Analysis

  • max time kernel
    245s
  • max time network
    333s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 08:59

General

  • Target

    13d6de33772ea72ee2c1c4d9ba9584d716222cf098c195632f6c41759e8d1b3f.exe

  • Size

    50KB

  • MD5

    fc3332bb6e15f35114a62f90346f0960

  • SHA1

    ea10165600d6a08be4fc7b946eb95943cdaf2ec8

  • SHA256

    13d6de33772ea72ee2c1c4d9ba9584d716222cf098c195632f6c41759e8d1b3f

  • SHA512

    840075f024b4684b0ad76edc28ce2b35cb0a555906aeaf750d5406ae9bc9973392ecf9e9369b9eff36671a7d65e1caa4d53970966a4372c4eef32e49d40c276d

  • SSDEEP

    768:IY4DxEiRFMw2809OEdJZeeFJj8H6WFFCWxbb2UiA0CTFtSqOrsfbr/1H5h:IY4KU27kMera2Fj5ft9eqOrW5X

Score
10/10

Malware Config

Signatures

  • Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Drops file in System32 directory 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13d6de33772ea72ee2c1c4d9ba9584d716222cf098c195632f6c41759e8d1b3f.exe
    "C:\Users\Admin\AppData\Local\Temp\13d6de33772ea72ee2c1c4d9ba9584d716222cf098c195632f6c41759e8d1b3f.exe"
    1⤵
    • Adds autorun key to be loaded by Explorer.exe on startup
    • Loads dropped DLL
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Windows\SysWOW64\Ncknfm32.exe
      C:\Windows\system32\Ncknfm32.exe
      2⤵
      • Adds autorun key to be loaded by Explorer.exe on startup
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Windows\SysWOW64\Pcjbbf32.exe
        C:\Windows\system32\Pcjbbf32.exe
        3⤵
        • Adds autorun key to be loaded by Explorer.exe on startup
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Windows\SysWOW64\Pghkhd32.exe
          C:\Windows\system32\Pghkhd32.exe
          4⤵
          • Adds autorun key to be loaded by Explorer.exe on startup
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:784
          • C:\Windows\SysWOW64\Pqppajdp.exe
            C:\Windows\system32\Pqppajdp.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:1916
            • C:\Windows\SysWOW64\Qgjhnd32.exe
              C:\Windows\system32\Qgjhnd32.exe
              6⤵
              • Adds autorun key to be loaded by Explorer.exe on startup
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in System32 directory
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:1088
              • C:\Windows\SysWOW64\Qqblgjbn.exe
                C:\Windows\system32\Qqblgjbn.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies registry class
                • Suspicious use of WriteProcessMemory
                PID:860
                • C:\Windows\SysWOW64\Qfodoq32.exe
                  C:\Windows\system32\Qfodoq32.exe
                  8⤵
                  • Adds autorun key to be loaded by Explorer.exe on startup
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Modifies registry class
                  • Suspicious use of WriteProcessMemory
                  PID:1524
                  • C:\Windows\SysWOW64\Qllmgg32.exe
                    C:\Windows\system32\Qllmgg32.exe
                    9⤵
                    • Adds autorun key to be loaded by Explorer.exe on startup
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in System32 directory
                    • Suspicious use of WriteProcessMemory
                    PID:1744
                    • C:\Windows\SysWOW64\Abfedafi.exe
                      C:\Windows\system32\Abfedafi.exe
                      10⤵
                      • Adds autorun key to be loaded by Explorer.exe on startup
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Modifies registry class
                      • Suspicious use of WriteProcessMemory
                      PID:1020
                      • C:\Windows\SysWOW64\Bmnbfm32.exe
                        C:\Windows\system32\Bmnbfm32.exe
                        11⤵
                        • Adds autorun key to be loaded by Explorer.exe on startup
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Drops file in System32 directory
                        • Modifies registry class
                        • Suspicious use of WriteProcessMemory
                        PID:1648
                        • C:\Windows\SysWOW64\Bffgocmh.exe
                          C:\Windows\system32\Bffgocmh.exe
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Drops file in System32 directory
                          • Suspicious use of WriteProcessMemory
                          PID:1576
                          • C:\Windows\SysWOW64\Bpolhhci.exe
                            C:\Windows\system32\Bpolhhci.exe
                            13⤵
                            • Adds autorun key to be loaded by Explorer.exe on startup
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in System32 directory
                            • Modifies registry class
                            • Suspicious use of WriteProcessMemory
                            PID:620
                            • C:\Windows\SysWOW64\Bekdpobp.exe
                              C:\Windows\system32\Bekdpobp.exe
                              14⤵
                              • Adds autorun key to be loaded by Explorer.exe on startup
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Drops file in System32 directory
                              • Modifies registry class
                              • Suspicious use of WriteProcessMemory
                              PID:1816
                              • C:\Windows\SysWOW64\Bpahmhaf.exe
                                C:\Windows\system32\Bpahmhaf.exe
                                15⤵
                                • Adds autorun key to be loaded by Explorer.exe on startup
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Drops file in System32 directory
                                • Suspicious use of WriteProcessMemory
                                PID:1624
                                • C:\Windows\SysWOW64\Ciimfn32.exe
                                  C:\Windows\system32\Ciimfn32.exe
                                  16⤵
                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Drops file in System32 directory
                                  • Modifies registry class
                                  • Suspicious use of WriteProcessMemory
                                  PID:936
                                  • C:\Windows\SysWOW64\Cbaaoc32.exe
                                    C:\Windows\system32\Cbaaoc32.exe
                                    17⤵
                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Modifies registry class
                                    PID:1328
                                    • C:\Windows\SysWOW64\Chojgj32.exe
                                      C:\Windows\system32\Chojgj32.exe
                                      18⤵
                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Drops file in System32 directory
                                      • Modifies registry class
                                      PID:1952
                                      • C:\Windows\SysWOW64\Cagnppco.exe
                                        C:\Windows\system32\Cagnppco.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Drops file in System32 directory
                                        • Modifies registry class
                                        PID:956
                                        • C:\Windows\SysWOW64\Chafmj32.exe
                                          C:\Windows\system32\Chafmj32.exe
                                          20⤵
                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Drops file in System32 directory
                                          PID:1284
                                          • C:\Windows\SysWOW64\Cokoid32.exe
                                            C:\Windows\system32\Cokoid32.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • Modifies registry class
                                            PID:892
                                            • C:\Windows\SysWOW64\Cplkalhg.exe
                                              C:\Windows\system32\Cplkalhg.exe
                                              22⤵
                                              • Loads dropped DLL
                                              • Modifies registry class
                                              PID:1580
                                              • C:\Windows\SysWOW64\Chccbiii.exe
                                                C:\Windows\system32\Chccbiii.exe
                                                23⤵
                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Drops file in System32 directory
                                                • Modifies registry class
                                                PID:2032
                                                • C:\Windows\SysWOW64\Ejkbjd32.exe
                                                  C:\Windows\system32\Ejkbjd32.exe
                                                  24⤵
                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Modifies registry class
                                                  PID:1696
                                                  • C:\Windows\SysWOW64\Eccfbibl.exe
                                                    C:\Windows\system32\Eccfbibl.exe
                                                    25⤵
                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Modifies registry class
                                                    PID:1372
                                                    • C:\Windows\SysWOW64\Emlkko32.exe
                                                      C:\Windows\system32\Emlkko32.exe
                                                      26⤵
                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Drops file in System32 directory
                                                      PID:1896
                                                      • C:\Windows\SysWOW64\Egaohhhb.exe
                                                        C:\Windows\system32\Egaohhhb.exe
                                                        27⤵
                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Drops file in System32 directory
                                                        • Modifies registry class
                                                        PID:284
                                                        • C:\Windows\SysWOW64\Emnhaofi.exe
                                                          C:\Windows\system32\Emnhaofi.exe
                                                          28⤵
                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Drops file in System32 directory
                                                          • Modifies registry class
                                                          PID:1480
                                                          • C:\Windows\SysWOW64\Fbkpieda.exe
                                                            C:\Windows\system32\Fbkpieda.exe
                                                            29⤵
                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Drops file in System32 directory
                                                            • Modifies registry class
                                                            PID:1880
                                                            • C:\Windows\SysWOW64\Fmqdfndg.exe
                                                              C:\Windows\system32\Fmqdfndg.exe
                                                              30⤵
                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:1652
                                                              • C:\Windows\SysWOW64\Fbnmoe32.exe
                                                                C:\Windows\system32\Fbnmoe32.exe
                                                                31⤵
                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Drops file in System32 directory
                                                                • Modifies registry class
                                                                PID:1084
                                                                • C:\Windows\SysWOW64\Felikq32.exe
                                                                  C:\Windows\system32\Felikq32.exe
                                                                  32⤵
                                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Drops file in System32 directory
                                                                  PID:644
                                                                  • C:\Windows\SysWOW64\Fkfagkio.exe
                                                                    C:\Windows\system32\Fkfagkio.exe
                                                                    33⤵
                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Modifies registry class
                                                                    PID:1800
                                                                    • C:\Windows\SysWOW64\Igpgnjjf.exe
                                                                      C:\Windows\system32\Igpgnjjf.exe
                                                                      34⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in System32 directory
                                                                      • Modifies registry class
                                                                      PID:816
                                                                      • C:\Windows\SysWOW64\Ekofen32.exe
                                                                        C:\Windows\system32\Ekofen32.exe
                                                                        35⤵
                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                        • Executes dropped EXE
                                                                        PID:1888
                                                                        • C:\Windows\SysWOW64\Eocmqb32.exe
                                                                          C:\Windows\system32\Eocmqb32.exe
                                                                          36⤵
                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                          • Executes dropped EXE
                                                                          • Drops file in System32 directory
                                                                          PID:1664
                                                                          • C:\Windows\SysWOW64\Ebbjmn32.exe
                                                                            C:\Windows\system32\Ebbjmn32.exe
                                                                            37⤵
                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                            • Executes dropped EXE
                                                                            • Drops file in System32 directory
                                                                            • Modifies registry class
                                                                            PID:1600
                                                                            • C:\Windows\SysWOW64\Egobed32.exe
                                                                              C:\Windows\system32\Egobed32.exe
                                                                              38⤵
                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                              • Executes dropped EXE
                                                                              • Drops file in System32 directory
                                                                              • Modifies registry class
                                                                              PID:1052
                                                                              • C:\Windows\SysWOW64\Ebdfbm32.exe
                                                                                C:\Windows\system32\Ebdfbm32.exe
                                                                                39⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in System32 directory
                                                                                • Modifies registry class
                                                                                PID:1204
                                                                                • C:\Windows\SysWOW64\Finoogli.exe
                                                                                  C:\Windows\system32\Finoogli.exe
                                                                                  40⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in System32 directory
                                                                                  • Modifies registry class
                                                                                  PID:1904
                                                                                  • C:\Windows\SysWOW64\Fnkggnjp.exe
