Analysis

  • max time kernel
    138s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 22:44

General

  • Target

    4f6317fa5cd88210ab26f249d38482099c27b83e904c057c69d0165b06ec36bb.exe

  • Size

    194KB

  • MD5

    1cce48a057a148c8119f3ada69d26d40

  • SHA1

    ebda7f5909e8ebc724cbfb604a1dd0499e7d606a

  • SHA256

    4f6317fa5cd88210ab26f249d38482099c27b83e904c057c69d0165b06ec36bb

  • SHA512

    edb03b3731ee6fffabba4f7bae29b956a0711b7fb5095495c12a5b9cb3ad968dea01ff2b3de7020fc231cea1db9f9f2f57d218091892a13280242fbde91ff74d

  • SSDEEP

    3072:YyS8fIO3PWVjA2wq93meogu+tAcrbFAJc+RsUi1aVDkOvhJjvJ+uFli55p1:xS8fIOh2wq9NTrtMsQBvli

Score
10/10

Malware Config

Signatures

  • Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Drops file in System32 directory 64 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f6317fa5cd88210ab26f249d38482099c27b83e904c057c69d0165b06ec36bb.exe
    "C:\Users\Admin\AppData\Local\Temp\4f6317fa5cd88210ab26f249d38482099c27b83e904c057c69d0165b06ec36bb.exe"
    1⤵
    • Adds autorun key to be loaded by Explorer.exe on startup
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3452
    • C:\Windows\SysWOW64\Pmfhig32.exe
      C:\Windows\system32\Pmfhig32.exe
      2⤵
      • Adds autorun key to be loaded by Explorer.exe on startup
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3500
      • C:\Windows\SysWOW64\Pcppfaka.exe
        C:\Windows\system32\Pcppfaka.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:4692
        • C:\Windows\SysWOW64\Pfolbmje.exe
          C:\Windows\system32\Pfolbmje.exe
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:2436
          • C:\Windows\SysWOW64\Pmidog32.exe
            C:\Windows\system32\Pmidog32.exe
            5⤵
            • Adds autorun key to be loaded by Explorer.exe on startup
            • Executes dropped EXE
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:4356
            • C:\Windows\SysWOW64\Pdpmpdbd.exe
              C:\Windows\system32\Pdpmpdbd.exe
              6⤵
              • Adds autorun key to be loaded by Explorer.exe on startup
              • Executes dropped EXE
              • Drops file in System32 directory
              • Suspicious use of WriteProcessMemory
              PID:3692
              • C:\Windows\SysWOW64\Pgnilpah.exe
                C:\Windows\system32\Pgnilpah.exe
                7⤵
                • Adds autorun key to be loaded by Explorer.exe on startup
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:736
                • C:\Windows\SysWOW64\Qnhahj32.exe
                  C:\Windows\system32\Qnhahj32.exe
                  8⤵
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious use of WriteProcessMemory
                  PID:1368
                  • C:\Windows\SysWOW64\Qqfmde32.exe
                    C:\Windows\system32\Qqfmde32.exe
                    9⤵
                    • Adds autorun key to be loaded by Explorer.exe on startup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    • Suspicious use of WriteProcessMemory
                    PID:2144
                    • C:\Windows\SysWOW64\Qceiaa32.exe
                      C:\Windows\system32\Qceiaa32.exe
                      10⤵
                      • Adds autorun key to be loaded by Explorer.exe on startup
                      • Executes dropped EXE
                      • Drops file in System32 directory
                      • Modifies registry class
                      • Suspicious use of WriteProcessMemory
                      PID:2164
                      • C:\Windows\SysWOW64\Qfcfml32.exe
                        C:\Windows\system32\Qfcfml32.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2476
                        • C:\Windows\SysWOW64\Qmmnjfnl.exe
                          C:\Windows\system32\Qmmnjfnl.exe
                          12⤵
                          • Adds autorun key to be loaded by Explorer.exe on startup
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2192
                          • C:\Windows\SysWOW64\Qddfkd32.exe
                            C:\Windows\system32\Qddfkd32.exe
                            13⤵
                            • Adds autorun key to be loaded by Explorer.exe on startup
                            • Executes dropped EXE
                            • Drops file in System32 directory
                            • Suspicious use of WriteProcessMemory
                            PID:1836
                            • C:\Windows\SysWOW64\Qffbbldm.exe
                              C:\Windows\system32\Qffbbldm.exe
                              14⤵
                              • Adds autorun key to be loaded by Explorer.exe on startup
                              • Executes dropped EXE
                              • Drops file in System32 directory
                              • Suspicious use of WriteProcessMemory
                              PID:2084
                              • C:\Windows\SysWOW64\Anmjcieo.exe
                                C:\Windows\system32\Anmjcieo.exe
                                15⤵
                                • Adds autorun key to be loaded by Explorer.exe on startup
                                • Executes dropped EXE
                                • Drops file in System32 directory
                                • Modifies registry class
                                • Suspicious use of WriteProcessMemory
                                PID:2332
                                • C:\Windows\SysWOW64\Acjclpcf.exe
                                  C:\Windows\system32\Acjclpcf.exe
                                  16⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:2256
                                  • C:\Windows\SysWOW64\Afhohlbj.exe
                                    C:\Windows\system32\Afhohlbj.exe
                                    17⤵
                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • Modifies registry class
                                    • Suspicious use of WriteProcessMemory
                                    PID:3660
                                    • C:\Windows\SysWOW64\Ambgef32.exe
                                      C:\Windows\system32\Ambgef32.exe
                                      18⤵
                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                      • Executes dropped EXE
                                      • Modifies registry class
                                      • Suspicious use of WriteProcessMemory
                                      PID:3068
                                      • C:\Windows\SysWOW64\Agglboim.exe
                                        C:\Windows\system32\Agglboim.exe
                                        19⤵
                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious use of WriteProcessMemory
                                        PID:1488
                                        • C:\Windows\SysWOW64\Anfmjhmd.exe
                                          C:\Windows\system32\Anfmjhmd.exe
                                          20⤵
                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:4908
                                          • C:\Windows\SysWOW64\Aepefb32.exe
                                            C:\Windows\system32\Aepefb32.exe
                                            21⤵
                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                            • Executes dropped EXE
                                            • Drops file in System32 directory
                                            • Modifies registry class
                                            • Suspicious use of WriteProcessMemory
                                            PID:2632
                                            • C:\Windows\SysWOW64\Agoabn32.exe
                                              C:\Windows\system32\Agoabn32.exe
                                              22⤵
                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                              • Executes dropped EXE
                                              • Drops file in System32 directory
                                              • Modifies registry class
                                              • Suspicious use of WriteProcessMemory
                                              PID:2364
                                              • C:\Windows\SysWOW64\Bnhjohkb.exe
                                                C:\Windows\system32\Bnhjohkb.exe
                                                23⤵
                                                • Executes dropped EXE
                                                • Drops file in System32 directory
                                                • Modifies registry class
                                                PID:4944
                                                • C:\Windows\SysWOW64\Bagflcje.exe
                                                  C:\Windows\system32\Bagflcje.exe
                                                  24⤵
                                                  • Executes dropped EXE
                                                  • Drops file in System32 directory
                                                  • Modifies registry class
                                                  PID:4432
                                                  • C:\Windows\SysWOW64\Bganhm32.exe
                                                    C:\Windows\system32\Bganhm32.exe
                                                    25⤵
                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                    • Executes dropped EXE
                                                    • Drops file in System32 directory
                                                    • Modifies registry class
                                                    PID:1680
                                                    • C:\Windows\SysWOW64\Bjokdipf.exe
                                                      C:\Windows\system32\Bjokdipf.exe
                                                      26⤵
                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                      • Executes dropped EXE
                                                      • Drops file in System32 directory
                                                      PID:4464
                                                      • C:\Windows\SysWOW64\Bmngqdpj.exe
                                                        C:\Windows\system32\Bmngqdpj.exe
                                                        27⤵
                                                        • Executes dropped EXE
                                                        PID:4340
                                                        • C:\Windows\SysWOW64\Baicac32.exe
                                                          C:\Windows\system32\Baicac32.exe
                                                          28⤵
                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                          • Executes dropped EXE
                                                          • Modifies registry class
                                                          PID:5060
                                                          • C:\Windows\SysWOW64\Bffkij32.exe
                                                            C:\Windows\system32\Bffkij32.exe
                                                            29⤵
                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            PID:1908
                                                            • C:\Windows\SysWOW64\Bnmcjg32.exe
                                                              C:\Windows\system32\Bnmcjg32.exe
                                                              30⤵
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              PID:2028
                                                              • C:\Windows\SysWOW64\Beglgani.exe
                                                                C:\Windows\system32\Beglgani.exe
                                                                31⤵
                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                • Executes dropped EXE
                                                                • Drops file in System32 directory
                                                                • Modifies registry class
                                                                PID:1728
                                                                • C:\Windows\SysWOW64\Bgehcmmm.exe
                                                                  C:\Windows\system32\Bgehcmmm.exe
                                                                  32⤵
                                                                  • Executes dropped EXE
                                                                  • Modifies registry class
                                                                  PID:3516
                                                                  • C:\Windows\SysWOW64\Bnpppgdj.exe
                                                                    C:\Windows\system32\Bnpppgdj.exe
                                                                    33⤵
                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    PID:4176
                                                                    • C:\Windows\SysWOW64\Banllbdn.exe
                                                                      C:\Windows\system32\Banllbdn.exe
                                                                      34⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in System32 directory
                                                                      • Modifies registry class
                                                                      PID:2420
                                                                      • C:\Windows\SysWOW64\Bjfaeh32.exe
                                                                        C:\Windows\system32\Bjfaeh32.exe
                                                                        35⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in System32 directory
                                                                        • Modifies registry class
                                                                        PID:4960
                                                                        • C:\Windows\SysWOW64\Bapiabak.exe
                                                                          C:\Windows\system32\Bapiabak.exe
                                                                          36⤵
                                                                          • Executes dropped EXE
                                                                          • Modifies registry class
                                                                          PID:244
                                                                          • C:\Windows\SysWOW64\Bcoenmao.exe
                                                                            C:\Windows\system32\Bcoenmao.exe
                                                                            37⤵
                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                            • Executes dropped EXE
                                                                            • Drops file in System32 directory
                                                                            PID:4700
                                                                            • C:\Windows\SysWOW64\Cfmajipb.exe
                                                                              C:\Windows\system32\Cfmajipb.exe
                                                                              38⤵
                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                              • Executes dropped EXE
                                                                              • Drops file in System32 directory
                                                                              • Modifies registry class
                                                                              PID:4452
                                                                              • C:\Windows\SysWOW64\Cndikf32.exe
                                                                                C:\Windows\system32\Cndikf32.exe
                                                                                39⤵
                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                • Executes dropped EXE
                                                                                • Modifies registry class
                                                                                PID:4104
                                                                                • C:\Windows\SysWOW64\Cmgjgcgo.exe
                                                                                  C:\Windows\system32\Cmgjgcgo.exe
                                                                                  40⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in System32 directory
                                                                                  • Modifies registry class
                                                                                  PID:4784
                                                                                  • C:\Windows\SysWOW64\Cdabcm32.exe
                                                                                    C:\Windows\system32\Cdabcm32.exe
                                                                                    41⤵
                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in System32 directory
                                                                                    • Modifies registry class
                                                                                    PID:2684
                                                                                    • C:\Windows\SysWOW64\Cfpnph32.exe
                                                                                      C:\Windows\system32\Cfpnph32.exe
                                                                                      42⤵
                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in System32 directory
                                                                                      • Modifies registry class
                                                                                      PID:2388
                                                                                      • C:\Windows\SysWOW64\Cmiflbel.exe
                                                                                        C:\Windows\system32\Cmiflbel.exe
                                                                                        43⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies registry class
                                                                                        PID:1768
                                                                                        • C:\Windows\SysWOW64\Caebma32.exe
                                                                                          C:\Windows\system32\Caebma32.exe
                                                                                          44⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in System32 directory
                                                                                          PID:3464
                                                                                          • C:\Windows\SysWOW64\Cdcoim32.exe
                                                                                            C:\Windows\system32\Cdcoim32.exe
                                                                                            45⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in System32 directory
                                                                                            • Modifies registry class
                                                                                            PID:4260
                                                                                            • C:\Windows\SysWOW64\Cjmgfgdf.exe
                                                                                              C:\Windows\system32\Cjmgfgdf.exe
                                                                                              46⤵
                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                              • Executes dropped EXE
                                                                                              • Modifies registry class
                                                                                              PID:4480
                                                                                              • C:\Windows\SysWOW64\Cmlcbbcj.exe
                                                                                                C:\Windows\system32\Cmlcbbcj.exe
                                                                                                47⤵
                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in System32 directory
                                                                                                • Modifies registry class
                                                                                                PID:212
                                                                                                • C:\Windows\SysWOW64\Ceckcp32.exe
                                                                                                  C:\Windows\system32\Ceckcp32.exe
                                                                                                  48⤵
                                                                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in System32 directory
                                                                                                  • Modifies registry class
                                                                                                  PID:4668
                                                                                                  • C:\Windows\SysWOW64\Chagok32.exe
                                                                                                    C:\Windows\system32\Chagok32.exe
                                                                                                    49⤵
                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                    • Executes dropped EXE
                                                                                                    PID:1028
                                                                                                    • C:\Windows\SysWOW64\Cnkplejl.exe
                                                                                                      C:\Windows\system32\Cnkplejl.exe
                                                                                                      50⤵
                                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in System32 directory
                                                                                                      • Modifies registry class
                                                                                                      PID:3036
                                                                                                      • C:\Windows\SysWOW64\Cajlhqjp.exe
                                                                                                        C:\Windows\system32\Cajlhqjp.exe
                                                                                                        51⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Modifies registry class
                                                                                                        PID:3800
                                                                                                        • C:\Windows\SysWOW64\Cdhhdlid.exe
                                                                                                          C:\Windows\system32\Cdhhdlid.exe
                                                                                                          52⤵
                                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in System32 directory
                                                                                                          • Modifies registry class
                                                                                                          PID:2308
                                                                                                          • C:\Windows\SysWOW64\Cffdpghg.exe
                                                                                                            C:\Windows\system32\Cffdpghg.exe
                                                                                                            53⤵
                                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in System32 directory
                                                                                                            PID:4832
                                                                                                            • C:\Windows\SysWOW64\Cnnlaehj.exe
                                                                                                              C:\Windows\system32\Cnnlaehj.exe
                                                                                                              54⤵
                                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in System32 directory
                                                                                                              PID:2320
                                                                                                              • C:\Windows\SysWOW64\Cmqmma32.exe
                                                                                                                C:\Windows\system32\Cmqmma32.exe
                                                                                                                55⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies registry class
                                                                                                                PID:4020
                                                                                                                • C:\Windows\SysWOW64\Ddjejl32.exe
                                                                                                                  C:\Windows\system32\Ddjejl32.exe
                                                                                                                  56⤵
                                                                                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Modifies registry class
                                                                                                                  PID:2428
                                                                                                                  • C:\Windows\SysWOW64\Dfiafg32.exe
                                                                                                                    C:\Windows\system32\Dfiafg32.exe
                                                                                                                    57⤵
                                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Drops file in System32 directory
                                                                                                                    PID:3988
                                                                                                                    • C:\Windows\SysWOW64\Dopigd32.exe
                                                                                                                      C:\Windows\system32\Dopigd32.exe
                                                                                                                      58⤵
                                                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:1648
                                                                                                                      • C:\Windows\SysWOW64\Dejacond.exe
                                                                                                                        C:\Windows\system32\Dejacond.exe
                                                                                                                        59⤵
                                                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Modifies registry class
                                                                                                                        PID:5032
                                                                                                                        • C:\Windows\SysWOW64\Dhhnpjmh.exe
                                                                                                                          C:\Windows\system32\Dhhnpjmh.exe
                                                                                                                          60⤵
                                                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in System32 directory
                                                                                                                          PID:1640
                                                                                                                          • C:\Windows\SysWOW64\Djgjlelk.exe
                                                                                                                            C:\Windows\system32\Djgjlelk.exe
                                                                                                                            61⤵
                                                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in System32 directory
                                                                                                                            PID:3632
                                                                                                                            • C:\Windows\SysWOW64\Dmefhako.exe
                                                                                                                              C:\Windows\system32\Dmefhako.exe
                                                                                                                              62⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Modifies registry class
                                                                                                                              PID:3700
                                                                                                                              • C:\Windows\SysWOW64\Delnin32.exe
                                                                                                                                C:\Windows\system32\Delnin32.exe
                                                                                                                                63⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Modifies registry class
                                                                                                                                PID:3956
                                                                                                                                • C:\Windows\SysWOW64\Dkifae32.exe
                                                                                                                                  C:\Windows\system32\Dkifae32.exe
                                                                                                                                  64⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:3784
                                                                                                                                  • C:\Windows\SysWOW64\Daconoae.exe
                                                                                                                                    C:\Windows\system32\Daconoae.exe
                                                                                                                                    65⤵
                                                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    PID:1088
                                                                                                                                    • C:\Windows\SysWOW64\Deokon32.exe
                                                                                                                                      C:\Windows\system32\Deokon32.exe
                                                                                                                                      66⤵
                                                                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      PID:3948
                                                                                                                                      • C:\Windows\SysWOW64\Dhmgki32.exe
                                                                                                                                        C:\Windows\system32\Dhmgki32.exe
                                                                                                                                        67⤵
                                                                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:812
                                                                                                                                        • C:\Windows\SysWOW64\Dogogcpo.exe
                                                                                                                                          C:\Windows\system32\Dogogcpo.exe
                                                                                                                                          68⤵
                                                                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                          • Drops file in System32 directory
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:2924
                                                                                                                                          • C:\Windows\SysWOW64\Daekdooc.exe
                                                                                                                                            C:\Windows\system32\Daekdooc.exe
                                                                                                                                            69⤵
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:4828
                                                                                                                                            • C:\Windows\SysWOW64\Dhocqigp.exe
                                                                                                                                              C:\Windows\system32\Dhocqigp.exe
                                                                                                                                              70⤵
                                                                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:3040
                                                                                                                                              • C:\Windows\SysWOW64\Dknpmdfc.exe
                                                                                                                                                C:\Windows\system32\Dknpmdfc.exe
                                                                                                                                                71⤵
                                                                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                • Modifies registry class
                                                                                                                                                PID:3968
                                                                                                                                                • C:\Windows\SysWOW64\Dmllipeg.exe
                                                                                                                                                  C:\Windows\system32\Dmllipeg.exe
                                                                                                                                                  72⤵
                                                                                                                                                    PID:232
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 416
                                                                                                                                                      73⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:1040
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 232 -ip 232
      1⤵
        PID:2004

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\Acjclpcf.exe
        Filesize

        194KB

        MD5

        5cec19e610f4aeef7859d3a7f9bf6e4e

        SHA1

        a96c978a3f2f7226723cc7757beaf70fd11b4763

        SHA256

        6f7e2da06860bd4c4b5f7f0bdfc4ecff481a29b0dea0f1357f5b8b528acb34c5

        SHA512

        e3b99bf153f31a60edb652cf9566f3747b20c76ffc86cd9c0eb43770b6639866fbd19ed373c005d509be052ed451a74663a51e9d3dda9fa03223bd158c27326c

      • C:\Windows\SysWOW64\Aepefb32.exe
        Filesize

        194KB

        MD5

        3a344d26d7bb22e15b462c5b1df9e54d

        SHA1

        f5674d17ac70f91330593fa2bd5fa5e689bac1a1

        SHA256

        321c42b9e5f94a7925c65104e8c93bc8a216ee71509129994ba0b4f535e64140

        SHA512

        d255e3e74563ce39ffb5c23b622e57da08c727cb3e63abf1910a077462d606f5b76d94f8280e0eacd78fae6a428e5dc618fd1107c16221ad1942f4842df83266

      • C:\Windows\SysWOW64\Afhohlbj.exe
        Filesize

        194KB

        MD5

        cac4eb7475fcaa9918d49699854f49d8

        SHA1

        d6c60803a5ec9b5d04e8411cef08ec697430555b

        SHA256

        c862b0ef175c41d2255a58ac8abc364007259ab92cdc3e9d81f61b92e1646320

        SHA512

        664e4f0efe7dd1739f85514dc285e07f251e5665b5c1fd00a5849aa71a05c660c38bc716898e9f1c9034f068b716f18aefbc647c2ff7b38819d2c469623ab975

      • C:\Windows\SysWOW64\Agglboim.exe
        Filesize

        194KB

        MD5

        896485e8fc528e0c17a779b3cb5c5196

        SHA1

        4809c3cd83ace240a3e03a2bad44f582a0e09a90

        SHA256

        243acc6d78b1762f4a70dc9456620fda9a6f6feef33986fe2705d5b6466c6b4b

        SHA512

        44e07e5d5675c3abf2f01239a9554bfbcf33b3a7cea097f9b1ee7df95793bae71a9284cbf707c71274231815b971c87b2c48803bb8ad878ddec445e5d2f6e25c

      • C:\Windows\SysWOW64\Agoabn32.exe
        Filesize

        194KB

        MD5

        df5c338b3064639f03ce9e2640cda3fb

        SHA1

        14534cf198e27a4e54f02a0a8c3408973bac9fdc

        SHA256

        291b6c0b17edb50c185bfd7e79cba7db4fa0d4112d3d9357bd04019456d193b4

        SHA512

        47bc5207ff13e9bcb421cb0346c93f2dde833dcf09d0f6cf2a8a39da639106b389678290fc42db4492e5b9c7ae0f79d0f1a79c183bc435d4ec0def5e865df44a

      • C:\Windows\SysWOW64\Ambgef32.exe
        Filesize

        194KB

        MD5

        9e6a1b352c15c4f7f011ef5f1f9cf6be

        SHA1

        0ced1e9be3e46b612c63c2ba23f03d33ded0c2bb

        SHA256

        2869807a73cac34e44fa6dfae86e28f20a78130042a40bfd518c55577105c821

        SHA512

        4ee1ccddb7eee28563a3709c57e043f7763b89d72d817c1ff92fd3edddf62b1b415451499b35a9e8c77bfbe29342f78f3c93adbf180912a1ba1cbcf07bba9794

      • C:\Windows\SysWOW64\Anfmjhmd.exe
        Filesize

        194KB

        MD5

        047a1b46e0517fd8335a24a86c6d0927

        SHA1

        11f9cce0255ab229b6b88e0eb3b80153724a118e

        SHA256

        6059f901a2bc6849c1a47119155a0a3e6993285bc187fa9f24ff71f8c9567a23

        SHA512

        a5af87ad622085b5656f4654497c943a661545742168dc5a802e8432652f256f999879f44cc0f89949ff1a6922ece903c92123228feb7e1c22ce0e9de987a760

      • C:\Windows\SysWOW64\Anmjcieo.exe
        Filesize

        194KB

        MD5

        a73132f1b60eb9cfec0dd40354f2e81b

        SHA1

        1a280a3132cda733538772c06072838ba39cdd64

        SHA256

        4c08bb38e4c5610e32491311d91fdb333132d0b76707894430f0abc4ed29b49a

        SHA512

        0b21a40f81f2a87dc81f889229541544cc1d181e615ff43eb1adf148205677381a52a1170fa382e9f47d58fff6aa2444556c101d867f19e75d1ffec0eda15489

