Analysis

  • max time kernel
    151s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:41

General

  • Target

    24bc30fbeef7b9c24a4d31d1e77f5050124217e54df058eeadca4d1b56c9ea12.exe

  • Size

    127KB

  • MD5

    a1f906cca600c01f6dd03c61b89aafd8

  • SHA1

    d1f299a68712dbfcf307384cc8b78a43d6ed11a3

  • SHA256

    24bc30fbeef7b9c24a4d31d1e77f5050124217e54df058eeadca4d1b56c9ea12

  • SHA512

    d917bd03d27f2f7a4e9ba0bbcf77efc456271765a1d693cfb9a986ee1b313ca4fe44a576897549eaf26a518581dc8c9e1ee2300c54d816acd298040b35856c89

  • SSDEEP

    1536:EnqJu3abBGy3G8V0iuoKTMUYU6U5jUdPQc+n35KZg8/nouy8Iu:EqlMPsgMYjUtQl78vout

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 13 IoCs
  • Modifies system executable filetype association 2 TTPs 15 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 15 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 15 IoCs
  • UAC bypass 3 TTPs 13 IoCs
  • Disables RegEdit via registry modification 13 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 64 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 64 IoCs
  • Checks whether UAC is enabled 1 TTPs 13 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Modifies registry class 62 IoCs
  • Runs ping.exe 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24bc30fbeef7b9c24a4d31d1e77f5050124217e54df058eeadca4d1b56c9ea12.exe
    "C:\Users\Admin\AppData\Local\Temp\24bc30fbeef7b9c24a4d31d1e77f5050124217e54df058eeadca4d1b56c9ea12.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Users\Admin\AppData\Local\Temp\24bc30fbeef7b9c24a4d31d1e77f5050124217e54df058eeadca4d1b56c9ea12.exe 
      C:\Users\Admin\AppData\Local\Temp\24bc30fbeef7b9c24a4d31d1e77f5050124217e54df058eeadca4d1b56c9ea12.exe 
      2⤵
      • Modifies WinLogon for persistence
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Sets file execution options in registry
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1108
      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2024
      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
        3⤵
        • Drops file in System32 directory
        PID:2436
        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
          4⤵
            PID:2476
        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
          3⤵
            PID:2544
            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
              4⤵
                PID:2572
            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
              3⤵
                PID:2620
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                  4⤵
                    PID:2640
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                  3⤵
                    PID:2728
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                      4⤵
                      • Modifies WinLogon for persistence
                      • Modifies system executable filetype association
                      • Modifies visibility of file extensions in Explorer
                      • Modifies visiblity of hidden/system files in Explorer
                      • UAC bypass
                      • Disables RegEdit via registry modification
                      • Sets file execution options in registry
                      • Adds Run key to start application
                      • Checks whether UAC is enabled
                      • Drops file in System32 directory
                      • Modifies Internet Explorer settings
                      • Modifies registry class
                      • System policy modification
                      PID:2784
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                        5⤵
                        • Drops file in System32 directory
                        PID:2824
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                          6⤵
                            PID:2856
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                          5⤵
                            PID:2940
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                              6⤵
                                PID:2980
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                              5⤵
                                PID:2056
                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                  6⤵
                                    PID:1272
                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                  5⤵
                                  • Drops file in System32 directory
                                  PID:2952
                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                    6⤵
                                    • Modifies WinLogon for persistence
                                    • Modifies system executable filetype association
                                    • Modifies visibility of file extensions in Explorer
                                    • Modifies visiblity of hidden/system files in Explorer
                                    • UAC bypass
                                    • Disables RegEdit via registry modification
                                    • Sets file execution options in registry
                                    • Adds Run key to start application
                                    • Checks whether UAC is enabled
                                    • Drops file in System32 directory
                                    • Modifies Internet Explorer settings
                                    • Modifies registry class
                                    • System policy modification
                                    PID:3000
                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                      7⤵
                                        PID:2592
                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                                        7⤵
                                          PID:332
                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                            C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                            8⤵
                                              PID:2984
                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                            7⤵
                                              PID:3044
                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                8⤵
                                                  PID:2664
                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                7⤵
                                                • Drops file in System32 directory
                                                PID:1368
                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                  8⤵
                                                    PID:2676
                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                  7⤵
                                                    PID:2228
                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                      8⤵
                                                      • Drops file in System32 directory
                                                      PID:2664
                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                        9⤵
                                                        • Drops file in System32 directory
                                                        PID:332
                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                          10⤵
                                                          • Modifies WinLogon for persistence
                                                          • Modifies system executable filetype association
                                                          • Modifies visibility of file extensions in Explorer
                                                          • Modifies visiblity of hidden/system files in Explorer
                                                          • UAC bypass
                                                          • Disables RegEdit via registry modification
                                                          • Sets file execution options in registry
                                                          • Adds Run key to start application
                                                          • Checks whether UAC is enabled
                                                          • Drops file in System32 directory
                                                          • Modifies Internet Explorer settings
                                                          • Modifies registry class
                                                          • System policy modification
                                                          PID:2328
                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                            11⤵
                                                            • Drops file in System32 directory
                                                            PID:3020
                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                              12⤵
                                                                PID:1388
                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                              11⤵
                                                              • Drops file in System32 directory
                                                              PID:1712
                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                12⤵
                                                                  PID:1900
                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                11⤵
                                                                • Drops file in System32 directory
                                                                PID:552
                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                  12⤵
                                                                    PID:524
                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                  11⤵
                                                                    PID:1840
                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                      12⤵
                                                                        PID:3044
                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                      11⤵
                                                                        PID:948
                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                          12⤵
                                                                            PID:524
                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                          11⤵
                                                                            PID:1480
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                            11⤵
                                                                              PID:2036
                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                          9⤵
                                                                          • Drops file in System32 directory
                                                                          PID:1904
                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                            C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                            10⤵
                                                                              PID:1516
                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                            9⤵
                                                                              PID:908
                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                              9⤵
                                                                              • Drops file in System32 directory
                                                                              PID:1660
                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                10⤵
                                                                                  PID:332
                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                9⤵
                                                                                  PID:2120
                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                  9⤵
                                                                                    PID:2868
                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                7⤵
                                                                                  PID:2148
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                  7⤵
                                                                                    PID:2548
                                                                                  • C:\Windows\SysWOW64\ping.exe
                                                                                    ping www.duniasex.com -n 65500 -l 1340
                                                                                    7⤵
                                                                                    • Runs ping.exe
                                                                                    PID:2580
                                                                                  • C:\Windows\SysWOW64\ping.exe
                                                                                    ping www.data0.net -n 65500 -l 1340
                                                                                    7⤵
                                                                                    • Runs ping.exe
                                                                                    PID:2148
                                                                                  • C:\Windows\SysWOW64\ping.exe
                                                                                    ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                    7⤵
                                                                                    • Runs ping.exe
                                                                                    PID:1224
                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                5⤵
                                                                                • Drops file in System32 directory
                                                                                PID:2196
                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                  6⤵
                                                                                    PID:2244
                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                  5⤵
                                                                                    PID:1840
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                    5⤵
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:2752
                                                                                  • C:\Windows\SysWOW64\ping.exe
                                                                                    ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                    5⤵
                                                                                    • Runs ping.exe
                                                                                    PID:2072
                                                                                  • C:\Windows\SysWOW64\ping.exe
                                                                                    ping www.data0.net -n 65500 -l 1340
                                                                                    5⤵
                                                                                    • Runs ping.exe
                                                                                    PID:2452
                                                                                  • C:\Windows\SysWOW64\ping.exe
                                                                                    ping www.duniasex.com -n 65500 -l 1340
                                                                                    5⤵
                                                                                    • Runs ping.exe
                                                                                    PID:2424
                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                3⤵
                                                                                  PID:2912
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                  3⤵
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  PID:2924
                                                                                • C:\Windows\SysWOW64\ping.exe
                                                                                  ping www.data0.net -n 65500 -l 1340
                                                                                  3⤵
                                                                                  • Runs ping.exe
                                                                                  PID:2972
                                                                                • C:\Windows\SysWOW64\ping.exe
                                                                                  ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                  3⤵
                                                                                  • Runs ping.exe
                                                                                  PID:2936
                                                                                • C:\Windows\SysWOW64\ping.exe
