Analysis

  • max time kernel
    157s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:41

General

  • Target

    18b9f7f4c8dbccacb15f13039655826e91c953347c4d36b6f847889b93bd4b7a.exe

  • Size

    205KB

  • MD5

    9bcde83b02d301d3f6408867d95aa67d

  • SHA1

    1c7755486a31e4a1e6fdcdc0c2991feb7f42f971

  • SHA256

    18b9f7f4c8dbccacb15f13039655826e91c953347c4d36b6f847889b93bd4b7a

  • SHA512

    07acd76840b2910235b2bed319ff6b6e34396bc96994a47d1c5aacd4d7fecd3c96c63554f1765620820097435e17ef48a204e3f1dbbd3ebdc72041ab7000c1bf

  • SSDEEP

    3072:rqhMPssRhlARSOsdwD/98out3SDADeak7dJHB/AKG:rqhMPssRARoiSoS3SsQLH5AK

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Modifies system executable filetype association 2 TTPs 8 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 8 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 8 IoCs
  • UAC bypass 3 TTPs 6 IoCs
  • Disables RegEdit via registry modification 6 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 64 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 38 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 48 IoCs
  • Runs ping.exe 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18b9f7f4c8dbccacb15f13039655826e91c953347c4d36b6f847889b93bd4b7a.exe
    "C:\Users\Admin\AppData\Local\Temp\18b9f7f4c8dbccacb15f13039655826e91c953347c4d36b6f847889b93bd4b7a.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Users\Admin\AppData\Local\Temp\18b9f7f4c8dbccacb15f13039655826e91c953347c4d36b6f847889b93bd4b7a.exe 
      C:\Users\Admin\AppData\Local\Temp\18b9f7f4c8dbccacb15f13039655826e91c953347c4d36b6f847889b93bd4b7a.exe 
      2⤵
      • Modifies WinLogon for persistence
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Sets file execution options in registry
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:4872
      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4720
        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
          4⤵
          • Modifies WinLogon for persistence
          • Modifies system executable filetype association
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • UAC bypass
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Sets file execution options in registry
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in System32 directory
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:4540
          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
            5⤵
            • Modifies system executable filetype association
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1784
            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:1516
            • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\csda.exe
              "c:\Documents and Settings\Admin\Application Data\Microsoft\csda.exe" csrss
              6⤵
              • Modifies system executable filetype association
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • Executes dropped EXE
              • Adds Run key to start application
              • Enumerates connected drives
              • Drops file in System32 directory
              • Drops file in Program Files directory
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              PID:2000
          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4792
            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
              6⤵
              • Modifies WinLogon for persistence
              • Modifies system executable filetype association
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • UAC bypass
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Sets file execution options in registry
              • Loads dropped DLL
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops file in System32 directory
              • Modifies Internet Explorer settings
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:3844
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:4056
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:3372
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1312
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:3724
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:4396
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                  8⤵
                  • Modifies WinLogon for persistence
                  • Modifies system executable filetype association
                  • Modifies visibility of file extensions in Explorer
                  • Modifies visiblity of hidden/system files in Explorer
                  • UAC bypass
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Sets file execution options in registry
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Checks whether UAC is enabled
                  • Drops file in System32 directory
                  • Modifies Internet Explorer settings
                  • Modifies registry class
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:2776
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in System32 directory
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4360
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:4544
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in System32 directory
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:1148
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:1948
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in System32 directory
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:3148
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:4968
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in System32 directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of SetWindowsHookEx
                    PID:4972
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:4684
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetWindowsHookEx
                    PID:640
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops file in System32 directory
                      • Suspicious use of SetWindowsHookEx
                      PID:4512
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Drops file in System32 directory
                        • Suspicious use of SetWindowsHookEx
                        PID:5040
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetWindowsHookEx
                          PID:1752
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetWindowsHookEx
                        PID:912
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetWindowsHookEx
                          PID:4216
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetWindowsHookEx
                        PID:4980
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetWindowsHookEx
                          PID:1520
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetWindowsHookEx
                        PID:4208
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetWindowsHookEx
                          PID:3304
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetWindowsHookEx
                        PID:456
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetWindowsHookEx
                          PID:208
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Drops file in System32 directory
                        • Suspicious use of SetWindowsHookEx
                        PID:4212
                      • C:\Windows\SysWOW64\rundll32.exe
                        rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                        11⤵
                        • Suspicious use of FindShellTrayWindow
                        PID:3460
                      • C:\Windows\SysWOW64\ping.exe
                        ping www.duniasex.com -n 65500 -l 1340
                        11⤵
                        • Runs ping.exe
                        PID:4968
                      • C:\Windows\SysWOW64\ping.exe
                        ping www.data0.net -n 65500 -l 1340
                        11⤵
                        • Runs ping.exe
                        PID:5000
                      • C:\Windows\SysWOW64\rundll32.exe
                        rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                        11⤵
                          PID:1244
                        • C:\Windows\SysWOW64\ping.exe
                          ping www.rasasayang.com.my -n 65500 -l 1210
                          11⤵
                          • Runs ping.exe
                          PID:3928
                        • C:\Windows\SysWOW64\rundll32.exe
                          rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                          11⤵
                            PID:4656
                          • C:\Windows\SysWOW64\rundll32.exe
                            rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                            11⤵
                              PID:3752
                            • C:\Windows\SysWOW64\rundll32.exe
                              rundll32.exe taskkill /f /im tati.exe
                              11⤵
                                PID:4000
                              • C:\Windows\SysWOW64\rundll32.exe
                                rundll32.exe taskkill /f /im sys.exe
                                11⤵
                                  PID:1656
                                • C:\Windows\SysWOW64\rundll32.exe
                                  rundll32.exe taskkill /f /im wscript.exe
                                  11⤵
                                    PID:3636
                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                9⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Drops file in System32 directory
                                • Suspicious use of SetWindowsHookEx
                                PID:3068
                              • C:\Windows\SysWOW64\rundll32.exe
                                rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                9⤵
                                • Suspicious use of FindShellTrayWindow
                                PID:4912
                              • C:\Windows\SysWOW64\ping.exe
                                ping www.duniasex.com -n 65500 -l 1340
                                9⤵
                                • Runs ping.exe
                                PID:668
                              • C:\Windows\SysWOW64\rundll32.exe
                                rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                9⤵
                                  PID:4864
                                • C:\Windows\SysWOW64\ping.exe
                                  ping www.rasasayang.com.my -n 65500 -l 1210
                                  9⤵
                                  • Runs ping.exe
                                  PID:2224
                                • C:\Windows\SysWOW64\ping.exe
                                  ping www.data0.net -n 65500 -l 1340
                                  9⤵
                                  • Runs ping.exe
                                  PID:368
                                • C:\Windows\SysWOW64\rundll32.exe
                                  rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                  9⤵
                                    PID:4028
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                    9⤵
                                      PID:2240
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      rundll32.exe taskkill /f /im tati.exe
                                      9⤵
                                        PID:1040
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        rundll32.exe taskkill /f /im wscript.exe
                                        9⤵
                                          PID:4404
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          rundll32.exe taskkill /f /im sys.exe
                                          9⤵
                                            PID:4992
                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2216
                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                          8⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4720
                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                        7⤵
                                        • Loads dropped DLL
                                        • Drops file in System32 directory
                                        PID:1340
                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                        7⤵
                                          PID:4068
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                          7⤵
                                          • Suspicious use of FindShellTrayWindow
                                          PID:1200
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                          7⤵
                                            PID:5080
                                          • C:\Windows\SysWOW64\ping.exe
                                            ping www.rasasayang.com.my -n 65500 -l 1210
                                            7⤵
                                            • Runs ping.exe
                                            PID:4836
                                          • C:\Windows\SysWOW64\ping.exe
                                            ping www.data0.net -n 65500 -l 1340
                                            7⤵
                                            • Runs ping.exe
                                            PID:3184
                                          • C:\Windows\SysWOW64\ping.exe
                                            ping www.duniasex.com -n 65500 -l 1340
                                            7⤵
                                            • Runs ping.exe
                                            PID:796
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                            7⤵
                                              PID:4336
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                              7⤵
                                                PID:4432
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                rundll32.exe taskkill /f /im tati.exe
                                                7⤵
                                                  PID:2340
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  rundll32.exe taskkill /f /im wscript.exe
                                                  7⤵
                                                  • Modifies WinLogon for persistence