                                                                                    C:\Windows\system32\Fnkggnjp.exe
                                                                                    41⤵
                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in System32 directory
                                                                                    • Modifies registry class
                                                                                    PID:1488
                                                                                    • C:\Windows\SysWOW64\Feeodham.exe
                                                                                      C:\Windows\system32\Feeodham.exe
                                                                                      42⤵
                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                      • Executes dropped EXE
                                                                                      PID:1028
                                                                                      • C:\Windows\SysWOW64\Flogqb32.exe
                                                                                        C:\Windows\system32\Flogqb32.exe
                                                                                        43⤵
                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        PID:1552
                                                                                        • C:\Windows\SysWOW64\Hgagfbpj.exe
                                                                                          C:\Windows\system32\Hgagfbpj.exe
                                                                                          44⤵
                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in System32 directory
                                                                                          PID:1356
                                                                                          • C:\Windows\SysWOW64\Hlopoina.exe
                                                                                            C:\Windows\system32\Hlopoina.exe
                                                                                            45⤵
                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in System32 directory
                                                                                            • Modifies registry class
                                                                                            PID:1680
                                                                                            • C:\Windows\SysWOW64\Hchhkc32.exe
                                                                                              C:\Windows\system32\Hchhkc32.exe
                                                                                              46⤵
                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in System32 directory
                                                                                              • Modifies registry class
                                                                                              PID:2008
                                                                                              • C:\Windows\SysWOW64\Hibqhmmk.exe
                                                                                                C:\Windows\system32\Hibqhmmk.exe
                                                                                                47⤵
                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in System32 directory
                                                                                                • Modifies registry class
                                                                                                PID:1408
                                                                                                • C:\Windows\SysWOW64\Hooipdkb.exe
                                                                                                  C:\Windows\system32\Hooipdkb.exe
                                                                                                  48⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies registry class
                                                                                                  PID:1604
                                                                                                  • C:\Windows\SysWOW64\Heiamoco.exe
                                                                                                    C:\Windows\system32\Heiamoco.exe
                                                                                                    49⤵
                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in System32 directory
                                                                                                    PID:1504
                                                                                                    • C:\Windows\SysWOW64\Hpoejgbe.exe
                                                                                                      C:\Windows\system32\Hpoejgbe.exe
                                                                                                      50⤵
                                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in System32 directory
                                                                                                      PID:1572
                                                                                                      • C:\Windows\SysWOW64\Ielnbnql.exe
                                                                                                        C:\Windows\system32\Ielnbnql.exe
                                                                                                        51⤵
                                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in System32 directory
                                                                                                        PID:1944
                                                                                                        • C:\Windows\SysWOW64\Ikhfkeoc.exe
                                                                                                          C:\Windows\system32\Ikhfkeoc.exe
                                                                                                          52⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in System32 directory
                                                                                                          • Modifies registry class
                                                                                                          PID:2016
                                                                                                          • C:\Windows\SysWOW64\Ienkhnoi.exe
                                                                                                            C:\Windows\system32\Ienkhnoi.exe
                                                                                                            53⤵
                                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in System32 directory
                                                                                                            • Modifies registry class
                                                                                                            PID:964
                                                                                                            • C:\Windows\SysWOW64\Ikkcqd32.exe
                                                                                                              C:\Windows\system32\Ikkcqd32.exe
                                                                                                              54⤵
                                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in System32 directory
                                                                                                              • Modifies registry class
                                                                                                              PID:1684
                                                                                                              • C:\Windows\SysWOW64\Iepgnm32.exe
                                                                                                                C:\Windows\system32\Iepgnm32.exe
                                                                                                                55⤵
                                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                • Executes dropped EXE
                                                                                                                • Drops file in System32 directory
                                                                                                                • Modifies registry class
                                                                                                                PID:2012
                                                                                                                • C:\Windows\SysWOW64\Ikmpfd32.exe
                                                                                                                  C:\Windows\system32\Ikmpfd32.exe
                                                                                                                  56⤵
                                                                                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:1020
                                                                                                                  • C:\Windows\SysWOW64\Lihonnig.exe
                                                                                                                    C:\Windows\system32\Lihonnig.exe
                                                                                                                    57⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Modifies registry class
                                                                                                                    PID:812
                                                                                                                    • C:\Windows\SysWOW64\Lpagkh32.exe
                                                                                                                      C:\Windows\system32\Lpagkh32.exe
                                                                                                                      58⤵
                                                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Modifies registry class
                                                                                                                      PID:620
                                                                                                                      • C:\Windows\SysWOW64\Laccbqfb.exe
                                                                                                                        C:\Windows\system32\Laccbqfb.exe
                                                                                                                        59⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Modifies registry class
                                                                                                                        PID:1336
                                                                                                                        • C:\Windows\SysWOW64\Lhmlok32.exe
                                                                                                                          C:\Windows\system32\Lhmlok32.exe
                                                                                                                          60⤵
                                                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in System32 directory
                                                                                                                          PID:936
                                                                                                                          • C:\Windows\SysWOW64\Lbbplcmd.exe
                                                                                                                            C:\Windows\system32\Lbbplcmd.exe
                                                                                                                            61⤵
                                                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies registry class
                                                                                                                            PID:2040
                                                                                                                            • C:\Windows\SysWOW64\Mdcmdl32.exe
                                                                                                                              C:\Windows\system32\Mdcmdl32.exe
                                                                                                                              62⤵
                                                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:828
                                                                                                                              • C:\Windows\SysWOW64\Mjneafkp.exe
                                                                                                                                C:\Windows\system32\Mjneafkp.exe
                                                                                                                                63⤵
                                                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in System32 directory
                                                                                                                                PID:956
                                                                                                                                • C:\Windows\SysWOW64\Mmlamajc.exe
                                                                                                                                  C:\Windows\system32\Mmlamajc.exe
                                                                                                                                  64⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:2036
                                                                                                                                  • C:\Windows\SysWOW64\Mhaejjii.exe
                                                                                                                                    C:\Windows\system32\Mhaejjii.exe
                                                                                                                                    65⤵
                                                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:1580
                                                                                                                                    • C:\Windows\SysWOW64\Mjpafehm.exe
                                                                                                                                      C:\Windows\system32\Mjpafehm.exe
                                                                                                                                      66⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      PID:1676
                                                                                                                                      • C:\Windows\SysWOW64\Majjcppj.exe
                                                                                                                                        C:\Windows\system32\Majjcppj.exe
                                                                                                                                        67⤵
                                                                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:984
                                                                                                                                        • C:\Windows\SysWOW64\Mhdbpj32.exe
                                                                                                                                          C:\Windows\system32\Mhdbpj32.exe
                                                                                                                                          68⤵
                                                                                                                                            PID:1460

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\Abfedafi.exe
      Filesize

      50KB

      MD5

      5a6a179b8262fda2687f926cb0de15f8

      SHA1

      7e58aa825d26545c280a442d3bb42c0c6d524cc2

      SHA256

      927fbe9e24eb06570930a21d8dc73a3a1e5b335d72d136be38d1b929d390fe5d

      SHA512

      f40d50df86474db9b1b8cd9b9ce0af7db12615e9b1d21c2219c2609de4ec15d6637bc56dc7948310f899245d160085fc82a6af1e837cd62d51ab138e02cc2e04

    • C:\Windows\SysWOW64\Abfedafi.exe
      Filesize

      50KB

      MD5

      5a6a179b8262fda2687f926cb0de15f8

      SHA1

      7e58aa825d26545c280a442d3bb42c0c6d524cc2

      SHA256

      927fbe9e24eb06570930a21d8dc73a3a1e5b335d72d136be38d1b929d390fe5d

      SHA512

      f40d50df86474db9b1b8cd9b9ce0af7db12615e9b1d21c2219c2609de4ec15d6637bc56dc7948310f899245d160085fc82a6af1e837cd62d51ab138e02cc2e04

    • C:\Windows\SysWOW64\Bekdpobp.exe
      Filesize

      50KB

      MD5

      55e2a55a9f48783a55a2c1001bd5fec4

      SHA1

      daffa81ee1f9c92a2b6d618193ad7743fca81495

      SHA256

      4dace33c92e4af9a30e7f24cc5de21f46f53f0237eea30dbeef07c3cf112fbe1

      SHA512

      1cd2f646865273a4b22b831ac27cc53ca6178c0c9c613ebe2f1ef3fb0ebd325dc1dbe938af59cb58fb64bbe36299cf555878a8a5bfbd405f161391c5e2eac7cc

    • C:\Windows\SysWOW64\Bekdpobp.exe
      Filesize

      50KB

      MD5

      55e2a55a9f48783a55a2c1001bd5fec4

      SHA1

      daffa81ee1f9c92a2b6d618193ad7743fca81495

      SHA256

      4dace33c92e4af9a30e7f24cc5de21f46f53f0237eea30dbeef07c3cf112fbe1

      SHA512

      1cd2f646865273a4b22b831ac27cc53ca6178c0c9c613ebe2f1ef3fb0ebd325dc1dbe938af59cb58fb64bbe36299cf555878a8a5bfbd405f161391c5e2eac7cc

    • C:\Windows\SysWOW64\Bffgocmh.exe
      Filesize

      50KB

      MD5

      04865e1acbfe570877e5ff72272fe3d2

      SHA1

      d7fa83270b48a2ac986e889db971dcb39c6038ee

      SHA256

      61091e108999f85c0d57bfa8262f5256e04bfef075c5116500d89919624ccde2

      SHA512

      167c01691cfb66d8dbb9795e0820492780f7cb847695fb3ef9f92736e9e1a3adeec5d93b94ac039d582388527c8066c449c9a839d87ec93484b9ffe319b22410

    • C:\Windows\SysWOW64\Bffgocmh.exe
      Filesize

      50KB

      MD5

      04865e1acbfe570877e5ff72272fe3d2

      SHA1

      d7fa83270b48a2ac986e889db971dcb39c6038ee

      SHA256

      61091e108999f85c0d57bfa8262f5256e04bfef075c5116500d89919624ccde2

      SHA512

      167c01691cfb66d8dbb9795e0820492780f7cb847695fb3ef9f92736e9e1a3adeec5d93b94ac039d582388527c8066c449c9a839d87ec93484b9ffe319b22410

    • C:\Windows\SysWOW64\Bmnbfm32.exe
      Filesize

      50KB

      MD5

      11de8617374fefe9e975a8087faf4e33

      SHA1

      427ef0f491ac2e7c5e002b7854e341e80587f4af

      SHA256

      25572ce273b3d8926b4d0e9fd771162be2e87ee09fa23dc03fb5a542d2614c69

      SHA512

      db1ef943aa7e0de50bb4990a5749399b8f2bdeb1f7f0a70e85e945ab83ff7e4eb283607d1b36cbf8cb82309add66a7d8eabbba882c800ef8c55d2d3b3d9902c3

    • C:\Windows\SysWOW64\Bmnbfm32.exe
      Filesize

      50KB

      MD5

      11de8617374fefe9e975a8087faf4e33

      SHA1

      427ef0f491ac2e7c5e002b7854e341e80587f4af

      SHA256

      25572ce273b3d8926b4d0e9fd771162be2e87ee09fa23dc03fb5a542d2614c69

      SHA512

      db1ef943aa7e0de50bb4990a5749399b8f2bdeb1f7f0a70e85e945ab83ff7e4eb283607d1b36cbf8cb82309add66a7d8eabbba882c800ef8c55d2d3b3d9902c3

    • C:\Windows\SysWOW64\Bpahmhaf.exe
      Filesize

      50KB

      MD5

      d3efa502a74cc08291b7be0e7bfde6b6

      SHA1

      bcd7c42e3482423f86ddb81fcb49fb1ac297751e

      SHA256

      ae08a6ef86acaa1622d983cf2e92e07b9b7023769b19995a52f3bec0ba3a33bb

      SHA512

      db14b9fd97b7d849a4800cf7ec9243525a3e45959704464842c6972e1421c986e4c4bd8fe8964c684d46de4380abaf87cf103d4bce84c0468c47e04b2b519ced

    • C:\Windows\SysWOW64\Bpahmhaf.exe
      Filesize

      50KB

      MD5

      d3efa502a74cc08291b7be0e7bfde6b6

      SHA1

      bcd7c42e3482423f86ddb81fcb49fb1ac297751e

      SHA256

      ae08a6ef86acaa1622d983cf2e92e07b9b7023769b19995a52f3bec0ba3a33bb

      SHA512

      db14b9fd97b7d849a4800cf7ec9243525a3e45959704464842c6972e1421c986e4c4bd8fe8964c684d46de4380abaf87cf103d4bce84c0468c47e04b2b519ced

    • C:\Windows\SysWOW64\Bpolhhci.exe
      Filesize

      50KB

      MD5

      7e67d746b6e290424fce34c2ad989284

      SHA1

      71f452e59b0b958470b13ff0b6ce2dbd0a59df84

      SHA256

      530bb6d5befe9eae6f5f965026c000738942cf0f4add079949ed81a72447a014

      SHA512

      4304623641db176a7c05a9b76bbcd53864bd5cd9dff9704cc72f3338eaeb910cfbf1d85217010cd782cb1bd68086b1748b6793a77fb529cf1e690c361bda4158

    • C:\Windows\SysWOW64\Bpolhhci.exe
      Filesize

      50KB

      MD5

      7e67d746b6e290424fce34c2ad989284

      SHA1

      71f452e59b0b958470b13ff0b6ce2dbd0a59df84

      SHA256

      530bb6d5befe9eae6f5f965026c000738942cf0f4add079949ed81a72447a014

      SHA512

      4304623641db176a7c05a9b76bbcd53864bd5cd9dff9704cc72f3338eaeb910cfbf1d85217010cd782cb1bd68086b1748b6793a77fb529cf1e690c361bda4158

    • C:\Windows\SysWOW64\Cbaaoc32.exe
      Filesize

      50KB

      MD5

      bdc2e099deaddb2a0e70e0033fab8e14

      SHA1

      9af87ff2ba77d10da55bc40876f1c9a6b7849bb4

      SHA256

      3362c570f8b045d64a1d91f43aecd291b24612d010a467bbc03d622a0328de8d

      SHA512

      830831d1535f07a0e16220a46768e42d66d3edf63ba5ab73615c05f745e5ac07b34568a285a01f98eea37168923138da5d62444f1b0fffd44fcb24a12685eaa5

    • C:\Windows\SysWOW64\Cbaaoc32.exe
      Filesize

      50KB

      MD5

      bdc2e099deaddb2a0e70e0033fab8e14

      SHA1

      9af87ff2ba77d10da55bc40876f1c9a6b7849bb4

      SHA256

      3362c570f8b045d64a1d91f43aecd291b24612d010a467bbc03d622a0328de8d

      SHA512

      830831d1535f07a0e16220a46768e42d66d3edf63ba5ab73615c05f745e5ac07b34568a285a01f98eea37168923138da5d62444f1b0fffd44fcb24a12685eaa5

    • C:\Windows\SysWOW64\Ciimfn32.exe
      Filesize

      50KB

      MD5

      93030f39e29c559a8606b22c6d3cb29c

      SHA1

      cf962d7fa59a4d335487c0639d9e43e05040a0d9

      SHA256

      215b127cd9a9ddb9ab1834151396a3d8ed3f8c3c5a22459fd1c6055709d7db8a

      SHA512

      b298123136ddcb61498ad11e9a2d3343d568adb53be949d72ae81987a444a0209a660323b446555cd452ae3c24a9d4381df1f2989f719b2eab21b95698cbda45

    • C:\Windows\SysWOW64\Ciimfn32.exe
      Filesize

      50KB

      MD5

      93030f39e29c559a8606b22c6d3cb29c

      SHA1

      cf962d7fa59a4d335487c0639d9e43e05040a0d9

      SHA256

      215b127cd9a9ddb9ab1834151396a3d8ed3f8c3c5a22459fd1c6055709d7db8a

      SHA512

      b298123136ddcb61498ad11e9a2d3343d568adb53be949d72ae81987a444a0209a660323b446555cd452ae3c24a9d4381df1f2989f719b2eab21b95698cbda45

    • C:\Windows\SysWOW64\Ncknfm32.exe
      Filesize

      50KB

      MD5

      edf808f1b333d1c40a14afa6833abb10

      SHA1

      032a652f42ecc5f5f68997e26306dae98a11471e

      SHA256

      4164d155bde46c5cbf427e6dd3a2bd3fabeb1827eee53a3457201c80f39f32da

      SHA512

      f40d870ebc2f0c43b04eae54c73987ed07901235eec624744b2edb5ddecd8c339797ff432550c53cef72148a51820871b111dcffab3440e09f11f9aeeb1966b1

    • C:\Windows\SysWOW64\Ncknfm32.exe
      Filesize

      50KB

      MD5

      edf808f1b333d1c40a14afa6833abb10

      SHA1

      032a652f42ecc5f5f68997e26306dae98a11471e

      SHA256

      4164d155bde46c5cbf427e6dd3a2bd3fabeb1827eee53a3457201c80f39f32da

      SHA512

      f40d870ebc2f0c43b04eae54c73987ed07901235eec624744b2edb5ddecd8c339797ff432550c53cef72148a51820871b111dcffab3440e09f11f9aeeb1966b1

    • C:\Windows\SysWOW64\Pcjbbf32.exe
      Filesize

      50KB

      MD5

      09934d88e25190c8712c2beee3933e72

      SHA1

      b853321238174716c3da55929f9009343edc6923

      SHA256

      148a416f968c2c21387d08db660d80c61b9e967d8177a7a60d5c19bdf7216df2

      SHA512

      f8a7ac945a45d2bb3984eb9cd2fdda0b5f8c77800fdf707de561586324bde37b9d5d38f582c822f84d1d97383d8bf9f2d3b1241914f5721cc9581ac1d56737b4

    • C:\Windows\SysWOW64\Pcjbbf32.exe
      Filesize

      50KB

      MD5

      09934d88e25190c8712c2beee3933e72

      SHA1

      b853321238174716c3da55929f9009343edc6923

      SHA256

      148a416f968c2c21387d08db660d80c61b9e967d8177a7a60d5c19bdf7216df2

      SHA512

      f8a7ac945a45d2bb3984eb9cd2fdda0b5f8c77800fdf707de561586324bde37b9d5d38f582c822f84d1d97383d8bf9f2d3b1241914f5721cc9581ac1d56737b4

    • C:\Windows\SysWOW64\Pghkhd32.exe
      Filesize

      50KB

      MD5

      124606169c238956538dd51c1513959b

      SHA1

      1ed6067729e8fb7fda956e55a640ba760149bdba

      SHA256

      45a6c98e200da619b0ab0db6da9f97daafeed67f79e5829a8f8c1d05035aa413

      SHA512

      46b39062beec90f587b2468d534f944a56009f2225827d1bf3cf020f5c94e5182a9ec2fd359a3c334da8385200c04dfee9da567f9f1336987226b83854d7aceb

    • C:\Windows\SysWOW64\Pghkhd32.exe
      Filesize

      50KB

      MD5

      124606169c238956538dd51c1513959b

      SHA1

      1ed6067729e8fb7fda956e55a640ba760149bdba

      SHA256

      45a6c98e200da619b0ab0db6da9f97daafeed67f79e5829a8f8c1d05035aa413

      SHA512

      46b39062beec90f587b2468d534f944a56009f2225827d1bf3cf020f5c94e5182a9ec2fd359a3c334da8385200c04dfee9da567f9f1336987226b83854d7aceb

    • C:\Windows\SysWOW64\Pqppajdp.exe
      Filesize

      50KB

      MD5

      2ae9d53a27181cd9e99f66fcc3d35517

      SHA1

      9eecabde8b8a311316b9e00d01c2e0ad357b1d07

      SHA256

      c857b3e5b3c7daceb8b7b4473f9938ca6531aaa8f242f1e0da3300ae84ff345a

      SHA512

      5eff85c901aafff57cb94ab4c96d7cf6f818e3eea6f0d56e8115e1fe0db3fd1cdc3d859653885b8219409e189213da1da80d22228ab2ad652e5acf5ee5e8515f

