                              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                              SHA512

                                                                                                              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                              MD5

                                                                                                              5343a19c618bc515ceb1695586c6c137

                                                                                                              SHA1

                                                                                                              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                              SHA256

                                                                                                              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                              SHA512

                                                                                                              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                              MD5

                                                                                                              5343a19c618bc515ceb1695586c6c137

                                                                                                              SHA1

                                                                                                              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                              SHA256

                                                                                                              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                              SHA512

                                                                                                              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                              MD5

                                                                                                              5343a19c618bc515ceb1695586c6c137

                                                                                                              SHA1

                                                                                                              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                              SHA256

                                                                                                              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                              SHA512

                                                                                                              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                              MD5

                                                                                                              5343a19c618bc515ceb1695586c6c137

                                                                                                              SHA1

                                                                                                              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                              SHA256

                                                                                                              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                              SHA512

                                                                                                              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                              MD5

                                                                                                              5343a19c618bc515ceb1695586c6c137

                                                                                                              SHA1

                                                                                                              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                              SHA256

                                                                                                              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                              SHA512

                                                                                                              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                              MD5

                                                                                                              5343a19c618bc515ceb1695586c6c137

                                                                                                              SHA1

                                                                                                              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                              SHA256

                                                                                                              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                              SHA512

                                                                                                              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                              MD5

                                                                                                              5343a19c618bc515ceb1695586c6c137

                                                                                                              SHA1

                                                                                                              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                              SHA256

                                                                                                              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                              SHA512

                                                                                                              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                              MD5

                                                                                                              5343a19c618bc515ceb1695586c6c137

                                                                                                              SHA1

                                                                                                              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                              SHA256

                                                                                                              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                              SHA512

                                                                                                              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                              MD5

                                                                                                              5343a19c618bc515ceb1695586c6c137

                                                                                                              SHA1

                                                                                                              4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                              SHA256

                                                                                                              2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                              SHA512

                                                                                                              708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                              Filesize

                                                                                                              127KB

                                                                                                              MD5

                                                                                                              f0ad7d62b35e10c88e59639550de21b2

                                                                                                              SHA1

                                                                                                              2017b28ad5cf5e4fdf697873b0a5f92690366a9e

                                                                                                              SHA256

                                                                                                              81066623350d16f76cc5533d87abb8d550dd8269dd99559d48a47875056ed812

                                                                                                              SHA512

                                                                                                              184421b11acee798edfc8727619e4a8331f2dfcfbe500903676b5d87960d2ecb533e465c9a159c15a039d535a8d0e3d0b04c2433530ae81dbe6f1467677223c3

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                              Filesize

                                                                                                              50KB

                                                                                                              MD5

                                                                                                              940d24de51296709ead002014ae37c40

                                                                                                              SHA1

                                                                                                              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                                                                              SHA256

                                                                                                              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                                                                              SHA512

                                                                                                              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                              Filesize

                                                                                                              50KB

                                                                                                              MD5

                                                                                                              940d24de51296709ead002014ae37c40

                                                                                                              SHA1

                                                                                                              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                                                                              SHA256

                                                                                                              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                                                                              SHA512

                                                                                                              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                                                                            • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                              Filesize

                                                                                                              50KB

                                                                                                              MD5

                                                                                                              940d24de51296709ead002014ae37c40

                                                                                                              SHA1

                                                                                                              7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                                                                              SHA256

                                                                                                              d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                                                                              SHA512

                                                                                                              6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                                                                            • memory/308-99-0x0000000000290000-0x00000000002B9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/308-100-0x0000000000290000-0x00000000002B9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/396-203-0x0000000000000000-mapping.dmp
                                                                                                            • memory/396-206-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/432-138-0x0000000000000000-mapping.dmp
                                                                                                            • memory/516-193-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/516-190-0x0000000000000000-mapping.dmp
                                                                                                            • memory/564-102-0x0000000000230000-0x0000000000259000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/564-64-0x0000000000000000-mapping.dmp
                                                                                                            • memory/572-58-0x0000000000000000-mapping.dmp
                                                                                                            • memory/572-101-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/572-364-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/584-222-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/584-363-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/584-169-0x0000000000000000-mapping.dmp
                                                                                                            • memory/584-315-0x0000000075C81000-0x0000000075C83000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/616-238-0x0000000000000000-mapping.dmp
                                                                                                            • memory/616-269-0x00000000003C0000-0x00000000003E9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/664-371-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/676-186-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/676-183-0x0000000000000000-mapping.dmp
                                                                                                            • memory/740-311-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/740-314-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/740-306-0x0000000000000000-mapping.dmp
                                                                                                            • memory/744-200-0x0000000000000000-mapping.dmp
                                                                                                            • memory/748-376-0x00000000003D0000-0x00000000003F9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/748-394-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/760-347-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/760-342-0x0000000000000000-mapping.dmp
                                                                                                            • memory/760-180-0x0000000000000000-mapping.dmp
                                                                                                            • memory/760-352-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/816-313-0x0000000000000000-mapping.dmp
                                                                                                            • memory/864-172-0x0000000000000000-mapping.dmp
                                                                                                            • memory/864-179-0x0000000000230000-0x0000000000236000-memory.dmp
                                                                                                              Filesize

                                                                                                              24KB

                                                                                                            • memory/868-107-0x0000000000000000-mapping.dmp
                                                                                                            • memory/964-223-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/964-197-0x0000000000000000-mapping.dmp
                                                                                                            • memory/980-365-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/980-124-0x0000000000000000-mapping.dmp
                                                                                                            • memory/980-157-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/992-207-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1052-312-0x00000000001C0000-0x00000000001E9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1052-288-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1100-131-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1100-234-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1108-393-0x0000000001B70000-0x0000000001B99000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1128-242-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1128-290-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1144-254-0x0000000000230000-0x0000000000259000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1144-233-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1252-231-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1252-230-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1252-227-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1284-214-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1300-282-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1300-297-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1328-339-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1336-295-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1336-309-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1344-276-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1360-221-0x00000000003D0000-0x00000000003F9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1360-164-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1412-274-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1440-351-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1440-359-0x0000000000230000-0x0000000000259000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1440-232-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1440-268-0x0000000000260000-0x0000000000289000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1472-303-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1472-285-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1488-187-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1524-86-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1528-348-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1544-94-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1544-104-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1588-264-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1588-256-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1592-260-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1596-362-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1596-255-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1624-302-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1624-310-0x00000000005B0000-0x00000000005D9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1644-158-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1644-161-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1644-153-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1644-320-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1652-275-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1672-178-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1672-175-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1672-331-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1676-239-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1680-325-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1712-267-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1712-246-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1712-278-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1716-336-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1756-378-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1756-377-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1780-194-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1800-277-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1800-271-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1812-296-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1816-213-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1816-210-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1844-220-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1844-217-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1876-316-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1892-224-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1912-346-0x0000000000250000-0x0000000000279000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1912-366-0x0000000000250000-0x0000000000279000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1912-253-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1912-261-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1912-237-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1912-333-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1920-383-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1948-384-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1948-103-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1948-74-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1980-116-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1980-156-0x00000000001C0000-0x00000000001E9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1988-332-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/1988-145-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1988-322-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2252-395-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/2300-400-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/2336-405-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/2356-423-0x0000000000290000-0x00000000002B9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/2372-424-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/2436-418-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/2472-425-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB