Analysis

  • max time kernel
    41s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:41

General

  • Target

    18b9f7f4c8dbccacb15f13039655826e91c953347c4d36b6f847889b93bd4b7a.exe

  • Size

    205KB

  • MD5

    9bcde83b02d301d3f6408867d95aa67d

  • SHA1

    1c7755486a31e4a1e6fdcdc0c2991feb7f42f971

  • SHA256

    18b9f7f4c8dbccacb15f13039655826e91c953347c4d36b6f847889b93bd4b7a

  • SHA512

    07acd76840b2910235b2bed319ff6b6e34396bc96994a47d1c5aacd4d7fecd3c96c63554f1765620820097435e17ef48a204e3f1dbbd3ebdc72041ab7000c1bf

  • SSDEEP

    3072:rqhMPssRhlARSOsdwD/98out3SDADeak7dJHB/AKG:rqhMPssRARoiSoS3SsQLH5AK

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • Modifies system executable filetype association 2 TTPs 5 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 5 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 5 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Disables RegEdit via registry modification 3 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 64 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 20 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 34 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 42 IoCs
  • Runs ping.exe 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18b9f7f4c8dbccacb15f13039655826e91c953347c4d36b6f847889b93bd4b7a.exe
    "C:\Users\Admin\AppData\Local\Temp\18b9f7f4c8dbccacb15f13039655826e91c953347c4d36b6f847889b93bd4b7a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Users\Admin\AppData\Local\Temp\18b9f7f4c8dbccacb15f13039655826e91c953347c4d36b6f847889b93bd4b7a.exe 
      C:\Users\Admin\AppData\Local\Temp\18b9f7f4c8dbccacb15f13039655826e91c953347c4d36b6f847889b93bd4b7a.exe 
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1928
        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1204
          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
            5⤵
            • Modifies system executable filetype association
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1972
            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:1836
            • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\scwg.exe
              "c:\Documents and Settings\Admin\Application Data\Microsoft\scwg.exe" csrss
              6⤵
              • Modifies system executable filetype association
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • Executes dropped EXE
              • Adds Run key to start application
              • Enumerates connected drives
              • Drops file in System32 directory
              • Drops file in Program Files directory
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              PID:1980
          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1672
            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
              6⤵
              • Modifies WinLogon for persistence
              • Modifies system executable filetype association
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • UAC bypass
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Sets file execution options in registry
              • Loads dropped DLL
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops file in System32 directory
              • Modifies Internet Explorer settings
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:576
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:668
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:1380
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:564
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:1140
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1912
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                  8⤵
                  • Modifies WinLogon for persistence
                  • Modifies system executable filetype association
                  • Modifies visibility of file extensions in Explorer
                  • Modifies visiblity of hidden/system files in Explorer
                  • UAC bypass
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Sets file execution options in registry
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Checks whether UAC is enabled
                  • Drops file in System32 directory
                  • Modifies Internet Explorer settings
                  • Modifies registry class
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:1524
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in System32 directory
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:1512
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:2032
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetWindowsHookEx
                    PID:1612
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:1176
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetWindowsHookEx
                    PID:1904
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:1828
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetWindowsHookEx
                    PID:2016
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                      10⤵
                      • Modifies WinLogon for persistence
                      • Modifies system executable filetype association
                      • Modifies visibility of file extensions in Explorer
                      • Modifies visiblity of hidden/system files in Explorer
                      • UAC bypass
                      • Disables RegEdit via registry modification
                      • Executes dropped EXE
                      • Sets file execution options in registry
                      • Loads dropped DLL
                      • Adds Run key to start application
                      • Checks whether UAC is enabled
                      • Drops file in System32 directory
                      • Modifies Internet Explorer settings
                      • Modifies registry class
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:1752
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetWindowsHookEx
                        PID:1180
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetWindowsHookEx
                          PID:1776
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1652
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                          12⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1276
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:888
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                          12⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1968
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                        11⤵
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • Suspicious use of SetWindowsHookEx
                        PID:1156
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                          12⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1160
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:268
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                          12⤵
                          • Executes dropped EXE
                          • Drops file in System32 directory
                          • Suspicious use of SetWindowsHookEx
                          PID:608
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:452
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                              14⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:1660
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                            13⤵
                            • Executes dropped EXE
                            • Drops file in System32 directory
                            • Suspicious use of SetWindowsHookEx
                            PID:1396
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                              14⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:1588
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:824
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                              14⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:668
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:1976
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:1968
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                              14⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:1528
                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                            13⤵
                              PID:1508
                            • C:\Windows\SysWOW64\rundll32.exe
                              rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                              13⤵
                                PID:1500
                              • C:\Windows\SysWOW64\ping.exe
                                ping www.data0.net -n 65500 -l 1340
                                13⤵
                                • Runs ping.exe
                                PID:860
                              • C:\Windows\SysWOW64\rundll32.exe
                                rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                13⤵