    • C:\Windows\SysWOW64\Pqppajdp.exe
      Filesize

      50KB

      MD5

      2ae9d53a27181cd9e99f66fcc3d35517

      SHA1

      9eecabde8b8a311316b9e00d01c2e0ad357b1d07

      SHA256

      c857b3e5b3c7daceb8b7b4473f9938ca6531aaa8f242f1e0da3300ae84ff345a

      SHA512

      5eff85c901aafff57cb94ab4c96d7cf6f818e3eea6f0d56e8115e1fe0db3fd1cdc3d859653885b8219409e189213da1da80d22228ab2ad652e5acf5ee5e8515f

    • C:\Windows\SysWOW64\Qfodoq32.exe
      Filesize

      50KB

      MD5

      2fb1f0fb5504c175e583a4b616be771a

      SHA1

      03af53b3026f3d60d7f1de5530b98392857a2d75

      SHA256

      86a6523eb53befd427d00b070a7e7f92febf357688c26e92c3581132adc07971

      SHA512

      acb552a86a5922c703e936d45c44817c8557bf543495142bfd3f1598cbb4e17dbaa0e0f00f7349d5d993a935befd66814d521105fa69161de5204e4d94eab145

    • C:\Windows\SysWOW64\Qfodoq32.exe
      Filesize

      50KB

      MD5

      2fb1f0fb5504c175e583a4b616be771a

      SHA1

      03af53b3026f3d60d7f1de5530b98392857a2d75

      SHA256

      86a6523eb53befd427d00b070a7e7f92febf357688c26e92c3581132adc07971

      SHA512

      acb552a86a5922c703e936d45c44817c8557bf543495142bfd3f1598cbb4e17dbaa0e0f00f7349d5d993a935befd66814d521105fa69161de5204e4d94eab145

    • C:\Windows\SysWOW64\Qgjhnd32.exe
      Filesize

      50KB

      MD5

      becf54134ffc6740b14d430c417aaba9

      SHA1

      2505522433dff78d21ec3d0c3a5a192c78de451a

      SHA256

      90cabec5977832657c9315ff9d850f35ea0a5bcb23c6722ddc8cf7958382ad3c

      SHA512

      5f604b47e5c432de8926b342378ce67a820a62151f2e751937b748a73050d65b2ced008ed777e72c3caa70f67272d049447cb4d16e1ef323441020cf54caa375

    • C:\Windows\SysWOW64\Qgjhnd32.exe
      Filesize

      50KB

      MD5

      becf54134ffc6740b14d430c417aaba9

      SHA1

      2505522433dff78d21ec3d0c3a5a192c78de451a

      SHA256

      90cabec5977832657c9315ff9d850f35ea0a5bcb23c6722ddc8cf7958382ad3c

      SHA512

      5f604b47e5c432de8926b342378ce67a820a62151f2e751937b748a73050d65b2ced008ed777e72c3caa70f67272d049447cb4d16e1ef323441020cf54caa375

    • C:\Windows\SysWOW64\Qllmgg32.exe
      Filesize

      50KB

      MD5

      242a33c38512c2390aa5899e1a145802

      SHA1

      0a237853643f0fdf784857ca3813fd0f7d129542

      SHA256

      c035ec8fd0736754201e8a4a36cbfe7cf98dc2813a5a563feafe666b1f8cafc6

      SHA512

      40c6f14295be62e1ce74190a546bc1e48b5c06770e6784a56af8b7090e417f38f482f04676d043078c12abf964d393009415f462ab37e3648f9adef9028e8c0f

    • C:\Windows\SysWOW64\Qllmgg32.exe
      Filesize

      50KB

      MD5

      242a33c38512c2390aa5899e1a145802

      SHA1

      0a237853643f0fdf784857ca3813fd0f7d129542

      SHA256

      c035ec8fd0736754201e8a4a36cbfe7cf98dc2813a5a563feafe666b1f8cafc6

      SHA512

      40c6f14295be62e1ce74190a546bc1e48b5c06770e6784a56af8b7090e417f38f482f04676d043078c12abf964d393009415f462ab37e3648f9adef9028e8c0f

    • C:\Windows\SysWOW64\Qqblgjbn.exe
      Filesize

      50KB

      MD5

      ea51f8d807e5262b96afc6595a093e0b

      SHA1

      acce66caf4c31e757031f54a2a360705a698b522

      SHA256

      c6ac639c7141ed8bc1aca1aa7a4d0e0a19fd41d2c6898a7c183b776fa88f4c91

      SHA512

      849955ffbdc1f2f6813e4e9c8977d000a8ec5f948c5cc4218922f2720c6f203f9f550a21f51c74aa078b355c9cce663ab1fb3b9022a1f88ba3539d055f2ebcc0

    • C:\Windows\SysWOW64\Qqblgjbn.exe
      Filesize

      50KB

      MD5

      ea51f8d807e5262b96afc6595a093e0b

      SHA1

      acce66caf4c31e757031f54a2a360705a698b522

      SHA256

      c6ac639c7141ed8bc1aca1aa7a4d0e0a19fd41d2c6898a7c183b776fa88f4c91

      SHA512

      849955ffbdc1f2f6813e4e9c8977d000a8ec5f948c5cc4218922f2720c6f203f9f550a21f51c74aa078b355c9cce663ab1fb3b9022a1f88ba3539d055f2ebcc0

    • \Windows\SysWOW64\Abfedafi.exe
      Filesize

      50KB

      MD5

      5a6a179b8262fda2687f926cb0de15f8

      SHA1

      7e58aa825d26545c280a442d3bb42c0c6d524cc2

      SHA256

      927fbe9e24eb06570930a21d8dc73a3a1e5b335d72d136be38d1b929d390fe5d

      SHA512

      f40d50df86474db9b1b8cd9b9ce0af7db12615e9b1d21c2219c2609de4ec15d6637bc56dc7948310f899245d160085fc82a6af1e837cd62d51ab138e02cc2e04

    • \Windows\SysWOW64\Abfedafi.exe
      Filesize

      50KB

      MD5

      5a6a179b8262fda2687f926cb0de15f8

      SHA1

      7e58aa825d26545c280a442d3bb42c0c6d524cc2

      SHA256

      927fbe9e24eb06570930a21d8dc73a3a1e5b335d72d136be38d1b929d390fe5d

      SHA512

      f40d50df86474db9b1b8cd9b9ce0af7db12615e9b1d21c2219c2609de4ec15d6637bc56dc7948310f899245d160085fc82a6af1e837cd62d51ab138e02cc2e04

    • \Windows\SysWOW64\Bekdpobp.exe
      Filesize

      50KB

      MD5

      55e2a55a9f48783a55a2c1001bd5fec4

      SHA1

      daffa81ee1f9c92a2b6d618193ad7743fca81495

      SHA256

      4dace33c92e4af9a30e7f24cc5de21f46f53f0237eea30dbeef07c3cf112fbe1

      SHA512

      1cd2f646865273a4b22b831ac27cc53ca6178c0c9c613ebe2f1ef3fb0ebd325dc1dbe938af59cb58fb64bbe36299cf555878a8a5bfbd405f161391c5e2eac7cc

    • \Windows\SysWOW64\Bekdpobp.exe
      Filesize

      50KB

      MD5

      55e2a55a9f48783a55a2c1001bd5fec4

      SHA1

      daffa81ee1f9c92a2b6d618193ad7743fca81495

      SHA256

      4dace33c92e4af9a30e7f24cc5de21f46f53f0237eea30dbeef07c3cf112fbe1

      SHA512

      1cd2f646865273a4b22b831ac27cc53ca6178c0c9c613ebe2f1ef3fb0ebd325dc1dbe938af59cb58fb64bbe36299cf555878a8a5bfbd405f161391c5e2eac7cc