      • C:\Windows\SysWOW64\Bagflcje.exe
        Filesize

        194KB

        MD5

        d904aef4cca652ee729a4e5fb526a6c7

        SHA1

        eec78d2da0e98da157cae40ea4fa01462c39b3ba

        SHA256

        b756298f7c4e3f0ac1c624536135991e3b24672870b922499ee63505ef61cefd

        SHA512

        fd6bc712c8623ec2c076fa8c84def5781501861b70198dfced2a6489474798cc44d8a1efb3e1dccf72c8304255d67dca04adf7eef95c8e1a36373d5f26bec6d8

      • C:\Windows\SysWOW64\Baicac32.exe
        Filesize

        194KB

        MD5

        c666554e712b1313ffc34e5488fdfba9

        SHA1

        0b7b1e1b71d5adf9cb9aed12ace92e5b7a24d1f0

        SHA256

        ed334fbf9bee9eca106b57c547a58b566fe15250cee6f782bf1b21c3de040f04

        SHA512

        80b8b732f3c3e89fe71bbf3bd5063ced94143fd2d72e8f3fefc6489a55e5ac04b35bb0f4efeb019db12f8417bd5b553bc2b38329e4fc54111562952b0ccbaecc

      • C:\Windows\SysWOW64\Beglgani.exe
        Filesize

        194KB

        MD5

        8e277264fb61981d63cd4bc7433e5828

        SHA1

        6e3947be915581f0c3784db286b9ace6a932aa14

        SHA256

        075c5f0737437c261b705740b119781bbbf3f0c4b09f3a32fb62d7000e05f3f1

        SHA512

        06f5186d0f32bf737dad11d691ca1f113fcb695b75e4a91c4a89eaca908212826e913ec85cad0ae7c4623bce82ed69cd2e6bb447a0e7b673ebc0abab4b7a5d3e

      • C:\Windows\SysWOW64\Bffkij32.exe
        Filesize

        194KB

        MD5

        691800f12ae3ae84ce45ad72943761bc

        SHA1

        f90939e23aa6242e96ca392483890d22ab26ad5e

        SHA256

        1955f29b51e327ccaf77af17a7931e709f1c75bf29a1273d961ce0121dda69c1

        SHA512

        0002c604de81e9fbd6aa1cd904a7d658774c0b7034c2ae9bae134927a99990ddc0534bfb478f071ffc3053a227e26db2fdc787b096ffa268555165247784a3df

      • C:\Windows\SysWOW64\Bganhm32.exe
        Filesize

        194KB

        MD5

        1518fc45beaa0dfbf3be50dbc82e1eb3

        SHA1

        376a563e1184cf40f33c8520b285bf23a7b56e10

        SHA256

        ef0e20bce0ca731dc0a46f6a4f35c501981a8d415d457c37b4f64f0d18af4ab4

        SHA512

        e8129c02c9d49c1fdb275fa8ce85df2d7d60d2ca58ea5cba4bc644e6b63ca0811c52d32e2b9d34c44f4ffa1bf6eca2de7c8ad13179e7fd1a5dbc101a42c1ffeb

      • C:\Windows\SysWOW64\Bgehcmmm.exe
        Filesize

        194KB

        MD5

        976df4cdf14dc36c58d0d3fb597d2339

        SHA1

        4e17da5a6044b403a577afcba1bb607357f686a8

        SHA256

        271f08a2834594263fb78b211d56542e3e8ba80c7c2d11101e1ccb94ab9e2dfb

        SHA512

        ce0ade387d9a1108f0d1a1474b6eec507f85038098017d71de42ebb4592d8f150ab1712203670fe29d57b332a148da27f2f0053f019cd1edc6cf1652f577682e

      • C:\Windows\SysWOW64\Bjfaeh32.exe
        Filesize

        194KB

        MD5

        b955484a8c472bd9339bac087d64eda0

        SHA1

        c0a47567c9de2274d8ffb2c8e2c438ab59939138

        SHA256

        dca5f0959affbf365a41fdb902c4f845198518f4adc8f60305d5dbf03244f752

        SHA512

        88a80ba3ef3f399160da0febb25c8e4996827a3bd2454035af0d860ce436389137ef6407edece63d1a83369ec965425bbabcdfc128b7757298f1aefa4b4ed477

      • C:\Windows\SysWOW64\Bjokdipf.exe
        Filesize

        194KB

        MD5

        5923eef777a326a0ba0bdb784b21f2eb

        SHA1

        fee235dcc4ad0172183e67e8fdcd5b4b9e8b5ed3

        SHA256

        674c30f59aa3e98b5f6108e7bce7c13393e3a1ad96f15abf9267856cb0e2a4bf

        SHA512

        bab84fa337902a2c584b3c70baacf719b123868877d29594624a399c99bd3991dcafdc6754f22fdbe9600ef092d2ec6b82bd855c16aa33fc3ba230702d700859