                                  PID:1012
                                • C:\Windows\SysWOW64\ping.exe
                                  ping www.rasasayang.com.my -n 65500 -l 1210
                                  13⤵
                                  • Runs ping.exe
                                  PID:1080
                                • C:\Windows\SysWOW64\ping.exe
                                  ping www.duniasex.com -n 65500 -l 1340
                                  13⤵
                                  • Runs ping.exe
                                  PID:2028
                                • C:\Windows\SysWOW64\rundll32.exe
                                  rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                  13⤵
                                    PID:1748
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                    13⤵
                                      PID:2140
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      rundll32.exe taskkill /f /im tati.exe
                                      13⤵
                                        PID:2184
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        rundll32.exe taskkill /f /im wscript.exe
                                        13⤵
                                          PID:2208
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          rundll32.exe taskkill /f /im sys.exe
                                          13⤵
                                            PID:2228
                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                        11⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2032
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                        11⤵
                                          PID:2000
                                        • C:\Windows\SysWOW64\ping.exe
                                          ping www.duniasex.com -n 65500 -l 1340
                                          11⤵
                                          • Runs ping.exe
                                          PID:1112
                                        • C:\Windows\SysWOW64\ping.exe
                                          ping www.data0.net -n 65500 -l 1340
                                          11⤵
                                          • Runs ping.exe
                                          PID:432
                                        • C:\Windows\SysWOW64\ping.exe
                                          ping www.rasasayang.com.my -n 65500 -l 1210
                                          11⤵
                                          • Runs ping.exe
                                          PID:1432
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                          11⤵
                                            PID:2036
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                            11⤵
                                              PID:108
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                              11⤵
                                                PID:1880
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                rundll32.exe taskkill /f /im tati.exe
                                                11⤵
                                                  PID:1652
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  rundll32.exe taskkill /f /im wscript.exe
                                                  11⤵
                                                    PID:1572
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    rundll32.exe taskkill /f /im sys.exe
                                                    11⤵
                                                      PID:1664
                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                  9⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1384
                                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                    10⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:2044
                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                  9⤵
                                                  • Executes dropped EXE
                                                  • Drops file in System32 directory
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1068
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                  9⤵
                                                    PID:1828
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                                    9⤵
                                                      PID:552
                                                    • C:\Windows\SysWOW64\ping.exe
                                                      ping www.rasasayang.com.my -n 65500 -l 1210
                                                      9⤵
                                                      • Runs ping.exe
                                                      PID:1356
                                                    • C:\Windows\SysWOW64\ping.exe
                                                      ping www.data0.net -n 65500 -l 1340
                                                      9⤵
                                                      • Runs ping.exe
                                                      PID:1504
                                                    • C:\Windows\SysWOW64\ping.exe
                                                      ping www.duniasex.com -n 65500 -l 1340
                                                      9⤵
                                                      • Runs ping.exe
                                                      PID:1060
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                      9⤵
                                                        PID:292
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        rundll32.exe taskkill /f /im tati.exe
                                                        9⤵
                                                          PID:1656
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                                          9⤵
                                                            PID:1332
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            rundll32.exe taskkill /f /im wscript.exe
                                                            9⤵
                                                              PID:1904
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rundll32.exe taskkill /f /im sys.exe
                                                              9⤵
                                                                PID:1612
                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:468
                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                              8⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:924
                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:108
                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                              8⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:1224
                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:1496
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                            7⤵
                                                              PID:1104
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                                              7⤵
                                                                PID:1964
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                                                7⤵
                                                                  PID:1588
                                                                • C:\Windows\SysWOW64\ping.exe
                                                                  ping www.rasasayang.com.my -n 65500 -l 1210
                                                                  7⤵
                                                                  • Runs ping.exe
                                                                  PID:1656
                                                                • C:\Windows\SysWOW64\ping.exe
                                                                  ping www.data0.net -n 65500 -l 1340
                                                                  7⤵
                                                                  • Runs ping.exe
                                                                  PID:1904
                                                                • C:\Windows\SysWOW64\ping.exe
                                                                  ping www.duniasex.com -n 65500 -l 1340
                                                                  7⤵
                                                                  • Runs ping.exe
                                                                  PID:2012