                                                  • Modifies system executable filetype association
                                                  • Modifies visibility of file extensions in Explorer
                                                  • Modifies visiblity of hidden/system files in Explorer
                                                  • UAC bypass
                                                  • Disables RegEdit via registry modification
                                                  • Sets file execution options in registry
                                                  • Adds Run key to start application
                                                  • Checks whether UAC is enabled
                                                  • Modifies Internet Explorer settings
                                                  • Modifies registry class
                                                  • System policy modification
                                                  PID:4512
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  rundll32.exe taskkill /f /im sys.exe
                                                  7⤵
                                                    PID:4584
                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1772
                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1296
                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3696
                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                  6⤵
                                                    PID:1680
                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                  5⤵
                                                  • Loads dropped DLL
                                                  PID:4564
                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:3788
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                  5⤵
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:4880
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1680
                                                • C:\Windows\SysWOW64\ping.exe
                                                  ping www.rasasayang.com.my -n 65500 -l 1210
                                                  5⤵
                                                  • Runs ping.exe
                                                  PID:4312
                                                • C:\Windows\SysWOW64\ping.exe
                                                  ping www.data0.net -n 65500 -l 1340
                                                  5⤵
                                                  • Runs ping.exe
                                                  PID:3860
                                                • C:\Windows\SysWOW64\ping.exe
                                                  ping www.duniasex.com -n 65500 -l 1340
                                                  5⤵
                                                  • Runs ping.exe
                                                  PID:564
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                                  5⤵
                                                    PID:3468
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    rundll32.exe taskkill /f /im tati.exe
                                                    5⤵
                                                      PID:4708
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rundll32.exe taskkill /f /im wscript.exe
                                                      5⤵
                                                        PID:3020
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                        5⤵
                                                          PID:4596
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          rundll32.exe taskkill /f /im sys.exe
                                                          5⤵
                                                            PID:4484
                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of SetWindowsHookEx
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:3788
                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:756
                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                          4⤵
                                                            PID:2480
                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4592
                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                            C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:4100
                                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Drops file in System32 directory
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2504
                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                            C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                            4⤵
                                                            • Modifies WinLogon for persistence
                                                            • Modifies system executable filetype association
                                                            • Modifies visibility of file extensions in Explorer
                                                            • Modifies visiblity of hidden/system files in Explorer
                                                            • UAC bypass
                                                            • Disables RegEdit via registry modification
                                                            • Executes dropped EXE
                                                            • Sets file execution options in registry
                                                            • Loads dropped DLL
                                                            • Adds Run key to start application
                                                            • Checks whether UAC is enabled
                                                            • Drops file in System32 directory
                                                            • Modifies Internet Explorer settings
                                                            • Modifies registry class
                                                            • Suspicious use of SetWindowsHookEx
                                                            • System policy modification
                                                            PID:3340
                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Drops file in System32 directory
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2364
                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:796
                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2312
                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:4424
                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:4580
                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:3952
                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Drops file in System32 directory
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:1188
                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe 
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:4080
                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Drops file in System32 directory
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2028
                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:4432
                                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Drops file in System32 directory
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:3464
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                              5⤵
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:4804
                                                            • C:\Windows\SysWOW64\ping.exe
                                                              ping www.duniasex.com -n 65500 -l 1340
                                                              5⤵
                                                              • Runs ping.exe
                                                              PID:2852
                                                            • C:\Windows\SysWOW64\ping.exe
                                                              ping www.data0.net -n 65500 -l 1340
                                                              5⤵
                                                              • Runs ping.exe
                                                              PID:4044
                                                            • C:\Windows\SysWOW64\ping.exe
                                                              ping www.rasasayang.com.my -n 65500 -l 1210
                                                              5⤵
                                                              • Runs ping.exe
                                                              PID:3916
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                                              5⤵
                                                                PID:1268
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                                                5⤵
                                                                  PID:564
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  rundll32.exe taskkill /f /im tati.exe
                                                                  5⤵
                                                                    PID:2396
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    rundll32.exe taskkill /f /im wscript.exe
                                                                    5⤵
                                                                      PID:3296
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rundll32.exe taskkill /f /im sys.exe
                                                                      5⤵
                                                                        PID:4220
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                                        5⤵
                                                                          PID:756
                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Drops file in System32 directory
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:3044
                                                                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                                        C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:5052
                                                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Drops file in System32 directory
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:5044
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                                      3⤵
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:3896
                                                                    • C:\Windows\SysWOW64\ping.exe
                                                                      ping www.data0.net -n 65500 -l 1340
                                                                      3⤵
                                                                      • Runs ping.exe
                                                                      PID:2984
                                                                    • C:\Windows\SysWOW64\ping.exe
                                                                      ping www.duniasex.com -n 65500 -l 1340
                                                                      3⤵
                                                                      • Runs ping.exe
                                                                      PID:1540
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rundll32.exe taskkill /f /im PCMAV-CLN.exe /im PCMAV-RTP.exe
                                                                      3⤵
                                                                        PID:1668
                                                                      • C:\Windows\SysWOW64\ping.exe
                                                                        ping www.rasasayang.com.my -n 65500 -l 1210
                                                                        3⤵
                                                                        • Runs ping.exe
                                                                        PID:1196
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        rundll32.exe taskkill /f /im Ansav.exe /im ansavgd.exe
                                                                        3⤵
                                                                          PID:4356
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          rundll32.exe taskkill /f /im kspoold.exe /im kspool.exe
                                                                          3⤵
                                                                            PID:5108
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            rundll32.exe taskkill /f /im tati.exe
                                                                            3⤵
                                                                              PID:4004
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              rundll32.exe taskkill /f /im wscript.exe
                                                                              3⤵
                                                                                PID:644
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                rundll32.exe taskkill /f /im sys.exe
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2480
                                                                          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                                            C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe 
                                                                            1⤵
                                                                              PID:2212
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              1⤵
                                                                                PID:5108