                                                                                  ping www.duniasex.com -n 65500 -l 1340
                                                                                  3⤵
                                                                                  • Runs ping.exe
                                                                                  PID:2992
                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                              1⤵
                                                                              • Modifies WinLogon for persistence
                                                                              • Modifies system executable filetype association
                                                                              • Modifies visibility of file extensions in Explorer
                                                                              • Modifies visiblity of hidden/system files in Explorer
                                                                              • UAC bypass
                                                                              • Disables RegEdit via registry modification
                                                                              • Executes dropped EXE
                                                                              • Sets file execution options in registry
                                                                              • Loads dropped DLL
                                                                              • Adds Run key to start application
                                                                              • Checks whether UAC is enabled
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              • Suspicious use of WriteProcessMemory
                                                                              • System policy modification
                                                                              PID:1988
                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                2⤵
                                                                                • Modifies system executable filetype association
                                                                                • Modifies visibility of file extensions in Explorer
                                                                                • Modifies visiblity of hidden/system files in Explorer
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Modifies registry class
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1764
                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:972
                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                  3⤵
                                                                                  • Modifies WinLogon for persistence
                                                                                  • Modifies system executable filetype association
                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                  • Modifies visiblity of hidden/system files in Explorer
                                                                                  • UAC bypass
                                                                                  • Disables RegEdit via registry modification
                                                                                  • Executes dropped EXE
                                                                                  • Sets file execution options in registry
                                                                                  • Loads dropped DLL
                                                                                  • Adds Run key to start application
                                                                                  • Checks whether UAC is enabled
                                                                                  • Drops file in System32 directory
                                                                                  • Modifies Internet Explorer settings
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  • System policy modification
                                                                                  PID:736
                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                    4⤵
                                                                                      PID:780
                                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1568
                                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1772
                                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Drops file in System32 directory
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:368
                                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:680
                                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:1728
                                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                        5⤵
                                                                                        • Modifies WinLogon for persistence
                                                                                        • Modifies system executable filetype association
                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                        • Modifies visiblity of hidden/system files in Explorer
                                                                                        • UAC bypass
                                                                                        • Disables RegEdit via registry modification
                                                                                        • Executes dropped EXE
                                                                                        • Sets file execution options in registry
                                                                                        • Loads dropped DLL
                                                                                        • Adds Run key to start application
                                                                                        • Checks whether UAC is enabled
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        • System policy modification
                                                                                        PID:1256
                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:940
                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                            C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:1484
                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:796
                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                            C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:1224
                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:668
                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Drops file in System32 directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:588
                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                            C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                            7⤵
                                                                                            • Modifies WinLogon for persistence
                                                                                            • Modifies system executable filetype association
                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                            • Modifies visiblity of hidden/system files in Explorer
                                                                                            • UAC bypass
                                                                                            • Disables RegEdit via registry modification
                                                                                            • Executes dropped EXE
                                                                                            • Sets file execution options in registry
                                                                                            • Loads dropped DLL
                                                                                            • Adds Run key to start application
                                                                                            • Checks whether UAC is enabled
                                                                                            • Drops file in System32 directory
                                                                                            • Modifies Internet Explorer settings
                                                                                            • Modifies registry class
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            • System policy modification
                                                                                            PID:1756
                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:2032
                                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                9⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:1724
                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:1176
                                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                9⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:1904
                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:1600
                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in System32 directory
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:332
                                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                9⤵
                                                                                                • Modifies WinLogon for persistence
                                                                                                • Modifies system executable filetype association
                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                • Modifies visiblity of hidden/system files in Explorer
                                                                                                • UAC bypass
                                                                                                • Disables RegEdit via registry modification
                                                                                                • Executes dropped EXE
                                                                                                • Sets file execution options in registry
                                                                                                • Adds Run key to start application
                                                                                                • Checks whether UAC is enabled
                                                                                                • Drops file in System32 directory
                                                                                                • Modifies Internet Explorer settings
                                                                                                • Modifies registry class
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                • System policy modification
                                                                                                PID:1992
                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                  10⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:780
                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                  10⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:1664
                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                  10⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:1648
                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                    11⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:1460
                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                  10⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:1344
                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                    11⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:1996
                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                  10⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in System32 directory
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:1300
                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                    11⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:1640
                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                  10⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:2040
                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                  rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                                  10⤵
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  PID:1760
                                                                                                • C:\Windows\SysWOW64\ping.exe
                                                                                                  ping www.duniasex.com -n 65500 -l 1340
                                                                                                  10⤵
                                                                                                  • Runs ping.exe
                                                                                                  PID:1472
                                                                                                • C:\Windows\SysWOW64\ping.exe
                                                                                                  ping www.data0.net -n 65500 -l 1340
                                                                                                  10⤵
                                                                                                  • Runs ping.exe
                                                                                                  PID:1548
                                                                                                • C:\Windows\SysWOW64\ping.exe
                                                                                                  ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                                  10⤵
                                                                                                  • Runs ping.exe
                                                                                                  PID:1740
                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:1636
                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in System32 directory
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:328
                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                              rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                              8⤵
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              PID:1624
                                                                                            • C:\Windows\SysWOW64\ping.exe
                                                                                              ping www.duniasex.com -n 65500 -l 1340
                                                                                              8⤵
                                                                                              • Runs ping.exe
                                                                                              PID:1012
                                                                                            • C:\Windows\SysWOW64\ping.exe
                                                                                              ping www.data0.net -n 65500 -l 1340
                                                                                              8⤵
                                                                                              • Runs ping.exe
                                                                                              PID:1772
                                                                                            • C:\Windows\SysWOW64\ping.exe
                                                                                              ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                              8⤵
                                                                                              • Runs ping.exe
                                                                                              PID:656
                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:1672
                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                            C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                            7⤵
                                                                                            • Modifies WinLogon for persistence
                                                                                            • Modifies system executable filetype association
                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                            • Modifies visiblity of hidden/system files in Explorer
                                                                                            • UAC bypass
                                                                                            • Disables RegEdit via registry modification