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                                  7⤵
                                                                    PID:2172
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    rundll32.exe taskkill /f /im tati.exe
                                                                    7⤵
                                                                      PID:2272
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rundll32.exe taskkill /f /im wscript.exe
                                                                      7⤵
                                                                        PID:2424
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        rundll32.exe taskkill /f /im sys.exe
                                                                        7⤵
                                                                          PID:2476
                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in System32 directory
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:976
                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:964
                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1836
                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:1956
                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1948
                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:1220
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                      5⤵
                                                                        PID:820
                                                                      • C:\Windows\SysWOW64\ping.exe
                                                                        ping www.duniasex.com -n 65500 -l 1340
                                                                        5⤵
                                                                        • Runs ping.exe
                                                                        PID:1276
                                                                      • C:\Windows\SysWOW64\ping.exe
                                                                        ping www.data0.net -n 65500 -l 1340
                                                                        5⤵
                                                                        • Runs ping.exe
                                                                        PID:1140
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                                                        5⤵
                                                                          PID:552
                                                                        • C:\Windows\SysWOW64\ping.exe
                                                                          ping www.rasasayang.com.my -n 65500 -l 1210
                                                                          5⤵
                                                                          • Runs ping.exe
                                                                          PID:980
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                                                          5⤵
                                                                            PID:2084
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                                            5⤵
                                                                              PID:2196
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              rundll32.exe taskkill /f /im tati.exe
                                                                              5⤵
                                                                                PID:2384
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                rundll32.exe taskkill /f /im wscript.exe
                                                                                5⤵
                                                                                  PID:2452
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  rundll32.exe taskkill /f /im sys.exe
                                                                                  5⤵
                                                                                    PID:2508
                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:1196
                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:768
                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in System32 directory
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:1984
                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:1652
                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in System32 directory
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2040
                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                                                  4⤵
                                                                                    PID:1672
                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:964
                                                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1672
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                                  3⤵
                                                                                    PID:1332
                                                                                  • C:\Windows\SysWOW64\ping.exe
                                                                                    ping www.duniasex.com -n 65500 -l 1340
                                                                                    3⤵
                                                                                    • Runs ping.exe
                                                                                    PID:2244
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                                                                    3⤵
                                                                                      PID:2316
                                                                                    • C:\Windows\SysWOW64\ping.exe
                                                                                      ping www.rasasayang.com.my -n 65500 -l 1210
                                                                                      3⤵
                                                                                      • Runs ping.exe
                                                                                      PID:2308
                                                                                    • C:\Windows\SysWOW64\ping.exe
                                                                                      ping www.data0.net -n 65500 -l 1340
                                                                                      3⤵
                                                                                      • Runs ping.exe
                                                                                      PID:2296
                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                      rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                                                                      3⤵
                                                                                        PID:2432
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                                                        3⤵
                                                                                          PID:2484
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rundll32.exe taskkill /f /im tati.exe
                                                                                          3⤵
                                                                                            PID:2524
                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                            rundll32.exe taskkill /f /im wscript.exe
                                                                                            3⤵
                                                                                              PID:2548
                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                              rundll32.exe taskkill /f /im sys.exe
                                                                                              3⤵
                                                                                                PID:2560
                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                                                            C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:1716
                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                                                            C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:584