                                                                              Network

                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                              Persistence

                                                                              Winlogon Helper DLL

                                                                              1
                                                                              T1004

                                                                              Change Default File Association

                                                                              1
                                                                              T1042

                                                                              Hidden Files and Directories

                                                                              2
                                                                              T1158

                                                                              Registry Run Keys / Startup Folder

                                                                              2
                                                                              T1060

                                                                              Privilege Escalation

                                                                              Bypass User Account Control

                                                                              1
                                                                              T1088

                                                                              Defense Evasion

                                                                              Modify Registry

                                                                              9
                                                                              T1112

                                                                              Hidden Files and Directories

                                                                              2
                                                                              T1158

                                                                              Bypass User Account Control

                                                                              1
                                                                              T1088

                                                                              Disabling Security Tools

                                                                              1
                                                                              T1089

                                                                              Discovery

                                                                              System Information Discovery

                                                                              3
                                                                              T1082

                                                                              Query Registry

                                                                              1
                                                                              T1012

                                                                              Peripheral Device Discovery

                                                                              1
                                                                              T1120

                                                                              Remote System Discovery

                                                                              1
                                                                              T1018

                                                                              Impact

                                                                              Inhibit System Recovery

                                                                              1
                                                                              T1490

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Users\Admin\AppData\Local\Temp\18b9f7f4c8dbccacb15f13039655826e91c953347c4d36b6f847889b93bd4b7a.exe 
                                                                                Filesize

                                                                                129KB

                                                                                MD5

                                                                                e2c33f1d5b2c10d0fff92ec379577f06

                                                                                SHA1

                                                                                db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                SHA256

                                                                                6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                SHA512

                                                                                6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                              • C:\Users\Admin\AppData\Local\Temp\18b9f7f4c8dbccacb15f13039655826e91c953347c4d36b6f847889b93bd4b7a.exe 
                                                                                Filesize