    • \Windows\SysWOW64\Bffgocmh.exe
      Filesize

      50KB

      MD5

      04865e1acbfe570877e5ff72272fe3d2

      SHA1

      d7fa83270b48a2ac986e889db971dcb39c6038ee

      SHA256

      61091e108999f85c0d57bfa8262f5256e04bfef075c5116500d89919624ccde2

      SHA512

      167c01691cfb66d8dbb9795e0820492780f7cb847695fb3ef9f92736e9e1a3adeec5d93b94ac039d582388527c8066c449c9a839d87ec93484b9ffe319b22410

    • \Windows\SysWOW64\Bffgocmh.exe
      Filesize

      50KB

      MD5

      04865e1acbfe570877e5ff72272fe3d2

      SHA1

      d7fa83270b48a2ac986e889db971dcb39c6038ee

      SHA256

      61091e108999f85c0d57bfa8262f5256e04bfef075c5116500d89919624ccde2

      SHA512

      167c01691cfb66d8dbb9795e0820492780f7cb847695fb3ef9f92736e9e1a3adeec5d93b94ac039d582388527c8066c449c9a839d87ec93484b9ffe319b22410

    • \Windows\SysWOW64\Bmnbfm32.exe
      Filesize

      50KB

      MD5

      11de8617374fefe9e975a8087faf4e33

      SHA1

      427ef0f491ac2e7c5e002b7854e341e80587f4af

      SHA256

      25572ce273b3d8926b4d0e9fd771162be2e87ee09fa23dc03fb5a542d2614c69

      SHA512

      db1ef943aa7e0de50bb4990a5749399b8f2bdeb1f7f0a70e85e945ab83ff7e4eb283607d1b36cbf8cb82309add66a7d8eabbba882c800ef8c55d2d3b3d9902c3

    • \Windows\SysWOW64\Bmnbfm32.exe
      Filesize

      50KB

      MD5

      11de8617374fefe9e975a8087faf4e33

      SHA1

      427ef0f491ac2e7c5e002b7854e341e80587f4af

      SHA256

      25572ce273b3d8926b4d0e9fd771162be2e87ee09fa23dc03fb5a542d2614c69

      SHA512

      db1ef943aa7e0de50bb4990a5749399b8f2bdeb1f7f0a70e85e945ab83ff7e4eb283607d1b36cbf8cb82309add66a7d8eabbba882c800ef8c55d2d3b3d9902c3

    • \Windows\SysWOW64\Bpahmhaf.exe
      Filesize

      50KB

      MD5

      d3efa502a74cc08291b7be0e7bfde6b6

      SHA1

      bcd7c42e3482423f86ddb81fcb49fb1ac297751e

      SHA256

      ae08a6ef86acaa1622d983cf2e92e07b9b7023769b19995a52f3bec0ba3a33bb

      SHA512

      db14b9fd97b7d849a4800cf7ec9243525a3e45959704464842c6972e1421c986e4c4bd8fe8964c684d46de4380abaf87cf103d4bce84c0468c47e04b2b519ced

    • \Windows\SysWOW64\Bpahmhaf.exe
      Filesize

      50KB

      MD5

      d3efa502a74cc08291b7be0e7bfde6b6

      SHA1

      bcd7c42e3482423f86ddb81fcb49fb1ac297751e

      SHA256

      ae08a6ef86acaa1622d983cf2e92e07b9b7023769b19995a52f3bec0ba3a33bb

      SHA512

      db14b9fd97b7d849a4800cf7ec9243525a3e45959704464842c6972e1421c986e4c4bd8fe8964c684d46de4380abaf87cf103d4bce84c0468c47e04b2b519ced

    • \Windows\SysWOW64\Bpolhhci.exe
      Filesize

      50KB

      MD5

      7e67d746b6e290424fce34c2ad989284

      SHA1

      71f452e59b0b958470b13ff0b6ce2dbd0a59df84

      SHA256

      530bb6d5befe9eae6f5f965026c000738942cf0f4add079949ed81a72447a014

      SHA512

      4304623641db176a7c05a9b76bbcd53864bd5cd9dff9704cc72f3338eaeb910cfbf1d85217010cd782cb1bd68086b1748b6793a77fb529cf1e690c361bda4158

    • \Windows\SysWOW64\Bpolhhci.exe
      Filesize

      50KB

      MD5

      7e67d746b6e290424fce34c2ad989284

      SHA1

      71f452e59b0b958470b13ff0b6ce2dbd0a59df84

      SHA256

      530bb6d5befe9eae6f5f965026c000738942cf0f4add079949ed81a72447a014

      SHA512

      4304623641db176a7c05a9b76bbcd53864bd5cd9dff9704cc72f3338eaeb910cfbf1d85217010cd782cb1bd68086b1748b6793a77fb529cf1e690c361bda4158

    • \Windows\SysWOW64\Cbaaoc32.exe
      Filesize

      50KB

      MD5

      bdc2e099deaddb2a0e70e0033fab8e14

      SHA1

      9af87ff2ba77d10da55bc40876f1c9a6b7849bb4

      SHA256

      3362c570f8b045d64a1d91f43aecd291b24612d010a467bbc03d622a0328de8d

      SHA512

      830831d1535f07a0e16220a46768e42d66d3edf63ba5ab73615c05f745e5ac07b34568a285a01f98eea37168923138da5d62444f1b0fffd44fcb24a12685eaa5

    • \Windows\SysWOW64\Cbaaoc32.exe
      Filesize

      50KB

      MD5

      bdc2e099deaddb2a0e70e0033fab8e14

      SHA1

      9af87ff2ba77d10da55bc40876f1c9a6b7849bb4

      SHA256

      3362c570f8b045d64a1d91f43aecd291b24612d010a467bbc03d622a0328de8d

      SHA512

      830831d1535f07a0e16220a46768e42d66d3edf63ba5ab73615c05f745e5ac07b34568a285a01f98eea37168923138da5d62444f1b0fffd44fcb24a12685eaa5

    • \Windows\SysWOW64\Ciimfn32.exe
      Filesize

      50KB

      MD5

      93030f39e29c559a8606b22c6d3cb29c

      SHA1

      cf962d7fa59a4d335487c0639d9e43e05040a0d9

      SHA256

      215b127cd9a9ddb9ab1834151396a3d8ed3f8c3c5a22459fd1c6055709d7db8a

      SHA512

      b298123136ddcb61498ad11e9a2d3343d568adb53be949d72ae81987a444a0209a660323b446555cd452ae3c24a9d4381df1f2989f719b2eab21b95698cbda45

    • \Windows\SysWOW64\Ciimfn32.exe
      Filesize

      50KB

      MD5

      93030f39e29c559a8606b22c6d3cb29c

      SHA1

      cf962d7fa59a4d335487c0639d9e43e05040a0d9

      SHA256

      215b127cd9a9ddb9ab1834151396a3d8ed3f8c3c5a22459fd1c6055709d7db8a

      SHA512

      b298123136ddcb61498ad11e9a2d3343d568adb53be949d72ae81987a444a0209a660323b446555cd452ae3c24a9d4381df1f2989f719b2eab21b95698cbda45

    • \Windows\SysWOW64\Ncknfm32.exe
      Filesize

      50KB

      MD5

      edf808f1b333d1c40a14afa6833abb10

      SHA1

      032a652f42ecc5f5f68997e26306dae98a11471e

      SHA256

      4164d155bde46c5cbf427e6dd3a2bd3fabeb1827eee53a3457201c80f39f32da

      SHA512

      f40d870ebc2f0c43b04eae54c73987ed07901235eec624744b2edb5ddecd8c339797ff432550c53cef72148a51820871b111dcffab3440e09f11f9aeeb1966b1