                                                                                          Network

                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                          Persistence

                                                                                          Winlogon Helper DLL

                                                                                          1
                                                                                          T1004

                                                                                          Change Default File Association

                                                                                          1
                                                                                          T1042

                                                                                          Hidden Files and Directories

                                                                                          2
                                                                                          T1158

                                                                                          Registry Run Keys / Startup Folder

                                                                                          2
                                                                                          T1060

                                                                                          Privilege Escalation

                                                                                          Bypass User Account Control

                                                                                          1
                                                                                          T1088

                                                                                          Defense Evasion

                                                                                          Modify Registry

                                                                                          9
                                                                                          T1112

                                                                                          Hidden Files and Directories

                                                                                          2
                                                                                          T1158

                                                                                          Bypass User Account Control

                                                                                          1
                                                                                          T1088

                                                                                          Disabling Security Tools

                                                                                          1
                                                                                          T1089

                                                                                          Discovery

                                                                                          System Information Discovery

                                                                                          2
                                                                                          T1082

                                                                                          Query Registry

                                                                                          1
                                                                                          T1012

                                                                                          Peripheral Device Discovery

                                                                                          1
                                                                                          T1120

                                                                                          Remote System Discovery

                                                                                          1
                                                                                          T1018

                                                                                          Impact

                                                                                          Inhibit System Recovery

                                                                                          1
                                                                                          T1490

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Users\Admin\AppData\Local\Temp\18b9f7f4c8dbccacb15f13039655826e91c953347c4d36b6f847889b93bd4b7a.exe 
                                                                                            Filesize

                                                                                            129KB

                                                                                            MD5

                                                                                            e2c33f1d5b2c10d0fff92ec379577f06

                                                                                            SHA1

                                                                                            db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                            SHA256

                                                                                            6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                            SHA512

                                                                                            6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\scwg.exe
                                                                                            Filesize

                                                                                            76KB

                                                                                            MD5

                                                                                            6fd58ac4bd7aac8224563daf1d17b2d6

                                                                                            SHA1

                                                                                            af2addc4c1447ef991a4f16616db51d7d18bf6e9

                                                                                            SHA256

                                                                                            10d9468188291a85d71c8a52ec5dff11fc72f92eeb1036ac33c9b6cd56c24a03

                                                                                            SHA512

                                                                                            056037f626ecfa38e0f724c08eefbba8fbf16bc0edbfe0a0fd64e409080f567a67f53af0da74df50cbb70168c9259b2e6a5740d6d177f70b7934798748bb3524

                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\MSVBVM60.DLL
                                                                                            Filesize

                                                                                            1.3MB

                                                                                            MD5

                                                                                            5343a19c618bc515ceb1695586c6c137

                                                                                            SHA1

                                                                                            4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                            SHA256

                                                                                            2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                            SHA512

                                                                                            708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                            Filesize

                                                                                            129KB

                                                                                            MD5

                                                                                            e2c33f1d5b2c10d0fff92ec379577f06

                                                                                            SHA1

                                                                                            db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                            SHA256

                                                                                            6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                            SHA512

                                                                                            6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                            Filesize

                                                                                            129KB

                                                                                            MD5

                                                                                            e2c33f1d5b2c10d0fff92ec379577f06

                                                                                            SHA1

                                                                                            db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                            SHA256

                                                                                            6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                            SHA512

                                                                                            6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                            Filesize

                                                                                            129KB

                                                                                            MD5

                                                                                            e2c33f1d5b2c10d0fff92ec379577f06

                                                                                            SHA1

                                                                                            db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                            SHA256

                                                                                            6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                            SHA512

                                                                                            6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                            Filesize

                                                                                            129KB

                                                                                            MD5

                                                                                            e2c33f1d5b2c10d0fff92ec379577f06

                                                                                            SHA1

                                                                                            db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                            SHA256

                                                                                            6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                            SHA512

                                                                                            6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                            Filesize

                                                                                            129KB

                                                                                            MD5

                                                                                            e2c33f1d5b2c10d0fff92ec379577f06

                                                                                            SHA1

                                                                                            db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                            SHA256

                                                                                            6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                            SHA512

                                                                                            6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                            Filesize

                                                                                            129KB

                                                                                            MD5

                                                                                            e2c33f1d5b2c10d0fff92ec379577f06

                                                                                            SHA1

                                                                                            db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                            SHA256

                                                                                            6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                            SHA512

                                                                                            6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                            Filesize

                                                                                            129KB

                                                                                            MD5

                                                                                            e2c33f1d5b2c10d0fff92ec379577f06

                                                                                            SHA1

                                                                                            db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                            SHA256

                                                                                            6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                            SHA512

                                                                                            6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\scwg.exe
                                                                                            Filesize