                                                                                            • Executes dropped EXE
                                                                                            • Sets file execution options in registry
                                                                                            • Adds Run key to start application
                                                                                            • Checks whether UAC is enabled
                                                                                            • Drops file in System32 directory
                                                                                            • Modifies Internet Explorer settings
                                                                                            • Modifies registry class
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            • System policy modification
                                                                                            PID:1664
                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:936
                                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                9⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:940
                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:1304
                                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                9⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:1832
                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:1224
                                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                9⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:1848
                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:1876
                                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                9⤵
                                                                                                • Modifies WinLogon for persistence
                                                                                                • Modifies system executable filetype association
                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                • Modifies visiblity of hidden/system files in Explorer
                                                                                                • UAC bypass
                                                                                                • Disables RegEdit via registry modification
                                                                                                • Executes dropped EXE
                                                                                                • Sets file execution options in registry
                                                                                                • Adds Run key to start application
                                                                                                • Checks whether UAC is enabled
                                                                                                • Drops file in System32 directory
                                                                                                • Modifies Internet Explorer settings
                                                                                                • Modifies registry class
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                • System policy modification
                                                                                                PID:1992
                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                  10⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:1688
                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                    11⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:1136
                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                  10⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:1336
                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                    11⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:1744
                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                  10⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in System32 directory
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:240
                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                    11⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:892
                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                  10⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:268
                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                    11⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:1476
                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                  10⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:1300
                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                    11⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:1356
                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                  10⤵
                                                                                                    PID:332
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                                    10⤵
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    PID:328
                                                                                                  • C:\Windows\SysWOW64\ping.exe
                                                                                                    ping www.duniasex.com -n 65500 -l 1340
                                                                                                    10⤵
                                                                                                    • Runs ping.exe
                                                                                                    PID:964
                                                                                                  • C:\Windows\SysWOW64\ping.exe
                                                                                                    ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                                    10⤵
                                                                                                    • Runs ping.exe
                                                                                                    PID:1756
                                                                                                  • C:\Windows\SysWOW64\ping.exe
                                                                                                    ping www.data0.net -n 65500 -l 1340
                                                                                                    10⤵
                                                                                                    • Runs ping.exe
                                                                                                    PID:1572
                                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                8⤵
                                                                                                  PID:1688
                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                    9⤵
                                                                                                      PID:2000
                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                    8⤵
                                                                                                      PID:1876
                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                      rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                                      8⤵
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      PID:940
                                                                                                    • C:\Windows\SysWOW64\ping.exe
                                                                                                      ping www.data0.net -n 65500 -l 1340
                                                                                                      8⤵
                                                                                                      • Runs ping.exe
                                                                                                      PID:824
                                                                                                    • C:\Windows\SysWOW64\ping.exe
                                                                                                      ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                                      8⤵
                                                                                                      • Runs ping.exe
                                                                                                      PID:1876
                                                                                                    • C:\Windows\SysWOW64\ping.exe
                                                                                                      ping www.duniasex.com -n 65500 -l 1340
                                                                                                      8⤵
                                                                                                      • Runs ping.exe
                                                                                                      PID:1688
                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                  6⤵
                                                                                                    PID:892
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                                    6⤵
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    PID:2132
                                                                                                  • C:\Windows\SysWOW64\ping.exe
                                                                                                    ping www.duniasex.com -n 65500 -l 1340
                                                                                                    6⤵
                                                                                                    • Runs ping.exe
                                                                                                    PID:2200
                                                                                                  • C:\Windows\SysWOW64\ping.exe
                                                                                                    ping www.data0.net -n 65500 -l 1340
                                                                                                    6⤵
                                                                                                    • Runs ping.exe
                                                                                                    PID:2216
                                                                                                  • C:\Windows\SysWOW64\ping.exe
                                                                                                    ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                                    6⤵
                                                                                                    • Runs ping.exe
                                                                                                    PID:2232
                                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                4⤵
                                                                                                  PID:2208
                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                    5⤵
                                                                                                    • Modifies WinLogon for persistence
                                                                                                    • Modifies system executable filetype association
                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                    • Modifies visiblity of hidden/system files in Explorer
                                                                                                    • UAC bypass
                                                                                                    • Disables RegEdit via registry modification
                                                                                                    • Adds Run key to start application
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Drops file in System32 directory
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    • Modifies registry class
                                                                                                    • System policy modification
                                                                                                    PID:2296
                                                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                      6⤵
                                                                                                        PID:2364
                                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                          7⤵
                                                                                                            PID:2384
                                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                          6⤵
                                                                                                            PID:2404
                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                              7⤵
                                                                                                                PID:2420
                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                              6⤵
                                                                                                                PID:2444
                                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                                  7⤵
                                                                                                                  • Modifies WinLogon for persistence
                                                                                                                  • Modifies system executable filetype association
                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                  • Modifies visiblity of hidden/system files in Explorer
                                                                                                                  • UAC bypass
                                                                                                                  • Disables RegEdit via registry modification
                                                                                                                  • Sets file execution options in registry
                                                                                                                  • Adds Run key to start application
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  • Modifies registry class
                                                                                                                  • System policy modification
                                                                                                                  PID:2468
                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                                    8⤵
                                                                                                                    • Drops file in System32 directory
                                                                                                                    PID:2504
                                                                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                                      9⤵
                                                                                                                        PID:2536
                                                                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                                      8⤵
                                                                                                                        PID:2584
                                                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                                          9⤵
                                                                                                                            PID:2608
                                                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                                          8⤵
                                                                                                                            PID:2696
                                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                                              9⤵
                                                                                                                                PID:2720
                                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                                              8⤵
                                                                                                                              • Drops file in System32 directory
                                                                                                                              PID:2808
                                                                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                                                9⤵
                                                                                                                                  PID:2864
                                                                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                                8⤵
                                                                                                                                  PID:2932
                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                                                    9⤵
                                                                                                                                      PID:2972
                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                                    8⤵
                                                                                                                                      PID:3004
                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                      rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                                                                      8⤵
                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                      PID:3048
                                                                                                                                    • C:\Windows\SysWOW64\ping.exe
                                                                                                                                      ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                                                                      8⤵
                                                                                                                                      • Runs ping.exe
                                                                                                                                      PID:1256
                                                                                                                                    • C:\Windows\SysWOW64\ping.exe
                                                                                                                                      ping www.data0.net -n 65500 -l 1340
                                                                                                                                      8⤵
                                                                                                                                      • Runs ping.exe
                                                                                                                                      PID:2272
                                                                                                                                    • C:\Windows\SysWOW64\ping.exe
                                                                                                                                      ping www.duniasex.com -n 65500 -l 1340
                                                                                                                                      8⤵
                                                                                                                                      • Runs ping.exe
                                                                                                                                      PID:2144
                                                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                                                  6⤵
                                                                                                                                    PID:2256
                                                                                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                                                      7⤵
                                                                                                                                        PID:2528
                                                                                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                                      6⤵
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      PID:2632
                                                                                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                                                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                                                        7⤵
                                                                                                                                          PID:2664
                                                                                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                                        6⤵
                                                                                                                                          PID:2708
                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                          rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                                                                          6⤵
                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                          PID:2704
                                                                                                                                        • C:\Windows\SysWOW64\ping.exe
                                                                                                                                          ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                                                                          6⤵
                                                                                                                                          • Runs ping.exe
                                                                                                                                          PID:2724
                                                                                                                                        • C:\Windows\SysWOW64\ping.exe
                                                                                                                                          ping www.data0.net -n 65500 -l 1340
                                                                                                                                          6⤵
                                                                                                                                          • Runs ping.exe
                                                                                                                                          PID:2652
                                                                                                                                        • C:\Windows\SysWOW64\ping.exe
                                                                                                                                          ping www.duniasex.com -n 65500 -l 1340
                                                                                                                                          6⤵
                                                                                                                                          • Runs ping.exe
                                                                                                                                          PID:2624
                                                                                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                                      4⤵
                                                                                                                                        PID:2760
                                                                                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                                        4⤵
                                                                                                                                          PID:3060
                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                          rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                                                                          4⤵
                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                          PID:2400
                                                                                                                                        • C:\Windows\SysWOW64\ping.exe
                                                                                                                                          ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                                                                          4⤵
                                                                                                                                          • Runs ping.exe
                                                                                                                                          PID:2684
                                                                                                                                        • C:\Windows\SysWOW64\ping.exe
                                                                                                                                          ping www.data0.net -n 65500 -l 1340
                                                                                                                                          4⤵
                                                                                                                                          • Runs ping.exe
                                                                                                                                          PID:2688
                                                                                                                                        • C:\Windows\SysWOW64\ping.exe
                                                                                                                                          ping www.duniasex.com -n 65500 -l 1340
                                                                                                                                          4⤵
                                                                                                                                          • Runs ping.exe
                                                                                                                                          PID:2656
                                                                                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                                                      2⤵
                                                                                                                                        PID:2648
                                                                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                                                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                                                          3⤵
                                                                                                                                            PID:2672
                                                                                                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                                                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                                                          2⤵
                                                                                                                                            PID:2740
                                                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                                                                                                                              3⤵
                                                                                                                                                PID:2768
                                                                                                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                                              2⤵
                                                                                                                                                PID:2836
                                                                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2892
                                                                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2964
                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                                                                                    2⤵
                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                    PID:3032
                                                                                                                                                  • C:\Windows\SysWOW64\ping.exe
                                                                                                                                                    ping www.duniasex.com -n 65500 -l 1340
                                                                                                                                                    2⤵
                                                                                                                                                    • Runs ping.exe
                                                                                                                                                    PID:2320
                                                                                                                                                  • C:\Windows\SysWOW64\ping.exe
                                                                                                                                                    ping www.data0.net -n 65500 -l 1340
                                                                                                                                                    2⤵
                                                                                                                                                    • Runs ping.exe
                                                                                                                                                    PID:2408
                                                                                                                                                  • C:\Windows\SysWOW64\ping.exe
                                                                                                                                                    ping www.rasasayang.com.my -n 65500 -l 1340
                                                                                                                                                    2⤵
                                                                                                                                                    • Runs ping.exe
                                                                                                                                                    PID:1808
                                                                                                                                                • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\ndsw.exe
                                                                                                                                                  "c:\Documents and Settings\Admin\Application Data\Microsoft\ndsw.exe" csrss
                                                                                                                                                  1⤵
                                                                                                                                                  • Modifies system executable filetype association
                                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                                  • Modifies visiblity of hidden/system files in Explorer
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:2028
                                                                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:328
                                                                                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                                                                  1⤵
                                                                                                                                                    PID:2040
                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                                                                    1⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:816
                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                                                                                                                                    1⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:1188
                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                                                                    1⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:240

                                                                                                                                                  Network

                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                  Persistence

                                                                                                                                                  Winlogon Helper DLL

                                                                                                                                                  1
                                                                                                                                                  T1004

                                                                                                                                                  Change Default File Association

                                                                                                                                                  1
                                                                                                                                                  T1042

                                                                                                                                                  Hidden Files and Directories

                                                                                                                                                  2
                                                                                                                                                  T1158

                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                  2
                                                                                                                                                  T1060

                                                                                                                                                  Privilege Escalation

                                                                                                                                                  Bypass User Account Control

                                                                                                                                                  1
                                                                                                                                                  T1088

                                                                                                                                                  Defense Evasion

                                                                                                                                                  Modify Registry

                                                                                                                                                  9
                                                                                                                                                  T1112

                                                                                                                                                  Hidden Files and Directories

                                                                                                                                                  2
                                                                                                                                                  T1158

                                                                                                                                                  Bypass User Account Control

                                                                                                                                                  1
                                                                                                                                                  T1088

                                                                                                                                                  Disabling Security Tools

                                                                                                                                                  1
                                                                                                                                                  T1089

                                                                                                                                                  Discovery

                                                                                                                                                  System Information Discovery

                                                                                                                                                  3
                                                                                                                                                  T1082

                                                                                                                                                  Query Registry

                                                                                                                                                  1
                                                                                                                                                  T1012

                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                  1
                                                                                                                                                  T1120

                                                                                                                                                  Remote System Discovery

                                                                                                                                                  1
                                                                                                                                                  T1018

                                                                                                                                                  Impact

                                                                                                                                                  Inhibit System Recovery

                                                                                                                                                  1
                                                                                                                                                  T1490

                                                                                                                                                  Replay Monitor

                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                  Downloads

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\24bc30fbeef7b9c24a4d31d1e77f5050124217e54df058eeadca4d1b56c9ea12.exe 
                                                                                                                                                    Filesize

                                                                                                                                                    50KB

                                                                                                                                                    MD5

                                                                                                                                                    06784c5378e5d7edd9cdd7312568541e

                                                                                                                                                    SHA1

                                                                                                                                                    5352a5f465f8596e2ea78f1f14151fd2cd91f618

                                                                                                                                                    SHA256

                                                                                                                                                    2d6133e00be7ebaf90f41ec8b1fafdaf3bea8c62e612fff99514dbc5a37e14bd

                                                                                                                                                    SHA512

                                                                                                                                                    b6d90ad4e8fd6006e97b6cb41f17997b4095ce3c46d5aec25876231cf5cd1145f7bf731a0172bd8524f9765b82a510516f4ce073cd9a72b8ddf217c11de0eb66

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\ndsw.exe
                                                                                                                                                    Filesize

                                                                                                                                                    76KB

                                                                                                                                                    MD5

                                                                                                                                                    019d02f6ff40b761ca76dcec44331704

                                                                                                                                                    SHA1

                                                                                                                                                    fcf885d795fc726664dc932f7343f1864f2dbfa9

                                                                                                                                                    SHA256

                                                                                                                                                    893c51b00d1962cb3230cbe0d003570cf644e15f28f823bc83ab1e1c544a6540

                                                                                                                                                    SHA512

                                                                                                                                                    6255105f5dd9406fd97056b7a5860db92a0f16eb7c54d07c7d7788f22c6a95d28aabe150e4107eee80e00d61d93a253e378949a76f0f2d2947bb2b9ec82d28f0

                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\MSVBVM60.DLL
                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                    MD5

                                                                                                                                                    5343a19c618bc515ceb1695586c6c137

                                                                                                                                                    SHA1

                                                                                                                                                    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                                                                    SHA256

                                                                                                                                                    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                                                                    SHA512

                                                                                                                                                    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                                                                    Filesize

                                                                                                                                                    50KB

                                                                                                                                                    MD5

                                                                                                                                                    06784c5378e5d7edd9cdd7312568541e

                                                                                                                                                    SHA1

                                                                                                                                                    5352a5f465f8596e2ea78f1f14151fd2cd91f618

                                                                                                                                                    SHA256

                                                                                                                                                    2d6133e00be7ebaf90f41ec8b1fafdaf3bea8c62e612fff99514dbc5a37e14bd

                                                                                                                                                    SHA512

                                                                                                                                                    b6d90ad4e8fd6006e97b6cb41f17997b4095ce3c46d5aec25876231cf5cd1145f7bf731a0172bd8524f9765b82a510516f4ce073cd9a72b8ddf217c11de0eb66

                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                                                                    Filesize

                                                                                                                                                    50KB

                                                                                                                                                    MD5

                                                                                                                                                    06784c5378e5d7edd9cdd7312568541e

                                                                                                                                                    SHA1

                                                                                                                                                    5352a5f465f8596e2ea78f1f14151fd2cd91f618

                                                                                                                                                    SHA256

                                                                                                                                                    2d6133e00be7ebaf90f41ec8b1fafdaf3bea8c62e612fff99514dbc5a37e14bd

                                                                                                                                                    SHA512

                                                                                                                                                    b6d90ad4e8fd6006e97b6cb41f17997b4095ce3c46d5aec25876231cf5cd1145f7bf731a0172bd8524f9765b82a510516f4ce073cd9a72b8ddf217c11de0eb66

                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                                                                    Filesize

                                                                                                                                                    50KB

                                                                                                                                                    MD5

                                                                                                                                                    06784c5378e5d7edd9cdd7312568541e

                                                                                                                                                    SHA1

                                                                                                                                                    5352a5f465f8596e2ea78f1f14151fd2cd91f618

                                                                                                                                                    SHA256

                                                                                                                                                    2d6133e00be7ebaf90f41ec8b1fafdaf3bea8c62e612fff99514dbc5a37e14bd

                                                                                                                                                    SHA512

                                                                                                                                                    b6d90ad4e8fd6006e97b6cb41f17997b4095ce3c46d5aec25876231cf5cd1145f7bf731a0172bd8524f9765b82a510516f4ce073cd9a72b8ddf217c11de0eb66

                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                                                                    Filesize

                                                                                                                                                    50KB

                                                                                                                                                    MD5

                                                                                                                                                    06784c5378e5d7edd9cdd7312568541e

                                                                                                                                                    SHA1

                                                                                                                                                    5352a5f465f8596e2ea78f1f14151fd2cd91f618

                                                                                                                                                    SHA256

                                                                                                                                                    2d6133e00be7ebaf90f41ec8b1fafdaf3bea8c62e612fff99514dbc5a37e14bd

                                                                                                                                                    SHA512

                                                                                                                                                    b6d90ad4e8fd6006e97b6cb41f17997b4095ce3c46d5aec25876231cf5cd1145f7bf731a0172bd8524f9765b82a510516f4ce073cd9a72b8ddf217c11de0eb66

                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                                                                    Filesize

                                                                                                                                                    50KB

                                                                                                                                                    MD5

                                                                                                                                                    06784c5378e5d7edd9cdd7312568541e

                                                                                                                                                    SHA1

                                                                                                                                                    5352a5f465f8596e2ea78f1f14151fd2cd91f618

                                                                                                                                                    SHA256

                                                                                                                                                    2d6133e00be7ebaf90f41ec8b1fafdaf3bea8c62e612fff99514dbc5a37e14bd

                                                                                                                                                    SHA512

                                                                                                                                                    b6d90ad4e8fd6006e97b6cb41f17997b4095ce3c46d5aec25876231cf5cd1145f7bf731a0172bd8524f9765b82a510516f4ce073cd9a72b8ddf217c11de0eb66

                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                                                                    Filesize