                                                                                129KB

                                                                                MD5

                                                                                e2c33f1d5b2c10d0fff92ec379577f06

                                                                                SHA1

                                                                                db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                SHA256

                                                                                6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                SHA512

                                                                                6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\csda.exe
                                                                                Filesize

                                                                                76KB

                                                                                MD5

                                                                                b7a7a0e9e295ec126fbe23e4f754996d

                                                                                SHA1

                                                                                5081f67a899ecd3095a0a31cf085f6a9b562b6db

                                                                                SHA256

                                                                                4a575d826e51d8b1f4d1c3c7e20096da5413e4e318afec318df9d5fc6914886e

                                                                                SHA512

                                                                                ef0d5208257495c9060849ff36090b6c7178792ef66f823335f2739b54cf82bca3aea415c33b87b73f704246cf513472a0ab93b52901e8853756c284f1816b9e

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\MSVBVM60.DLL
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                25f62c02619174b35851b0e0455b3d94

                                                                                SHA1

                                                                                4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                SHA256

                                                                                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                SHA512

                                                                                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                Filesize

                                                                                205KB

                                                                                MD5

                                                                                02804527071ffed4308b85f9a256128d

                                                                                SHA1

                                                                                15f0da9eb15a3a884405cf4dcf2a04ebab275cca

                                                                                SHA256

                                                                                ead6c4b8f152d609d47870de853c02252b461aaf9e7a813deb63ec3812e9e03f

                                                                                SHA512

                                                                                2638f408aebe69453543fad82187e1a63bb6c0fbce334c6bb22c138456aa41989e2c9c6f442f77efda26f77851c38b5695b49e109d90cd25c30c9a2cf3bd7ca5

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                Filesize

                                                                                205KB

                                                                                MD5

                                                                                02804527071ffed4308b85f9a256128d

                                                                                SHA1

                                                                                15f0da9eb15a3a884405cf4dcf2a04ebab275cca

                                                                                SHA256

                                                                                ead6c4b8f152d609d47870de853c02252b461aaf9e7a813deb63ec3812e9e03f

                                                                                SHA512

                                                                                2638f408aebe69453543fad82187e1a63bb6c0fbce334c6bb22c138456aa41989e2c9c6f442f77efda26f77851c38b5695b49e109d90cd25c30c9a2cf3bd7ca5

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                Filesize

                                                                                205KB

                                                                                MD5

                                                                                02804527071ffed4308b85f9a256128d

                                                                                SHA1

                                                                                15f0da9eb15a3a884405cf4dcf2a04ebab275cca

                                                                                SHA256

                                                                                ead6c4b8f152d609d47870de853c02252b461aaf9e7a813deb63ec3812e9e03f

                                                                                SHA512

                                                                                2638f408aebe69453543fad82187e1a63bb6c0fbce334c6bb22c138456aa41989e2c9c6f442f77efda26f77851c38b5695b49e109d90cd25c30c9a2cf3bd7ca5

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                Filesize

                                                                                205KB

                                                                                MD5

                                                                                02804527071ffed4308b85f9a256128d

                                                                                SHA1

                                                                                15f0da9eb15a3a884405cf4dcf2a04ebab275cca

                                                                                SHA256

                                                                                ead6c4b8f152d609d47870de853c02252b461aaf9e7a813deb63ec3812e9e03f

                                                                                SHA512

                                                                                2638f408aebe69453543fad82187e1a63bb6c0fbce334c6bb22c138456aa41989e2c9c6f442f77efda26f77851c38b5695b49e109d90cd25c30c9a2cf3bd7ca5

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe
                                                                                Filesize

                                                                                205KB

                                                                                MD5

                                                                                02804527071ffed4308b85f9a256128d

                                                                                SHA1

                                                                                15f0da9eb15a3a884405cf4dcf2a04ebab275cca

                                                                                SHA256

                                                                                ead6c4b8f152d609d47870de853c02252b461aaf9e7a813deb63ec3812e9e03f

                                                                                SHA512

                                                                                2638f408aebe69453543fad82187e1a63bb6c0fbce334c6bb22c138456aa41989e2c9c6f442f77efda26f77851c38b5695b49e109d90cd25c30c9a2cf3bd7ca5

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                Filesize

                                                                                129KB

                                                                                MD5

                                                                                e2c33f1d5b2c10d0fff92ec379577f06

                                                                                SHA1

                                                                                db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                SHA256

                                                                                6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                SHA512

                                                                                6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                Filesize

                                                                                129KB

                                                                                MD5

                                                                                e2c33f1d5b2c10d0fff92ec379577f06

                                                                                SHA1

                                                                                db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                SHA256

                                                                                6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                SHA512

                                                                                6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                Filesize

                                                                                129KB

                                                                                MD5

                                                                                e2c33f1d5b2c10d0fff92ec379577f06

                                                                                SHA1

                                                                                db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                SHA256

                                                                                6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                SHA512

                                                                                6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                Filesize

                                                                                129KB

                                                                                MD5

                                                                                e2c33f1d5b2c10d0fff92ec379577f06

                                                                                SHA1

                                                                                db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                SHA256

                                                                                6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                SHA512

                                                                                6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\csrss.exe 
                                                                                Filesize

                                                                                129KB

                                                                                MD5

                                                                                e2c33f1d5b2c10d0fff92ec379577f06

                                                                                SHA1

                                                                                db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                SHA256

                                                                                6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                SHA512

                                                                                6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                                Filesize