                                                                                            76KB

                                                                                            MD5

                                                                                            6fd58ac4bd7aac8224563daf1d17b2d6

                                                                                            SHA1

                                                                                            af2addc4c1447ef991a4f16616db51d7d18bf6e9

                                                                                            SHA256

                                                                                            10d9468188291a85d71c8a52ec5dff11fc72f92eeb1036ac33c9b6cd56c24a03

                                                                                            SHA512

                                                                                            056037f626ecfa38e0f724c08eefbba8fbf16bc0edbfe0a0fd64e409080f567a67f53af0da74df50cbb70168c9259b2e6a5740d6d177f70b7934798748bb3524

                                                                                          • \??\c:\windows\SysWOW64\Windows 3D.scr
                                                                                            Filesize

                                                                                            76KB

                                                                                            MD5

                                                                                            d745a3edc8fdc3eb382f371efc17ae29

                                                                                            SHA1

                                                                                            46d0c32e98dfb62ac48d49b2035f4eda0762f32e

                                                                                            SHA256

                                                                                            0af7b56b387a2b0dcc1ba90cb8a02279cd2d5026c7feacb046fc487d6979c862

                                                                                            SHA512

                                                                                            5144d3621a3936aa18318718b1243790a07e1ce21fa5d4550e9919b849853660e7d033dbec1d7a1599635bcef0999bedf2586464857695b246bf23293143e9a0

                                                                                          • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                            Filesize

                                                                                            8B

                                                                                            MD5

                                                                                            24865ca220aa1936cbac0a57685217c5

                                                                                            SHA1

                                                                                            37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                            SHA256

                                                                                            841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                            SHA512

                                                                                            c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                          • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                            Filesize

                                                                                            8B

                                                                                            MD5

                                                                                            24865ca220aa1936cbac0a57685217c5

                                                                                            SHA1

                                                                                            37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                            SHA256

                                                                                            841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                            SHA512

                                                                                            c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                          • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                            Filesize

                                                                                            8B

                                                                                            MD5

                                                                                            24865ca220aa1936cbac0a57685217c5

                                                                                            SHA1

                                                                                            37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                            SHA256

                                                                                            841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                            SHA512

                                                                                            c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                          • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                            Filesize

                                                                                            8B

                                                                                            MD5

                                                                                            24865ca220aa1936cbac0a57685217c5

                                                                                            SHA1

                                                                                            37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                            SHA256

                                                                                            841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                            SHA512

                                                                                            c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                          • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                            Filesize

                                                                                            8B

                                                                                            MD5

                                                                                            24865ca220aa1936cbac0a57685217c5

                                                                                            SHA1

                                                                                            37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                            SHA256

                                                                                            841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                            SHA512

                                                                                            c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                          • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                            Filesize

                                                                                            8B

                                                                                            MD5

                                                                                            24865ca220aa1936cbac0a57685217c5

                                                                                            SHA1

                                                                                            37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                            SHA256

                                                                                            841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                            SHA512

                                                                                            c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                                          • \Users\Admin\AppData\Local\Temp\18b9f7f4c8dbccacb15f13039655826e91c953347c4d36b6f847889b93bd4b7a.exe 
                                                                                            Filesize

                                                                                            129KB

                                                                                            MD5

                                                                                            e2c33f1d5b2c10d0fff92ec379577f06

                                                                                            SHA1

                                                                                            db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                            SHA256

                                                                                            6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                            SHA512

                                                                                            6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                          • \Users\Admin\AppData\Local\Temp\18b9f7f4c8dbccacb15f13039655826e91c953347c4d36b6f847889b93bd4b7a.exe 
                                                                                            Filesize

                                                                                            129KB

                                                                                            MD5

                                                                                            e2c33f1d5b2c10d0fff92ec379577f06

                                                                                            SHA1

                                                                                            db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                            SHA256

                                                                                            6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                            SHA512

                                                                                            6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                          • \Users\Admin\AppData\Roaming\Microsoft\scwg.exe
                                                                                            Filesize

                                                                                            76KB

                                                                                            MD5

                                                                                            6fd58ac4bd7aac8224563daf1d17b2d6

                                                                                            SHA1

                                                                                            af2addc4c1447ef991a4f16616db51d7d18bf6e9

                                                                                            SHA256

                                                                                            10d9468188291a85d71c8a52ec5dff11fc72f92eeb1036ac33c9b6cd56c24a03

                                                                                            SHA512

                                                                                            056037f626ecfa38e0f724c08eefbba8fbf16bc0edbfe0a0fd64e409080f567a67f53af0da74df50cbb70168c9259b2e6a5740d6d177f70b7934798748bb3524