                                                                                                                                                    50KB

                                                                                                                                                    MD5

                                                                                                                                                    06784c5378e5d7edd9cdd7312568541e

                                                                                                                                                    SHA1

                                                                                                                                                    5352a5f465f8596e2ea78f1f14151fd2cd91f618

                                                                                                                                                    SHA256

                                                                                                                                                    2d6133e00be7ebaf90f41ec8b1fafdaf3bea8c62e612fff99514dbc5a37e14bd

                                                                                                                                                    SHA512

                                                                                                                                                    b6d90ad4e8fd6006e97b6cb41f17997b4095ce3c46d5aec25876231cf5cd1145f7bf731a0172bd8524f9765b82a510516f4ce073cd9a72b8ddf217c11de0eb66

                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                                                                    Filesize

                                                                                                                                                    50KB

                                                                                                                                                    MD5

                                                                                                                                                    06784c5378e5d7edd9cdd7312568541e

                                                                                                                                                    SHA1

                                                                                                                                                    5352a5f465f8596e2ea78f1f14151fd2cd91f618

                                                                                                                                                    SHA256

                                                                                                                                                    2d6133e00be7ebaf90f41ec8b1fafdaf3bea8c62e612fff99514dbc5a37e14bd

                                                                                                                                                    SHA512

                                                                                                                                                    b6d90ad4e8fd6006e97b6cb41f17997b4095ce3c46d5aec25876231cf5cd1145f7bf731a0172bd8524f9765b82a510516f4ce073cd9a72b8ddf217c11de0eb66

                                                                                                                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\ndsw.exe
                                                                                                                                                    Filesize

                                                                                                                                                    76KB

                                                                                                                                                    MD5

                                                                                                                                                    019d02f6ff40b761ca76dcec44331704

                                                                                                                                                    SHA1

                                                                                                                                                    fcf885d795fc726664dc932f7343f1864f2dbfa9

                                                                                                                                                    SHA256

                                                                                                                                                    893c51b00d1962cb3230cbe0d003570cf644e15f28f823bc83ab1e1c544a6540

                                                                                                                                                    SHA512

                                                                                                                                                    6255105f5dd9406fd97056b7a5860db92a0f16eb7c54d07c7d7788f22c6a95d28aabe150e4107eee80e00d61d93a253e378949a76f0f2d2947bb2b9ec82d28f0

                                                                                                                                                  • \??\c:\windows\SysWOW64\Windows 3D.scr
                                                                                                                                                    MD5

                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                    SHA1

                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                    SHA256

                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                    SHA512

                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                  • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                                                                                    Filesize

                                                                                                                                                    8B

                                                                                                                                                    MD5

                                                                                                                                                    24865ca220aa1936cbac0a57685217c5

                                                                                                                                                    SHA1

                                                                                                                                                    37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                                                                                    SHA256

                                                                                                                                                    841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                                                                                    SHA512

                                                                                                                                                    c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                                                                                  • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                                                                                    Filesize

                                                                                                                                                    8B

                                                                                                                                                    MD5

                                                                                                                                                    24865ca220aa1936cbac0a57685217c5

                                                                                                                                                    SHA1

                                                                                                                                                    37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                                                                                    SHA256

                                                                                                                                                    841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                                                                                    SHA512

                                                                                                                                                    c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                                                                                  • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                                                                                    Filesize

                                                                                                                                                    8B

                                                                                                                                                    MD5

                                                                                                                                                    24865ca220aa1936cbac0a57685217c5

                                                                                                                                                    SHA1

                                                                                                                                                    37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                                                                                    SHA256

                                                                                                                                                    841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                                                                                    SHA512

                                                                                                                                                    c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                                                                                  • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                                                                                    Filesize

                                                                                                                                                    8B

                                                                                                                                                    MD5

                                                                                                                                                    24865ca220aa1936cbac0a57685217c5

                                                                                                                                                    SHA1

                                                                                                                                                    37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                                                                                    SHA256

                                                                                                                                                    841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                                                                                    SHA512

                                                                                                                                                    c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                                                                                  • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                                                                                    Filesize

                                                                                                                                                    8B

                                                                                                                                                    MD5

                                                                                                                                                    24865ca220aa1936cbac0a57685217c5

                                                                                                                                                    SHA1

                                                                                                                                                    37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                                                                                    SHA256

                                                                                                                                                    841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                                                                                    SHA512

                                                                                                                                                    c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                                                                                  • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                                                                                    MD5

                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                    SHA1

                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                    SHA256

                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                    SHA512

                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\24bc30fbeef7b9c24a4d31d1e77f5050124217e54df058eeadca4d1b56c9ea12.exe 
                                                                                                                                                    Filesize

                                                                                                                                                    50KB

                                                                                                                                                    MD5

                                                                                                                                                    06784c5378e5d7edd9cdd7312568541e

                                                                                                                                                    SHA1

                                                                                                                                                    5352a5f465f8596e2ea78f1f14151fd2cd91f618

                                                                                                                                                    SHA256

                                                                                                                                                    2d6133e00be7ebaf90f41ec8b1fafdaf3bea8c62e612fff99514dbc5a37e14bd

                                                                                                                                                    SHA512

                                                                                                                                                    b6d90ad4e8fd6006e97b6cb41f17997b4095ce3c46d5aec25876231cf5cd1145f7bf731a0172bd8524f9765b82a510516f4ce073cd9a72b8ddf217c11de0eb66

                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\24bc30fbeef7b9c24a4d31d1e77f5050124217e54df058eeadca4d1b56c9ea12.exe 
                                                                                                                                                    Filesize

                                                                                                                                                    50KB

                                                                                                                                                    MD5

                                                                                                                                                    06784c5378e5d7edd9cdd7312568541e

                                                                                                                                                    SHA1

                                                                                                                                                    5352a5f465f8596e2ea78f1f14151fd2cd91f618

                                                                                                                                                    SHA256

                                                                                                                                                    2d6133e00be7ebaf90f41ec8b1fafdaf3bea8c62e612fff99514dbc5a37e14bd

                                                                                                                                                    SHA512

                                                                                                                                                    b6d90ad4e8fd6006e97b6cb41f17997b4095ce3c46d5aec25876231cf5cd1145f7bf731a0172bd8524f9765b82a510516f4ce073cd9a72b8ddf217c11de0eb66

                                                                                                                                                  • \Users\Admin\AppData\Roaming\Microsoft\ndsw.exe
                                                                                                                                                    Filesize