      • C:\Windows\SysWOW64\Bmngqdpj.exe
        Filesize

        194KB

        MD5

        12d18bbc9f56281328e63386fbcdccad

        SHA1

        5d9c4c675865da4804b1ab6cf55d174bd4938494

        SHA256

        4b76f5deee257022eafb1419565e9e8af1728dd6ecd5a027375adb0776ddc681

        SHA512

        dddee077215d73886cf93510c0564b5443a5cb94c6ba29514d7fbdeba6dccc358b70e7b37da13247e7290c3ea7e965e0e3cdf747015ab77bc4613f78ea4a505b

      • C:\Windows\SysWOW64\Bnhjohkb.exe
        Filesize

        194KB

        MD5

        589a617268eed6417a492582cbc44c22

        SHA1

        53c7c9ca678da86e0bf2c80c40c6be47205d35a7

        SHA256

        680850a9d7e97c5601c0d3d740009172720509ae5db3a63c4946eb30dadbf10f

        SHA512

        b0bce1f6d9c76638cdd35055b2d9326d2c7c4d4de1c28d8e868dfdcaf0c54d13e14a65100356a128f9ace98544220c1d957b757dae07377eb723485ede1a4e5a

      • C:\Windows\SysWOW64\Bnmcjg32.exe
        Filesize

        194KB

        MD5

        db3b7b322b9517a6820965d3e269db38

        SHA1

        3f140c9e29e0bf70cd552ee7a35f92ae23507cb6

        SHA256

        85d029e8787dc1f814723c858e790b472590e3307bd300c53ccbe1fb514d4931

        SHA512

        011394aa318608bd64daa6f43eb00de17ef506adf126b054d87be663d6bc8b11d161dd35dc8dc7a4f2b1b0a3fc4d3c2ad4ec2f4463469dd02a228abc8e2e072b

      • C:\Windows\SysWOW64\Bnpppgdj.exe
        Filesize

        194KB

        MD5

        7da600c51d4f509f3f0c2e14be234e4d

        SHA1

        04c9051a3f39567d725c18993745cedd9c5b880a

        SHA256

        b93bbac0f12371a53827971c1e18adcd343851e63a00a96e41a5cbf3c3bf4923

        SHA512

        36ee8ac1e12635abeb4f23899e2581dd4099f459efeffdc11bf3db380f657ca043669fb442de0a4e2be5ceef0eddea5b6a5c157a4922922c6e9de4ab66b6fe67

      • C:\Windows\SysWOW64\Ddjejl32.exe
        Filesize

        194KB

        MD5

        4d12479f6d5ffa4058ab9c111fccab1f

        SHA1

        fa8d6a4f869a94e3be94dce881a78026cc124849

        SHA256

        4961391fb5ce4d0142e160889be6d91fc907bd75a0ccec8d1f047f2f4f12ed5c

        SHA512

        b57ad8726613e8bd2198888cec726d0323720f418d8a5b4c367b5a0377c031a3e974c684ed6f6b4294d961f3e036d27650a8542c1f6ecec27f6aca28e0726131

      • C:\Windows\SysWOW64\Delnin32.exe
        Filesize

        194KB

        MD5

        c2a8e3387b50e446544484a2e1e36dd2

        SHA1

        1248b5f70cbc80957ee54d70e583a5d1ff28cf7b

        SHA256

        4567642346317d51c46357c7b55c2f4be4eecf84de2e2234e2e03891d6987466

        SHA512

        eaabca8d9f4ccfeb0041cfbed81ae32888411505b2097b0e99f623623a827f8535d9b4d4b0f117945086f9fcb8a91f660a5637d70a571b10f83dbbc72a645665

      • C:\Windows\SysWOW64\Djgjlelk.exe
        Filesize

        194KB

        MD5

        ac5319dde4132a5284688ad1a5289c03

        SHA1

        bdba7791225b36d3d3a74f0ce20b1c38e08b1c5c

        SHA256

        db9517d9665e74572bd7c8533e21622d81a8169752e919481520f1cc689d92d7

        SHA512

        95e182e0e5d63663500d23539e147c2759d323f0a7f43a7f4a8f650ead9715908e9f8fb8cf76ac448b9ed15e93369b4ae242429dd7dcdd0ab3c8a1095a3b7b36