                                                                                          • \Users\Admin\AppData\Roaming\Microsoft\scwg.exe
                                                                                            Filesize

                                                                                            76KB

                                                                                            MD5

                                                                                            6fd58ac4bd7aac8224563daf1d17b2d6

                                                                                            SHA1

                                                                                            af2addc4c1447ef991a4f16616db51d7d18bf6e9

                                                                                            SHA256

                                                                                            10d9468188291a85d71c8a52ec5dff11fc72f92eeb1036ac33c9b6cd56c24a03

                                                                                            SHA512

                                                                                            056037f626ecfa38e0f724c08eefbba8fbf16bc0edbfe0a0fd64e409080f567a67f53af0da74df50cbb70168c9259b2e6a5740d6d177f70b7934798748bb3524

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                            Filesize

                                                                                            129KB

                                                                                            MD5

                                                                                            e2c33f1d5b2c10d0fff92ec379577f06

                                                                                            SHA1

                                                                                            db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                            SHA256

                                                                                            6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                            SHA512

                                                                                            6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                            Filesize

                                                                                            129KB

                                                                                            MD5

                                                                                            e2c33f1d5b2c10d0fff92ec379577f06

                                                                                            SHA1

                                                                                            db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                            SHA256

                                                                                            6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                            SHA512

                                                                                            6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                            Filesize

                                                                                            129KB

                                                                                            MD5

                                                                                            e2c33f1d5b2c10d0fff92ec379577f06

                                                                                            SHA1

                                                                                            db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                            SHA256

                                                                                            6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                            SHA512

                                                                                            6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                            Filesize

                                                                                            129KB

                                                                                            MD5

                                                                                            e2c33f1d5b2c10d0fff92ec379577f06

                                                                                            SHA1

                                                                                            db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                            SHA256

                                                                                            6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                            SHA512

                                                                                            6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                            Filesize

                                                                                            1.3MB

                                                                                            MD5

                                                                                            5343a19c618bc515ceb1695586c6c137

                                                                                            SHA1

                                                                                            4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                            SHA256

                                                                                            2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                            SHA512

                                                                                            708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                            Filesize

                                                                                            1.3MB

                                                                                            MD5

                                                                                            5343a19c618bc515ceb1695586c6c137

                                                                                            SHA1

                                                                                            4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                            SHA256

                                                                                            2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                            SHA512

                                                                                            708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                            Filesize

                                                                                            1.3MB

                                                                                            MD5

                                                                                            5343a19c618bc515ceb1695586c6c137

                                                                                            SHA1

                                                                                            4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                            SHA256

                                                                                            2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                            SHA512

                                                                                            708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                            Filesize

                                                                                            1.3MB

                                                                                            MD5

                                                                                            5343a19c618bc515ceb1695586c6c137

                                                                                            SHA1

                                                                                            4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                            SHA256

                                                                                            2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                            SHA512

                                                                                            708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                            Filesize

                                                                                            1.3MB

                                                                                            MD5

                                                                                            5343a19c618bc515ceb1695586c6c137

                                                                                            SHA1

                                                                                            4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                            SHA256

                                                                                            2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                            SHA512

                                                                                            708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                            Filesize

                                                                                            1.3MB

                                                                                            MD5

                                                                                            5343a19c618bc515ceb1695586c6c137

                                                                                            SHA1

                                                                                            4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                            SHA256

                                                                                            2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                            SHA512

                                                                                            708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                            Filesize

                                                                                            1.3MB

                                                                                            MD5

                                                                                            5343a19c618bc515ceb1695586c6c137

                                                                                            SHA1

                                                                                            4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                            SHA256

                                                                                            2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                            SHA512

                                                                                            708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                            Filesize

                                                                                            1.3MB

                                                                                            MD5

                                                                                            5343a19c618bc515ceb1695586c6c137

                                                                                            SHA1

                                                                                            4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                            SHA256

                                                                                            2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                            SHA512

                                                                                            708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                            Filesize

                                                                                            1.3MB

                                                                                            MD5

                                                                                            5343a19c618bc515ceb1695586c6c137

                                                                                            SHA1

                                                                                            4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                            SHA256

                                                                                            2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                            SHA512

                                                                                            708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                            Filesize

                                                                                            1.3MB

                                                                                            MD5

                                                                                            5343a19c618bc515ceb1695586c6c137

                                                                                            SHA1

                                                                                            4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                            SHA256