                                                                                                                                                    76KB

                                                                                                                                                    MD5

                                                                                                                                                    019d02f6ff40b761ca76dcec44331704

                                                                                                                                                    SHA1

                                                                                                                                                    fcf885d795fc726664dc932f7343f1864f2dbfa9

                                                                                                                                                    SHA256

                                                                                                                                                    893c51b00d1962cb3230cbe0d003570cf644e15f28f823bc83ab1e1c544a6540

                                                                                                                                                    SHA512

                                                                                                                                                    6255105f5dd9406fd97056b7a5860db92a0f16eb7c54d07c7d7788f22c6a95d28aabe150e4107eee80e00d61d93a253e378949a76f0f2d2947bb2b9ec82d28f0

                                                                                                                                                  • \Users\Admin\AppData\Roaming\Microsoft\ndsw.exe
                                                                                                                                                    Filesize

                                                                                                                                                    76KB

                                                                                                                                                    MD5

                                                                                                                                                    019d02f6ff40b761ca76dcec44331704

                                                                                                                                                    SHA1

                                                                                                                                                    fcf885d795fc726664dc932f7343f1864f2dbfa9

                                                                                                                                                    SHA256

                                                                                                                                                    893c51b00d1962cb3230cbe0d003570cf644e15f28f823bc83ab1e1c544a6540

                                                                                                                                                    SHA512

                                                                                                                                                    6255105f5dd9406fd97056b7a5860db92a0f16eb7c54d07c7d7788f22c6a95d28aabe150e4107eee80e00d61d93a253e378949a76f0f2d2947bb2b9ec82d28f0

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                                                                    Filesize

                                                                                                                                                    50KB

                                                                                                                                                    MD5

                                                                                                                                                    06784c5378e5d7edd9cdd7312568541e

                                                                                                                                                    SHA1

                                                                                                                                                    5352a5f465f8596e2ea78f1f14151fd2cd91f618

                                                                                                                                                    SHA256

                                                                                                                                                    2d6133e00be7ebaf90f41ec8b1fafdaf3bea8c62e612fff99514dbc5a37e14bd

                                                                                                                                                    SHA512

                                                                                                                                                    b6d90ad4e8fd6006e97b6cb41f17997b4095ce3c46d5aec25876231cf5cd1145f7bf731a0172bd8524f9765b82a510516f4ce073cd9a72b8ddf217c11de0eb66

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                                                                    Filesize

                                                                                                                                                    50KB

                                                                                                                                                    MD5

                                                                                                                                                    06784c5378e5d7edd9cdd7312568541e

                                                                                                                                                    SHA1

                                                                                                                                                    5352a5f465f8596e2ea78f1f14151fd2cd91f618

                                                                                                                                                    SHA256

                                                                                                                                                    2d6133e00be7ebaf90f41ec8b1fafdaf3bea8c62e612fff99514dbc5a37e14bd

                                                                                                                                                    SHA512

                                                                                                                                                    b6d90ad4e8fd6006e97b6cb41f17997b4095ce3c46d5aec25876231cf5cd1145f7bf731a0172bd8524f9765b82a510516f4ce073cd9a72b8ddf217c11de0eb66

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                                                                    Filesize

                                                                                                                                                    50KB

                                                                                                                                                    MD5

                                                                                                                                                    06784c5378e5d7edd9cdd7312568541e

                                                                                                                                                    SHA1

                                                                                                                                                    5352a5f465f8596e2ea78f1f14151fd2cd91f618

                                                                                                                                                    SHA256

                                                                                                                                                    2d6133e00be7ebaf90f41ec8b1fafdaf3bea8c62e612fff99514dbc5a37e14bd

                                                                                                                                                    SHA512

                                                                                                                                                    b6d90ad4e8fd6006e97b6cb41f17997b4095ce3c46d5aec25876231cf5cd1145f7bf731a0172bd8524f9765b82a510516f4ce073cd9a72b8ddf217c11de0eb66

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                                                                                                                    Filesize

                                                                                                                                                    50KB

                                                                                                                                                    MD5

                                                                                                                                                    06784c5378e5d7edd9cdd7312568541e

                                                                                                                                                    SHA1

                                                                                                                                                    5352a5f465f8596e2ea78f1f14151fd2cd91f618

                                                                                                                                                    SHA256

                                                                                                                                                    2d6133e00be7ebaf90f41ec8b1fafdaf3bea8c62e612fff99514dbc5a37e14bd

                                                                                                                                                    SHA512

                                                                                                                                                    b6d90ad4e8fd6006e97b6cb41f17997b4095ce3c46d5aec25876231cf5cd1145f7bf731a0172bd8524f9765b82a510516f4ce073cd9a72b8ddf217c11de0eb66

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                    MD5

                                                                                                                                                    5343a19c618bc515ceb1695586c6c137

                                                                                                                                                    SHA1

                                                                                                                                                    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                                                                    SHA256

                                                                                                                                                    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                                                                    SHA512

                                                                                                                                                    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                    MD5

                                                                                                                                                    5343a19c618bc515ceb1695586c6c137

                                                                                                                                                    SHA1

                                                                                                                                                    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                                                                    SHA256

                                                                                                                                                    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                                                                    SHA512

                                                                                                                                                    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                    MD5

                                                                                                                                                    5343a19c618bc515ceb1695586c6c137

                                                                                                                                                    SHA1

                                                                                                                                                    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                                                                    SHA256

                                                                                                                                                    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                                                                    SHA512

                                                                                                                                                    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                    MD5

                                                                                                                                                    5343a19c618bc515ceb1695586c6c137

                                                                                                                                                    SHA1

                                                                                                                                                    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                                                                    SHA256

                                                                                                                                                    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                                                                    SHA512

                                                                                                                                                    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                    MD5

                                                                                                                                                    5343a19c618bc515ceb1695586c6c137

                                                                                                                                                    SHA1

                                                                                                                                                    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                                                                    SHA256

                                                                                                                                                    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                                                                    SHA512

                                                                                                                                                    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                    MD5

                                                                                                                                                    5343a19c618bc515ceb1695586c6c137

                                                                                                                                                    SHA1

                                                                                                                                                    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                                                                    SHA256

                                                                                                                                                    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                                                                    SHA512

                                                                                                                                                    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                    MD5

                                                                                                                                                    5343a19c618bc515ceb1695586c6c137

                                                                                                                                                    SHA1

                                                                                                                                                    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                                                                    SHA256

                                                                                                                                                    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                                                                    SHA512

                                                                                                                                                    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                    MD5

                                                                                                                                                    5343a19c618bc515ceb1695586c6c137

                                                                                                                                                    SHA1

                                                                                                                                                    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                                                                    SHA256