                                                                                205KB

                                                                                MD5

                                                                                5fe59967759f6c8832810348264acd96

                                                                                SHA1

                                                                                acd5ea16685210c89a628edbac5f072035344435

                                                                                SHA256

                                                                                8cafaec7c4de1fed0ff2b962d9b99b740ac0cf893d98500396eaa90cbd93c884

                                                                                SHA512

                                                                                f03cd4fcdd3e7dd85dd28f781787461168b10aedec8a46072cc27aa2b8b74dfcfda0aedf4204df9454d5569aa1ca9b2a31c1208c167c1be0cd06e15a0ca058d6

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                                Filesize

                                                                                205KB

                                                                                MD5

                                                                                5fe59967759f6c8832810348264acd96

                                                                                SHA1

                                                                                acd5ea16685210c89a628edbac5f072035344435

                                                                                SHA256

                                                                                8cafaec7c4de1fed0ff2b962d9b99b740ac0cf893d98500396eaa90cbd93c884

                                                                                SHA512

                                                                                f03cd4fcdd3e7dd85dd28f781787461168b10aedec8a46072cc27aa2b8b74dfcfda0aedf4204df9454d5569aa1ca9b2a31c1208c167c1be0cd06e15a0ca058d6

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe
                                                                                Filesize

                                                                                205KB

                                                                                MD5

                                                                                5fe59967759f6c8832810348264acd96

                                                                                SHA1

                                                                                acd5ea16685210c89a628edbac5f072035344435

                                                                                SHA256

                                                                                8cafaec7c4de1fed0ff2b962d9b99b740ac0cf893d98500396eaa90cbd93c884

                                                                                SHA512

                                                                                f03cd4fcdd3e7dd85dd28f781787461168b10aedec8a46072cc27aa2b8b74dfcfda0aedf4204df9454d5569aa1ca9b2a31c1208c167c1be0cd06e15a0ca058d6

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                                Filesize

                                                                                129KB

                                                                                MD5

                                                                                e2c33f1d5b2c10d0fff92ec379577f06

                                                                                SHA1

                                                                                db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                SHA256

                                                                                6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                SHA512

                                                                                6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\lsass.exe 
                                                                                Filesize

                                                                                129KB

                                                                                MD5

                                                                                e2c33f1d5b2c10d0fff92ec379577f06

                                                                                SHA1

                                                                                db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                SHA256

                                                                                6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                SHA512

                                                                                6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                25f62c02619174b35851b0e0455b3d94

                                                                                SHA1

                                                                                4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                SHA256

                                                                                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                SHA512

                                                                                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                25f62c02619174b35851b0e0455b3d94

                                                                                SHA1

                                                                                4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                SHA256

                                                                                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                SHA512

                                                                                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                25f62c02619174b35851b0e0455b3d94

                                                                                SHA1

                                                                                4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                SHA256

                                                                                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                SHA512

                                                                                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                25f62c02619174b35851b0e0455b3d94

                                                                                SHA1

                                                                                4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                SHA256

                                                                                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                SHA512

                                                                                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                25f62c02619174b35851b0e0455b3d94

                                                                                SHA1

                                                                                4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                SHA256

                                                                                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                SHA512

                                                                                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                25f62c02619174b35851b0e0455b3d94

                                                                                SHA1

                                                                                4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                SHA256

                                                                                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                SHA512

                                                                                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                25f62c02619174b35851b0e0455b3d94

                                                                                SHA1

                                                                                4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                SHA256

                                                                                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                SHA512

                                                                                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                25f62c02619174b35851b0e0455b3d94

                                                                                SHA1

                                                                                4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                SHA256

                                                                                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                SHA512

                                                                                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                25f62c02619174b35851b0e0455b3d94

                                                                                SHA1

                                                                                4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                SHA256

                                                                                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                SHA512

                                                                                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                25f62c02619174b35851b0e0455b3d94

                                                                                SHA1

                                                                                4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                SHA256

                                                                                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                SHA512

                                                                                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                25f62c02619174b35851b0e0455b3d94

                                                                                SHA1

                                                                                4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                SHA256

                                                                                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                SHA512

                                                                                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                25f62c02619174b35851b0e0455b3d94

                                                                                SHA1

                                                                                4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                SHA256

                                                                                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                SHA512

                                                                                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                25f62c02619174b35851b0e0455b3d94

                                                                                SHA1

                                                                                4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                SHA256

                                                                                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                SHA512

                                                                                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                25f62c02619174b35851b0e0455b3d94

                                                                                SHA1

                                                                                4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                SHA256

                                                                                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                SHA512

                                                                                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                25f62c02619174b35851b0e0455b3d94

                                                                                SHA1

                                                                                4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                SHA256

                                                                                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                SHA512

                                                                                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                25f62c02619174b35851b0e0455b3d94

                                                                                SHA1

                                                                                4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                SHA256

                                                                                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                SHA512

                                                                                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                25f62c02619174b35851b0e0455b3d94

                                                                                SHA1

                                                                                4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                SHA256

                                                                                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                SHA512

                                                                                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                25f62c02619174b35851b0e0455b3d94

                                                                                SHA1

                                                                                4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                SHA256

                                                                                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                SHA512

                                                                                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\msvbvm60.dll
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                25f62c02619174b35851b0e0455b3d94

                                                                                SHA1

                                                                                4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                                                SHA256

                                                                                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                                                SHA512

                                                                                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\services.exe
                                                                                Filesize