    • \Windows\SysWOW64\Ncknfm32.exe
      Filesize

      50KB

      MD5

      edf808f1b333d1c40a14afa6833abb10

      SHA1

      032a652f42ecc5f5f68997e26306dae98a11471e

      SHA256

      4164d155bde46c5cbf427e6dd3a2bd3fabeb1827eee53a3457201c80f39f32da

      SHA512

      f40d870ebc2f0c43b04eae54c73987ed07901235eec624744b2edb5ddecd8c339797ff432550c53cef72148a51820871b111dcffab3440e09f11f9aeeb1966b1

    • \Windows\SysWOW64\Pcjbbf32.exe
      Filesize

      50KB

      MD5

      09934d88e25190c8712c2beee3933e72

      SHA1

      b853321238174716c3da55929f9009343edc6923

      SHA256

      148a416f968c2c21387d08db660d80c61b9e967d8177a7a60d5c19bdf7216df2

      SHA512

      f8a7ac945a45d2bb3984eb9cd2fdda0b5f8c77800fdf707de561586324bde37b9d5d38f582c822f84d1d97383d8bf9f2d3b1241914f5721cc9581ac1d56737b4

    • \Windows\SysWOW64\Pcjbbf32.exe
      Filesize

      50KB

      MD5

      09934d88e25190c8712c2beee3933e72

      SHA1

      b853321238174716c3da55929f9009343edc6923

      SHA256

      148a416f968c2c21387d08db660d80c61b9e967d8177a7a60d5c19bdf7216df2

      SHA512

      f8a7ac945a45d2bb3984eb9cd2fdda0b5f8c77800fdf707de561586324bde37b9d5d38f582c822f84d1d97383d8bf9f2d3b1241914f5721cc9581ac1d56737b4

    • \Windows\SysWOW64\Pghkhd32.exe
      Filesize

      50KB

      MD5

      124606169c238956538dd51c1513959b

      SHA1

      1ed6067729e8fb7fda956e55a640ba760149bdba

      SHA256

      45a6c98e200da619b0ab0db6da9f97daafeed67f79e5829a8f8c1d05035aa413

      SHA512

      46b39062beec90f587b2468d534f944a56009f2225827d1bf3cf020f5c94e5182a9ec2fd359a3c334da8385200c04dfee9da567f9f1336987226b83854d7aceb

    • \Windows\SysWOW64\Pghkhd32.exe
      Filesize

      50KB

      MD5

      124606169c238956538dd51c1513959b

      SHA1

      1ed6067729e8fb7fda956e55a640ba760149bdba

      SHA256

      45a6c98e200da619b0ab0db6da9f97daafeed67f79e5829a8f8c1d05035aa413

      SHA512

      46b39062beec90f587b2468d534f944a56009f2225827d1bf3cf020f5c94e5182a9ec2fd359a3c334da8385200c04dfee9da567f9f1336987226b83854d7aceb

    • \Windows\SysWOW64\Pqppajdp.exe
      Filesize

      50KB

      MD5

      2ae9d53a27181cd9e99f66fcc3d35517

      SHA1

      9eecabde8b8a311316b9e00d01c2e0ad357b1d07

      SHA256

      c857b3e5b3c7daceb8b7b4473f9938ca6531aaa8f242f1e0da3300ae84ff345a

      SHA512

      5eff85c901aafff57cb94ab4c96d7cf6f818e3eea6f0d56e8115e1fe0db3fd1cdc3d859653885b8219409e189213da1da80d22228ab2ad652e5acf5ee5e8515f

    • \Windows\SysWOW64\Pqppajdp.exe
      Filesize

      50KB

      MD5

      2ae9d53a27181cd9e99f66fcc3d35517

      SHA1

      9eecabde8b8a311316b9e00d01c2e0ad357b1d07

      SHA256

      c857b3e5b3c7daceb8b7b4473f9938ca6531aaa8f242f1e0da3300ae84ff345a

      SHA512

      5eff85c901aafff57cb94ab4c96d7cf6f818e3eea6f0d56e8115e1fe0db3fd1cdc3d859653885b8219409e189213da1da80d22228ab2ad652e5acf5ee5e8515f

    • \Windows\SysWOW64\Qfodoq32.exe
      Filesize

      50KB

      MD5

      2fb1f0fb5504c175e583a4b616be771a

      SHA1

      03af53b3026f3d60d7f1de5530b98392857a2d75

      SHA256

      86a6523eb53befd427d00b070a7e7f92febf357688c26e92c3581132adc07971

      SHA512

      acb552a86a5922c703e936d45c44817c8557bf543495142bfd3f1598cbb4e17dbaa0e0f00f7349d5d993a935befd66814d521105fa69161de5204e4d94eab145

    • \Windows\SysWOW64\Qfodoq32.exe
      Filesize

      50KB

      MD5

      2fb1f0fb5504c175e583a4b616be771a

      SHA1

      03af53b3026f3d60d7f1de5530b98392857a2d75

      SHA256

      86a6523eb53befd427d00b070a7e7f92febf357688c26e92c3581132adc07971

      SHA512

      acb552a86a5922c703e936d45c44817c8557bf543495142bfd3f1598cbb4e17dbaa0e0f00f7349d5d993a935befd66814d521105fa69161de5204e4d94eab145

    • \Windows\SysWOW64\Qgjhnd32.exe
      Filesize

      50KB

      MD5

      becf54134ffc6740b14d430c417aaba9

      SHA1

      2505522433dff78d21ec3d0c3a5a192c78de451a

      SHA256

      90cabec5977832657c9315ff9d850f35ea0a5bcb23c6722ddc8cf7958382ad3c

      SHA512

      5f604b47e5c432de8926b342378ce67a820a62151f2e751937b748a73050d65b2ced008ed777e72c3caa70f67272d049447cb4d16e1ef323441020cf54caa375

    • \Windows\SysWOW64\Qgjhnd32.exe
      Filesize

      50KB

      MD5

      becf54134ffc6740b14d430c417aaba9

      SHA1

      2505522433dff78d21ec3d0c3a5a192c78de451a

      SHA256

      90cabec5977832657c9315ff9d850f35ea0a5bcb23c6722ddc8cf7958382ad3c

      SHA512

      5f604b47e5c432de8926b342378ce67a820a62151f2e751937b748a73050d65b2ced008ed777e72c3caa70f67272d049447cb4d16e1ef323441020cf54caa375

    • \Windows\SysWOW64\Qllmgg32.exe
      Filesize

      50KB

      MD5

      242a33c38512c2390aa5899e1a145802

      SHA1

      0a237853643f0fdf784857ca3813fd0f7d129542

      SHA256

      c035ec8fd0736754201e8a4a36cbfe7cf98dc2813a5a563feafe666b1f8cafc6

      SHA512

      40c6f14295be62e1ce74190a546bc1e48b5c06770e6784a56af8b7090e417f38f482f04676d043078c12abf964d393009415f462ab37e3648f9adef9028e8c0f

    • \Windows\SysWOW64\Qllmgg32.exe
      Filesize

      50KB

      MD5

      242a33c38512c2390aa5899e1a145802

      SHA1

      0a237853643f0fdf784857ca3813fd0f7d129542

      SHA256

      c035ec8fd0736754201e8a4a36cbfe7cf98dc2813a5a563feafe666b1f8cafc6

      SHA512

      40c6f14295be62e1ce74190a546bc1e48b5c06770e6784a56af8b7090e417f38f482f04676d043078c12abf964d393009415f462ab37e3648f9adef9028e8c0f

    • \Windows\SysWOW64\Qqblgjbn.exe
      Filesize

      50KB

      MD5

      ea51f8d807e5262b96afc6595a093e0b

      SHA1

      acce66caf4c31e757031f54a2a360705a698b522

      SHA256

      c6ac639c7141ed8bc1aca1aa7a4d0e0a19fd41d2c6898a7c183b776fa88f4c91

      SHA512

      849955ffbdc1f2f6813e4e9c8977d000a8ec5f948c5cc4218922f2720c6f203f9f550a21f51c74aa078b355c9cce663ab1fb3b9022a1f88ba3539d055f2ebcc0