                                                                                            2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                            SHA512

                                                                                            708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                            Filesize

                                                                                            1.3MB

                                                                                            MD5

                                                                                            5343a19c618bc515ceb1695586c6c137

                                                                                            SHA1

                                                                                            4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                            SHA256

                                                                                            2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                            SHA512

                                                                                            708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                            Filesize

                                                                                            205KB

                                                                                            MD5

                                                                                            ecd2f8ed83c84bff9ffe3715e2d48bef

                                                                                            SHA1

                                                                                            a954e147d3057d7ee15714188af110662f5056b0

                                                                                            SHA256

                                                                                            5b7ee6f65b91c93b540b5af4d4858c767066540aa953de81669d5ba6abaf9ad8

                                                                                            SHA512

                                                                                            3cbe62e8a22d767fd5b02f3a521b464985faf1b094d0398c2af9576ab7ce631a82e7dcddc960bded35bf8d152afd51b355e2ddc60f06a14b2d8e3b2adead1476

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                            Filesize

                                                                                            129KB

                                                                                            MD5

                                                                                            e2c33f1d5b2c10d0fff92ec379577f06

                                                                                            SHA1

                                                                                            db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                            SHA256

                                                                                            6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                            SHA512

                                                                                            6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                            Filesize

                                                                                            129KB

                                                                                            MD5

                                                                                            e2c33f1d5b2c10d0fff92ec379577f06

                                                                                            SHA1

                                                                                            db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                            SHA256

                                                                                            6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                            SHA512

                                                                                            6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                          • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                            Filesize

                                                                                            129KB

                                                                                            MD5

                                                                                            e2c33f1d5b2c10d0fff92ec379577f06

                                                                                            SHA1

                                                                                            db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                            SHA256

                                                                                            6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                            SHA512