                                                                                205KB

                                                                                MD5

                                                                                5fe59967759f6c8832810348264acd96

                                                                                SHA1

                                                                                acd5ea16685210c89a628edbac5f072035344435

                                                                                SHA256

                                                                                8cafaec7c4de1fed0ff2b962d9b99b740ac0cf893d98500396eaa90cbd93c884

                                                                                SHA512

                                                                                f03cd4fcdd3e7dd85dd28f781787461168b10aedec8a46072cc27aa2b8b74dfcfda0aedf4204df9454d5569aa1ca9b2a31c1208c167c1be0cd06e15a0ca058d6

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                Filesize

                                                                                205KB

                                                                                MD5

                                                                                02804527071ffed4308b85f9a256128d

                                                                                SHA1

                                                                                15f0da9eb15a3a884405cf4dcf2a04ebab275cca

                                                                                SHA256

                                                                                ead6c4b8f152d609d47870de853c02252b461aaf9e7a813deb63ec3812e9e03f

                                                                                SHA512

                                                                                2638f408aebe69453543fad82187e1a63bb6c0fbce334c6bb22c138456aa41989e2c9c6f442f77efda26f77851c38b5695b49e109d90cd25c30c9a2cf3bd7ca5

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                Filesize

                                                                                205KB

                                                                                MD5

                                                                                02804527071ffed4308b85f9a256128d

                                                                                SHA1

                                                                                15f0da9eb15a3a884405cf4dcf2a04ebab275cca

                                                                                SHA256

                                                                                ead6c4b8f152d609d47870de853c02252b461aaf9e7a813deb63ec3812e9e03f

                                                                                SHA512

                                                                                2638f408aebe69453543fad82187e1a63bb6c0fbce334c6bb22c138456aa41989e2c9c6f442f77efda26f77851c38b5695b49e109d90cd25c30c9a2cf3bd7ca5

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                Filesize

                                                                                205KB

                                                                                MD5

                                                                                02804527071ffed4308b85f9a256128d

                                                                                SHA1

                                                                                15f0da9eb15a3a884405cf4dcf2a04ebab275cca

                                                                                SHA256

                                                                                ead6c4b8f152d609d47870de853c02252b461aaf9e7a813deb63ec3812e9e03f

                                                                                SHA512

                                                                                2638f408aebe69453543fad82187e1a63bb6c0fbce334c6bb22c138456aa41989e2c9c6f442f77efda26f77851c38b5695b49e109d90cd25c30c9a2cf3bd7ca5

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                Filesize

                                                                                205KB

                                                                                MD5

                                                                                02804527071ffed4308b85f9a256128d

                                                                                SHA1

                                                                                15f0da9eb15a3a884405cf4dcf2a04ebab275cca

                                                                                SHA256

                                                                                ead6c4b8f152d609d47870de853c02252b461aaf9e7a813deb63ec3812e9e03f

                                                                                SHA512

                                                                                2638f408aebe69453543fad82187e1a63bb6c0fbce334c6bb22c138456aa41989e2c9c6f442f77efda26f77851c38b5695b49e109d90cd25c30c9a2cf3bd7ca5

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe
                                                                                Filesize

                                                                                205KB

                                                                                MD5

                                                                                02804527071ffed4308b85f9a256128d

                                                                                SHA1

                                                                                15f0da9eb15a3a884405cf4dcf2a04ebab275cca

                                                                                SHA256

                                                                                ead6c4b8f152d609d47870de853c02252b461aaf9e7a813deb63ec3812e9e03f

                                                                                SHA512

                                                                                2638f408aebe69453543fad82187e1a63bb6c0fbce334c6bb22c138456aa41989e2c9c6f442f77efda26f77851c38b5695b49e109d90cd25c30c9a2cf3bd7ca5

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                Filesize

                                                                                129KB

                                                                                MD5

                                                                                e2c33f1d5b2c10d0fff92ec379577f06

                                                                                SHA1

                                                                                db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                SHA256

                                                                                6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                SHA512

                                                                                6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                Filesize

                                                                                129KB

                                                                                MD5

                                                                                e2c33f1d5b2c10d0fff92ec379577f06

                                                                                SHA1

                                                                                db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                SHA256

                                                                                6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                SHA512

                                                                                6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                Filesize

                                                                                129KB

                                                                                MD5

                                                                                e2c33f1d5b2c10d0fff92ec379577f06

                                                                                SHA1

                                                                                db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                SHA256

                                                                                6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                SHA512

                                                                                6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                Filesize

                                                                                129KB

                                                                                MD5

                                                                                e2c33f1d5b2c10d0fff92ec379577f06

                                                                                SHA1

                                                                                db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                SHA256

                                                                                6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                SHA512

                                                                                6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\smss.exe 
                                                                                Filesize

                                                                                129KB

                                                                                MD5

                                                                                e2c33f1d5b2c10d0fff92ec379577f06

                                                                                SHA1

                                                                                db52e7c71eb6e99ad6fa38305a7c62337246cc9e

                                                                                SHA256

                                                                                6fe9ec72f717f7e26398412b782a725030c796a253d3d17c883a6dbaf1bc4e01

                                                                                SHA512

                                                                                6a813184d730de5a8d2295222c4a47a7295e28886c5a982ab9d94a7ceed7f41683038ce9981fa1a789a8371095807fe4b36ae3f3502588624fed94664aa6b1c8

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\winlogon.exe
                                                                                Filesize