    • \Windows\SysWOW64\Qqblgjbn.exe
      Filesize

      50KB

      MD5

      ea51f8d807e5262b96afc6595a093e0b

      SHA1

      acce66caf4c31e757031f54a2a360705a698b522

      SHA256

      c6ac639c7141ed8bc1aca1aa7a4d0e0a19fd41d2c6898a7c183b776fa88f4c91

      SHA512

      849955ffbdc1f2f6813e4e9c8977d000a8ec5f948c5cc4218922f2720c6f203f9f550a21f51c74aa078b355c9cce663ab1fb3b9022a1f88ba3539d055f2ebcc0

    • memory/284-169-0x0000000000000000-mapping.dmp
    • memory/284-179-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/620-155-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/620-125-0x0000000000000000-mapping.dmp
    • memory/620-255-0x0000000000000000-mapping.dmp
    • memory/644-174-0x0000000000000000-mapping.dmp
    • memory/644-189-0x0000000001B70000-0x0000000001BA1000-memory.dmp
      Filesize

      196KB

    • memory/644-187-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/644-190-0x0000000001B70000-0x0000000001BA1000-memory.dmp
      Filesize

      196KB

    • memory/784-102-0x0000000000230000-0x0000000000261000-memory.dmp
      Filesize

      196KB

    • memory/784-101-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/784-69-0x0000000000000000-mapping.dmp
    • memory/812-254-0x0000000000000000-mapping.dmp
    • memory/816-194-0x0000000000000000-mapping.dmp
    • memory/816-197-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/816-207-0x0000000000220000-0x0000000000251000-memory.dmp
      Filesize

      196KB

    • memory/828-259-0x0000000000000000-mapping.dmp
    • memory/860-105-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/860-84-0x0000000000000000-mapping.dmp
    • memory/892-163-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/892-151-0x0000000000000000-mapping.dmp
    • memory/936-257-0x0000000000000000-mapping.dmp
    • memory/936-140-0x0000000000000000-mapping.dmp
    • memory/936-158-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/956-149-0x0000000000000000-mapping.dmp
    • memory/956-260-0x0000000000000000-mapping.dmp
    • memory/956-161-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/960-98-0x0000000000220000-0x0000000000251000-memory.dmp
      Filesize

      196KB

    • memory/960-193-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/960-97-0x0000000000220000-0x0000000000251000-memory.dmp
      Filesize

      196KB

    • memory/960-58-0x0000000000000000-mapping.dmp
    • memory/964-226-0x0000000000000000-mapping.dmp
    • memory/1020-110-0x0000000000000000-mapping.dmp
    • memory/1020-152-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1020-253-0x0000000000000000-mapping.dmp
    • memory/1028-229-0x00000000002B0000-0x00000000002E1000-memory.dmp
      Filesize

      196KB

    • memory/1028-206-0x0000000000000000-mapping.dmp
    • memory/1028-230-0x00000000002B0000-0x00000000002E1000-memory.dmp
      Filesize

      196KB

    • memory/1028-215-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1052-211-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1052-202-0x0000000000000000-mapping.dmp
    • memory/1084-185-0x0000000000220000-0x0000000000251000-memory.dmp
      Filesize

      196KB

    • memory/1084-173-0x0000000000000000-mapping.dmp
    • memory/1084-186-0x0000000000220000-0x0000000000251000-memory.dmp
      Filesize

      196KB

    • memory/1084-184-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1088-79-0x0000000000000000-mapping.dmp
    • memory/1088-104-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1160-60-0x00000000002D0000-0x0000000000301000-memory.dmp
      Filesize

      196KB

    • memory/1160-192-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1160-54-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1160-56-0x00000000002D0000-0x0000000000301000-memory.dmp
      Filesize

      196KB

    • memory/1204-203-0x0000000000000000-mapping.dmp
    • memory/1204-212-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1284-150-0x0000000000000000-mapping.dmp
    • memory/1284-162-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1328-145-0x0000000000000000-mapping.dmp
    • memory/1328-159-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1336-256-0x0000000000000000-mapping.dmp
    • memory/1356-233-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1356-234-0x0000000000220000-0x0000000000251000-memory.dmp
      Filesize

      196KB

    • memory/1356-217-0x0000000000000000-mapping.dmp
    • memory/1372-167-0x0000000000000000-mapping.dmp
    • memory/1372-177-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1408-220-0x0000000000000000-mapping.dmp
    • memory/1480-170-0x0000000000000000-mapping.dmp
    • memory/1480-180-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1488-214-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1488-205-0x0000000000000000-mapping.dmp
    • memory/1504-222-0x0000000000000000-mapping.dmp
    • memory/1524-106-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1524-89-0x0000000000000000-mapping.dmp
    • memory/1552-216-0x0000000000000000-mapping.dmp
    • memory/1552-231-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1552-232-0x0000000000220000-0x0000000000251000-memory.dmp
      Filesize

      196KB

    • memory/1572-223-0x0000000000000000-mapping.dmp
    • memory/1576-120-0x0000000000000000-mapping.dmp
    • memory/1576-154-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1580-262-0x0000000000000000-mapping.dmp
    • memory/1580-164-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1600-201-0x0000000000000000-mapping.dmp
    • memory/1600-210-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1604-221-0x0000000000000000-mapping.dmp
    • memory/1624-135-0x0000000000000000-mapping.dmp
    • memory/1624-157-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1648-153-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1648-115-0x0000000000000000-mapping.dmp
    • memory/1652-172-0x0000000000000000-mapping.dmp
    • memory/1652-183-0x0000000000260000-0x0000000000291000-memory.dmp
      Filesize

      196KB

    • memory/1652-182-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1664-209-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1664-200-0x0000000000000000-mapping.dmp
    • memory/1676-263-0x0000000000000000-mapping.dmp
    • memory/1680-218-0x0000000000000000-mapping.dmp
    • memory/1684-227-0x0000000000000000-mapping.dmp
    • memory/1696-176-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1696-166-0x0000000000000000-mapping.dmp
    • memory/1744-94-0x0000000000000000-mapping.dmp
    • memory/1744-107-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1760-64-0x0000000000000000-mapping.dmp
    • memory/1760-100-0x0000000000230000-0x0000000000261000-memory.dmp
      Filesize

      196KB

    • memory/1760-99-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1800-198-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1800-196-0x00000000001B0000-0x00000000001E1000-memory.dmp
      Filesize

      196KB

    • memory/1800-188-0x0000000000000000-mapping.dmp
    • memory/1800-191-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1800-195-0x00000000001B0000-0x00000000001E1000-memory.dmp
      Filesize

      196KB

    • memory/1816-156-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1816-130-0x0000000000000000-mapping.dmp
    • memory/1880-181-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1880-171-0x0000000000000000-mapping.dmp
    • memory/1888-208-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1888-199-0x0000000000000000-mapping.dmp
    • memory/1896-178-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1896-168-0x0000000000000000-mapping.dmp
    • memory/1904-204-0x0000000000000000-mapping.dmp
    • memory/1904-213-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1916-74-0x0000000000000000-mapping.dmp
    • memory/1916-103-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1944-224-0x0000000000000000-mapping.dmp
    • memory/1952-160-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/1952-148-0x0000000000000000-mapping.dmp
    • memory/2008-219-0x0000000000000000-mapping.dmp
    • memory/2012-228-0x0000000000000000-mapping.dmp
    • memory/2016-225-0x0000000000000000-mapping.dmp
    • memory/2032-165-0x0000000000000000-mapping.dmp
    • memory/2032-175-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/2036-261-0x0000000000000000-mapping.dmp
    • memory/2040-258-0x0000000000000000-mapping.dmp