                                                                                            6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                                          • memory/108-312-0x0000000000000000-mapping.dmp
                                                                                          • memory/268-231-0x0000000000000000-mapping.dmp
                                                                                          • memory/432-328-0x0000000000000000-mapping.dmp
                                                                                          • memory/452-237-0x0000000000000000-mapping.dmp
                                                                                          • memory/468-290-0x00000000002D0000-0x00000000002FA000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/468-248-0x0000000000000000-mapping.dmp
                                                                                          • memory/552-63-0x0000000000250000-0x000000000027A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/552-62-0x0000000000250000-0x000000000027A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/564-147-0x0000000000000000-mapping.dmp
                                                                                          • memory/576-125-0x0000000000000000-mapping.dmp
                                                                                          • memory/576-170-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/576-418-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/584-362-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/608-243-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/608-234-0x0000000000000000-mapping.dmp
                                                                                          • memory/668-132-0x0000000000000000-mapping.dmp
                                                                                          • memory/668-336-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/668-321-0x0000000000000000-mapping.dmp
                                                                                          • memory/768-283-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/768-260-0x0000000000000000-mapping.dmp
                                                                                          • memory/824-314-0x0000000000000000-mapping.dmp
                                                                                          • memory/888-217-0x0000000000000000-mapping.dmp
                                                                                          • memory/924-261-0x0000000000000000-mapping.dmp
                                                                                          • memory/924-284-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/964-305-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/964-298-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/964-277-0x0000000000000000-mapping.dmp
                                                                                          • memory/976-247-0x0000000000000000-mapping.dmp
                                                                                          • memory/976-297-0x0000000000250000-0x000000000027A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1068-295-0x0000000000000000-mapping.dmp
                                                                                          • memory/1112-327-0x0000000000000000-mapping.dmp
                                                                                          • memory/1140-155-0x0000000000000000-mapping.dmp
                                                                                          • memory/1140-160-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1156-224-0x0000000000000000-mapping.dmp
                                                                                          • memory/1160-227-0x0000000000000000-mapping.dmp
                                                                                          • memory/1160-230-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1176-183-0x0000000000000000-mapping.dmp
                                                                                          • memory/1176-186-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1180-202-0x0000000000000000-mapping.dmp
                                                                                          • memory/1196-246-0x0000000000000000-mapping.dmp
                                                                                          • memory/1196-289-0x00000000002C0000-0x00000000002EA000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1204-113-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1204-77-0x0000000000000000-mapping.dmp
                                                                                          • memory/1224-341-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1224-317-0x0000000000000000-mapping.dmp
                                                                                          • memory/1276-213-0x0000000000000000-mapping.dmp
                                                                                          • memory/1276-216-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1380-139-0x0000000000000000-mapping.dmp
                                                                                          • memory/1380-144-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1384-250-0x0000000000000000-mapping.dmp
                                                                                          • memory/1384-288-0x0000000000230000-0x000000000025A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1396-293-0x00000000001C0000-0x00000000001EA000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1396-253-0x0000000000000000-mapping.dmp
                                                                                          • memory/1432-329-0x0000000000000000-mapping.dmp
                                                                                          • memory/1496-343-0x0000000000000000-mapping.dmp
                                                                                          • memory/1512-173-0x0000000000000000-mapping.dmp
                                                                                          • memory/1524-200-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1524-168-0x0000000000000000-mapping.dmp
                                                                                          • memory/1524-383-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1528-369-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1588-287-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1588-275-0x0000000000000000-mapping.dmp
                                                                                          • memory/1612-180-0x0000000000000000-mapping.dmp
                                                                                          • memory/1652-210-0x0000000000000000-mapping.dmp
                                                                                          • memory/1652-324-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1652-306-0x0000000000000000-mapping.dmp
                                                                                          • memory/1660-245-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1660-240-0x0000000000000000-mapping.dmp
                                                                                          • memory/1660-244-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1672-342-0x0000000000000000-mapping.dmp
                                                                                          • memory/1672-117-0x0000000000000000-mapping.dmp
                                                                                          • memory/1672-353-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1672-169-0x0000000000270000-0x000000000029A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1716-359-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1716-354-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1752-203-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1752-282-0x0000000075131000-0x0000000075133000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/1752-197-0x0000000000000000-mapping.dmp
                                                                                          • memory/1776-209-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1776-206-0x0000000000000000-mapping.dmp
                                                                                          • memory/1828-338-0x0000000000000000-mapping.dmp
                                                                                          • memory/1828-193-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1828-190-0x0000000000000000-mapping.dmp
                                                                                          • memory/1836-301-0x0000000000000000-mapping.dmp
                                                                                          • memory/1836-97-0x0000000000000000-mapping.dmp
                                                                                          • memory/1836-102-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1900-64-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1900-419-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1900-249-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1900-58-0x0000000000000000-mapping.dmp
                                                                                          • memory/1904-187-0x0000000000000000-mapping.dmp
                                                                                          • memory/1912-285-0x0000000000420000-0x000000000044A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1912-163-0x0000000000000000-mapping.dmp
                                                                                          • memory/1928-112-0x0000000000320000-0x000000000034A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1928-252-0x0000000000320000-0x000000000034A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1928-251-0x0000000000320000-0x000000000034A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1928-67-0x0000000000000000-mapping.dmp
                                                                                          • memory/1948-334-0x0000000000000000-mapping.dmp
                                                                                          • memory/1956-309-0x0000000000000000-mapping.dmp
                                                                                          • memory/1956-326-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1968-220-0x0000000000000000-mapping.dmp
                                                                                          • memory/1968-366-0x0000000000310000-0x000000000033A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1968-223-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/1972-115-0x0000000000230000-0x0000000000236000-memory.dmp
                                                                                            Filesize

                                                                                            24KB

                                                                                          • memory/1972-89-0x0000000000000000-mapping.dmp
                                                                                          • memory/1980-105-0x0000000000000000-mapping.dmp
                                                                                          • memory/1984-286-0x0000000000000000-mapping.dmp
                                                                                          • memory/2000-291-0x0000000000000000-mapping.dmp
                                                                                          • memory/2016-201-0x0000000000330000-0x000000000035A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/2016-194-0x0000000000000000-mapping.dmp
                                                                                          • memory/2032-265-0x0000000000000000-mapping.dmp
                                                                                          • memory/2032-176-0x0000000000000000-mapping.dmp
                                                                                          • memory/2032-179-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/2036-331-0x0000000000000000-mapping.dmp
                                                                                          • memory/2040-352-0x0000000000230000-0x000000000025A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/2040-330-0x0000000000000000-mapping.dmp
                                                                                          • memory/2044-302-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/2044-292-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                            Filesize

                                                                                            168KB

                                                                                          • memory/2044-264-0x0000000000000000-mapping.dmp