                                                                                                                                                    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                                                                    SHA512

                                                                                                                                                    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                    MD5

                                                                                                                                                    5343a19c618bc515ceb1695586c6c137

                                                                                                                                                    SHA1

                                                                                                                                                    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                                                                    SHA256

                                                                                                                                                    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                                                                    SHA512

                                                                                                                                                    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                    MD5

                                                                                                                                                    5343a19c618bc515ceb1695586c6c137

                                                                                                                                                    SHA1

                                                                                                                                                    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                                                                    SHA256

                                                                                                                                                    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                                                                    SHA512

                                                                                                                                                    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                    MD5

                                                                                                                                                    5343a19c618bc515ceb1695586c6c137

                                                                                                                                                    SHA1

                                                                                                                                                    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                                                                    SHA256

                                                                                                                                                    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                                                                    SHA512

                                                                                                                                                    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                                                                                                                    Filesize

                                                                                                                                                    127KB

                                                                                                                                                    MD5

                                                                                                                                                    75ce518ad5b75d85553f5e0457faec5b

                                                                                                                                                    SHA1

                                                                                                                                                    168b9b100c805741fda5db7748f43cd11699e26b

                                                                                                                                                    SHA256

                                                                                                                                                    1b43a20bb324bb5002dd5ebd20a1c9d74bb389f8c12ef89fe8fcd410f72a4818

                                                                                                                                                    SHA512

                                                                                                                                                    8593a0c4b979040afeef6a93678c9384f9d2d341b689d2c3e6999ae8815031f9ec78c76d8b6266782ca448c9e2969f426b6b5cf89cb38a05edf23324f3981811

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                                                                    Filesize

                                                                                                                                                    50KB

                                                                                                                                                    MD5

                                                                                                                                                    06784c5378e5d7edd9cdd7312568541e

                                                                                                                                                    SHA1

                                                                                                                                                    5352a5f465f8596e2ea78f1f14151fd2cd91f618

                                                                                                                                                    SHA256

                                                                                                                                                    2d6133e00be7ebaf90f41ec8b1fafdaf3bea8c62e612fff99514dbc5a37e14bd

                                                                                                                                                    SHA512

                                                                                                                                                    b6d90ad4e8fd6006e97b6cb41f17997b4095ce3c46d5aec25876231cf5cd1145f7bf731a0172bd8524f9765b82a510516f4ce073cd9a72b8ddf217c11de0eb66

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                                                                    Filesize

                                                                                                                                                    50KB

                                                                                                                                                    MD5

                                                                                                                                                    06784c5378e5d7edd9cdd7312568541e

                                                                                                                                                    SHA1

                                                                                                                                                    5352a5f465f8596e2ea78f1f14151fd2cd91f618

                                                                                                                                                    SHA256

                                                                                                                                                    2d6133e00be7ebaf90f41ec8b1fafdaf3bea8c62e612fff99514dbc5a37e14bd

                                                                                                                                                    SHA512

                                                                                                                                                    b6d90ad4e8fd6006e97b6cb41f17997b4095ce3c46d5aec25876231cf5cd1145f7bf731a0172bd8524f9765b82a510516f4ce073cd9a72b8ddf217c11de0eb66

                                                                                                                                                  • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                                                                                                                    Filesize

                                                                                                                                                    50KB

                                                                                                                                                    MD5

                                                                                                                                                    06784c5378e5d7edd9cdd7312568541e

                                                                                                                                                    SHA1

                                                                                                                                                    5352a5f465f8596e2ea78f1f14151fd2cd91f618

                                                                                                                                                    SHA256

                                                                                                                                                    2d6133e00be7ebaf90f41ec8b1fafdaf3bea8c62e612fff99514dbc5a37e14bd

                                                                                                                                                    SHA512

                                                                                                                                                    b6d90ad4e8fd6006e97b6cb41f17997b4095ce3c46d5aec25876231cf5cd1145f7bf731a0172bd8524f9765b82a510516f4ce073cd9a72b8ddf217c11de0eb66

                                                                                                                                                  • memory/240-248-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/240-245-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/328-94-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/328-99-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/328-277-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/332-230-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/332-275-0x0000000000230000-0x0000000000259000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/368-147-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/588-191-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/656-292-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/668-177-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/680-155-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/680-160-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/736-125-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/736-198-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/780-132-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/780-236-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/796-184-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/816-215-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/816-212-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/892-340-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/936-297-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/940-176-0x00000000001D0000-0x00000000001D6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    24KB

                                                                                                                                                  • memory/940-171-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/940-303-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/940-300-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/972-196-0x0000000000230000-0x0000000000259000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/972-117-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1012-288-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1108-111-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1108-58-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1136-330-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1136-327-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1176-223-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1188-219-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1188-222-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1224-187-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1224-311-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1224-190-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1256-200-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1256-168-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1256-372-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1300-263-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1304-304-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1344-256-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1356-350-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1460-255-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1460-252-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1472-278-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1476-345-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1484-174-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1484-175-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1548-281-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1568-139-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1568-144-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1600-216-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1624-285-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1636-209-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1640-266-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1648-249-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1664-242-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1664-294-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1664-366-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1664-351-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1672-287-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1688-324-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1724-208-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1724-205-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1728-199-0x00000000001C0000-0x00000000001E9000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1728-163-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1740-282-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1744-335-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1756-201-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1756-293-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1756-194-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1760-273-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1764-86-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1772-239-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1772-290-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1816-109-0x0000000000390000-0x00000000003B9000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1816-110-0x0000000000390000-0x00000000003B9000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1832-307-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1832-310-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1848-314-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1848-317-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1876-318-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1904-229-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1904-226-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1988-74-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1988-114-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1988-477-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1992-233-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1992-358-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1992-321-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1992-284-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1992-352-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1992-272-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/1992-276-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/1996-259-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1996-262-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2024-113-0x0000000000260000-0x0000000000289000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2024-112-0x0000000000260000-0x0000000000289000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2024-64-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2028-102-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2032-202-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2040-183-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2040-269-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2040-180-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2208-396-0x0000000000230000-0x0000000000259000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2296-397-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2384-380-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2444-394-0x0000000000250000-0x0000000000279000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2468-395-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2476-393-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2536-404-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2572-409-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2608-419-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2640-421-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2664-484-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2672-423-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2720-431-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2728-452-0x00000000002C0000-0x00000000002E9000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2768-436-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2784-453-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2808-451-0x0000000000230000-0x0000000000259000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2856-448-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2864-449-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2892-454-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2980-471-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    164KB