                                                                                205KB

                                                                                MD5

                                                                                5fe59967759f6c8832810348264acd96

                                                                                SHA1

                                                                                acd5ea16685210c89a628edbac5f072035344435

                                                                                SHA256

                                                                                8cafaec7c4de1fed0ff2b962d9b99b740ac0cf893d98500396eaa90cbd93c884

                                                                                SHA512

                                                                                f03cd4fcdd3e7dd85dd28f781787461168b10aedec8a46072cc27aa2b8b74dfcfda0aedf4204df9454d5569aa1ca9b2a31c1208c167c1be0cd06e15a0ca058d6

                                                                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~²\~Paraysutki_VM_Community~
                                                                                Filesize

                                                                                205KB

                                                                                MD5

                                                                                5fe59967759f6c8832810348264acd96

                                                                                SHA1

                                                                                acd5ea16685210c89a628edbac5f072035344435

                                                                                SHA256

                                                                                8cafaec7c4de1fed0ff2b962d9b99b740ac0cf893d98500396eaa90cbd93c884

                                                                                SHA512

                                                                                f03cd4fcdd3e7dd85dd28f781787461168b10aedec8a46072cc27aa2b8b74dfcfda0aedf4204df9454d5569aa1ca9b2a31c1208c167c1be0cd06e15a0ca058d6

                                                                              • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\csda.exe
                                                                                Filesize

                                                                                76KB

                                                                                MD5

                                                                                b7a7a0e9e295ec126fbe23e4f754996d

                                                                                SHA1

                                                                                5081f67a899ecd3095a0a31cf085f6a9b562b6db

                                                                                SHA256

                                                                                4a575d826e51d8b1f4d1c3c7e20096da5413e4e318afec318df9d5fc6914886e

                                                                                SHA512

                                                                                ef0d5208257495c9060849ff36090b6c7178792ef66f823335f2739b54cf82bca3aea415c33b87b73f704246cf513472a0ab93b52901e8853756c284f1816b9e

                                                                              • \??\c:\windows\SysWOW64\Windows 3D.scr
                                                                                Filesize

                                                                                76KB

                                                                                MD5

                                                                                b7a7a0e9e295ec126fbe23e4f754996d

                                                                                SHA1

                                                                                5081f67a899ecd3095a0a31cf085f6a9b562b6db

                                                                                SHA256

                                                                                4a575d826e51d8b1f4d1c3c7e20096da5413e4e318afec318df9d5fc6914886e

                                                                                SHA512

                                                                                ef0d5208257495c9060849ff36090b6c7178792ef66f823335f2739b54cf82bca3aea415c33b87b73f704246cf513472a0ab93b52901e8853756c284f1816b9e

                                                                              • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                Filesize

                                                                                8B

                                                                                MD5

                                                                                24865ca220aa1936cbac0a57685217c5

                                                                                SHA1

                                                                                37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                SHA256

                                                                                841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                SHA512

                                                                                c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                              • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                Filesize

                                                                                8B

                                                                                MD5

                                                                                24865ca220aa1936cbac0a57685217c5

                                                                                SHA1

                                                                                37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                SHA256

                                                                                841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                SHA512

                                                                                c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                              • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                Filesize

                                                                                8B

                                                                                MD5

                                                                                24865ca220aa1936cbac0a57685217c5

                                                                                SHA1

                                                                                37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                SHA256

                                                                                841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                SHA512

                                                                                c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                              • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                MD5

                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                SHA1

                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                SHA256

                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                SHA512

                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                              • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                Filesize

                                                                                8B

                                                                                MD5

                                                                                24865ca220aa1936cbac0a57685217c5

                                                                                SHA1

                                                                                37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                SHA256

                                                                                841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                SHA512

                                                                                c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                              • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                Filesize

                                                                                8B

                                                                                MD5

                                                                                24865ca220aa1936cbac0a57685217c5

                                                                                SHA1

                                                                                37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                SHA256

                                                                                841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                SHA512

                                                                                c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                              • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                Filesize

                                                                                8B

                                                                                MD5

                                                                                24865ca220aa1936cbac0a57685217c5

                                                                                SHA1

                                                                                37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                SHA256

                                                                                841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                SHA512

                                                                                c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                              • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                Filesize

                                                                                8B

                                                                                MD5

                                                                                24865ca220aa1936cbac0a57685217c5

                                                                                SHA1

                                                                                37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                SHA256

                                                                                841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                SHA512

                                                                                c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                              • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                Filesize

                                                                                8B

                                                                                MD5

                                                                                24865ca220aa1936cbac0a57685217c5

                                                                                SHA1

                                                                                37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                SHA256

                                                                                841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                SHA512

                                                                                c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                              • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                Filesize

                                                                                8B

                                                                                MD5

                                                                                24865ca220aa1936cbac0a57685217c5

                                                                                SHA1

                                                                                37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                SHA256

                                                                                841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                SHA512

                                                                                c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                              • \??\c:\windows\SysWOW64\maxtrox.txt
                                                                                Filesize

                                                                                8B

                                                                                MD5

                                                                                24865ca220aa1936cbac0a57685217c5

                                                                                SHA1

                                                                                37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                                                SHA256

                                                                                841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                                                SHA512

                                                                                c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                                              • memory/208-382-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/208-374-0x0000000000000000-mapping.dmp
                                                                              • memory/456-369-0x0000000000000000-mapping.dmp
                                                                              • memory/640-301-0x0000000000000000-mapping.dmp
                                                                              • memory/756-260-0x0000000000000000-mapping.dmp
                                                                              • memory/756-274-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/756-268-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/796-300-0x0000000000000000-mapping.dmp
                                                                              • memory/796-309-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/796-307-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/912-328-0x0000000000000000-mapping.dmp
                                                                              • memory/1148-242-0x0000000000000000-mapping.dmp
                                                                              • memory/1188-341-0x0000000000000000-mapping.dmp
                                                                              • memory/1268-403-0x0000000000000000-mapping.dmp
                                                                              • memory/1296-389-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/1296-387-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/1296-380-0x0000000000000000-mapping.dmp
                                                                              • memory/1312-206-0x0000000000000000-mapping.dmp
                                                                              • memory/1516-165-0x0000000000000000-mapping.dmp
                                                                              • memory/1516-169-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/1516-172-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/1520-357-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/1520-349-0x0000000000000000-mapping.dmp
                                                                              • memory/1680-411-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/1680-404-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/1680-400-0x0000000000000000-mapping.dmp
                                                                              • memory/1752-320-0x0000000000000000-mapping.dmp
                                                                              • memory/1752-325-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/1772-375-0x0000000000000000-mapping.dmp
                                                                              • memory/1784-159-0x0000000000000000-mapping.dmp
                                                                              • memory/1948-253-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/1948-248-0x0000000000000000-mapping.dmp
                                                                              • memory/2000-173-0x0000000000000000-mapping.dmp
                                                                              • memory/2028-350-0x0000000000000000-mapping.dmp
                                                                              • memory/2212-433-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/2312-312-0x0000000000000000-mapping.dmp
                                                                              • memory/2364-297-0x0000000000000000-mapping.dmp
                                                                              • memory/2480-427-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/2504-287-0x0000000000000000-mapping.dmp
                                                                              • memory/2776-417-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/2776-224-0x0000000000000000-mapping.dmp
                                                                              • memory/2776-437-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/2852-394-0x0000000000000000-mapping.dmp
                                                                              • memory/3044-393-0x0000000000000000-mapping.dmp
                                                                              • memory/3148-265-0x0000000000000000-mapping.dmp
                                                                              • memory/3304-367-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/3304-366-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/3304-363-0x0000000000000000-mapping.dmp
                                                                              • memory/3340-429-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/3340-305-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/3340-291-0x0000000000000000-mapping.dmp
                                                                              • memory/3372-205-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/3372-200-0x0000000000000000-mapping.dmp
                                                                              • memory/3460-392-0x0000000000000000-mapping.dmp
                                                                              • memory/3464-368-0x0000000000000000-mapping.dmp
                                                                              • memory/3696-391-0x0000000000000000-mapping.dmp
                                                                              • memory/3724-217-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/3724-212-0x0000000000000000-mapping.dmp
                                                                              • memory/3788-254-0x0000000000000000-mapping.dmp
                                                                              • memory/3844-193-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/3844-187-0x0000000000000000-mapping.dmp
                                                                              • memory/3844-440-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/3844-386-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/3916-402-0x0000000000000000-mapping.dmp
                                                                              • memory/3952-332-0x0000000000000000-mapping.dmp
                                                                              • memory/3952-339-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/4044-396-0x0000000000000000-mapping.dmp
                                                                              • memory/4056-194-0x0000000000000000-mapping.dmp
                                                                              • memory/4080-345-0x0000000000000000-mapping.dmp
                                                                              • memory/4080-348-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/4100-280-0x0000000000000000-mapping.dmp
                                                                              • memory/4100-283-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/4208-360-0x0000000000000000-mapping.dmp
                                                                              • memory/4212-385-0x0000000000000000-mapping.dmp
                                                                              • memory/4216-340-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/4216-334-0x0000000000000000-mapping.dmp
                                                                              • memory/4360-230-0x0000000000000000-mapping.dmp
                                                                              • memory/4396-218-0x0000000000000000-mapping.dmp
                                                                              • memory/4424-323-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/4424-316-0x0000000000000000-mapping.dmp
                                                                              • memory/4432-359-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/4432-355-0x0000000000000000-mapping.dmp
                                                                              • memory/4512-436-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/4512-326-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/4512-308-0x0000000000000000-mapping.dmp
                                                                              • memory/4540-148-0x0000000000000000-mapping.dmp
                                                                              • memory/4540-439-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/4540-168-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/4544-241-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/4544-236-0x0000000000000000-mapping.dmp
                                                                              • memory/4580-327-0x0000000000000000-mapping.dmp
                                                                              • memory/4592-277-0x0000000000000000-mapping.dmp
                                                                              • memory/4684-290-0x0000000000000000-mapping.dmp
                                                                              • memory/4684-296-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/4720-421-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/4720-140-0x0000000000000000-mapping.dmp
                                                                              • memory/4792-181-0x0000000000000000-mapping.dmp
                                                                              • memory/4804-381-0x0000000000000000-mapping.dmp
                                                                              • memory/4872-139-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/4872-438-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/4872-134-0x0000000000000000-mapping.dmp
                                                                              • memory/4872-180-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/4968-276-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/4968-272-0x0000000000000000-mapping.dmp
                                                                              • memory/4972-284-0x0000000000000000-mapping.dmp
                                                                              • memory/4980-344-0x0000000000000000-mapping.dmp
                                                                              • memory/5040-315-0x0000000000000000-mapping.dmp
                                                                              • memory/5052-410-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/5052-401-0x0000000000000000-mapping.dmp