      • C:\Windows\SysWOW64\Jpcmfk32.dll
        Filesize

        7KB

        MD5

        a7a0a564b07aa05d75eea03fe38bfde0

        SHA1

        16b0196f48277f769ba271b52f5613960586dec4

        SHA256

        69d4762c3275f14e1d58d35185850da86e4072f868d69025765be73d01e4ba22

        SHA512

        863eeefd74ea96c0664074802eba5ed4f94aa2b71d810eb08be6847c1c4e9745eead4da6b424f7e119bd2bf8f467855f5aca22678bf121f8173d9df06a1d50db

      • C:\Windows\SysWOW64\Pcppfaka.exe
        Filesize

        194KB

        MD5

        31dfe628db5cb96fd6e51f75978294d0

        SHA1

        bb7e88b365b6ce379780faf953d1cefdeecd65e3

        SHA256

        25b46eb6f11a8617801cba1220e24cf2730269ecefed4a7b9baaddad02140434

        SHA512

        0f78b0dbeddd3029264b2fc183a54629767e15d90618db939903de29fbbfb4b460709ba5b378448460b2415203c750a68172b014c87d9b2f06de911b3285f23f

      • C:\Windows\SysWOW64\Pdpmpdbd.exe
        Filesize

        194KB

        MD5

        10b8c00e8890675d4296546c89e7dd4f

        SHA1

        509fe25c2dda9eb4cab3b3505579caf3c4a4cdee

        SHA256

        f58fc52d6c7b0a4332a6e9b91170312b8133696258a12988cf1e8fd2c24f7af7

        SHA512

        3c889a2aceda8511cdc59f0a2553ad79fe2b45a5699628c12fe4efdeb814a78cad36a2920c55bb99846a51195b7dc2b030258743e847892ec6a34bb7ad800bfd

      • C:\Windows\SysWOW64\Pfolbmje.exe
        Filesize

        194KB

        MD5

        5e30b98dbe0a852386eb9497b49bf21c

        SHA1

        daaa0effe48e34e9bcf2ccf8557ff2634839c209

        SHA256

        e4ac73fd5a739e7c0b6f697e2bd9a3b8923e491af685f27d571595d974e93521

        SHA512

        107effdf19681120dc1e0b5c5bbd8839fba8a0205697accd6e428ed011a054c11224b3d62f2ad3a69fd959c3face3c25e6354a94821cc4444387c51d61cbf3c5

      • C:\Windows\SysWOW64\Pgnilpah.exe
        Filesize

        194KB

        MD5

        36ec74fd001a4d5b51a5f78c107f4e14

        SHA1

        03432a59376a03f1976598e7d885543bb24ab1a6

        SHA256

        dcf9e099a1e5058d4c849174eab4668054381af4a12f951f423f46122b285889

        SHA512

        3b3a8d83c33df99f51236948d2e1fa859e389da99038527fae94ecbc16ef805325e633d58275eaf717904ee78fd9bb307a4ef0a20675adcb12780f9fdc0f8eaa

      • C:\Windows\SysWOW64\Pmfhig32.exe
        Filesize

        194KB

        MD5

        95d7108f09c2ac5b285c002a452e49a9

        SHA1

        9befea6b49228d5152456aaea5ac32e19d2c6b02

        SHA256

        53fea3377b62447b2d22a7eba0f9c8d493e9ecaa663bb82f25607d89a5013530

        SHA512

        d84298c43fa386edf06dd9f3a954e7caab9c09035141acf01d6f8480e383fdb7ad775aef6ad0daee4adcfe987bda243a7122d4169b57c2a05b03c21946b64695

      • C:\Windows\SysWOW64\Pmidog32.exe
        Filesize

        194KB

        MD5

        5e6269df7eefbc60370c84066f1aeec4

        SHA1

        5b2d8792b3bcad2fc97952f096384ab7794d4489

        SHA256

        9b7411f3600930b03c27d978f70ee7b00907f517314e91a620aabc90f5fae0bd

        SHA512

        a472e3648ea3980bac77d3c7390010a654f40810d23358271745df3e49659a1d1428b366912712c30016b0a05911bef0a1426cf6f2a8ad28242b238aaf0086e9

      • C:\Windows\SysWOW64\Qceiaa32.exe
        Filesize

        194KB

        MD5

        7b503fdef76cd8b339f6c404e396e439

        SHA1

        dadf75c01ba0406aa93a7ab2bec7b78d217ed363

        SHA256

        afa8d78b5357728407fc94c34dfbc736238325045994f7e256656e071fc844cd

        SHA512

        65e9583717bb1e3389de92209fa010580b4d95b17cb6eb3599d9c965eb9177e45f585366ca52421b9b9de6d44db451542eec79319e1b4e83300458bfc3ebb4f1

      • C:\Windows\SysWOW64\Qddfkd32.exe
        Filesize

        194KB

        MD5

        08a2ce060417fe21b2da1fe21b9d3094

        SHA1

        2aca5643deb3f4551f658c6e00013582cbf262ed

        SHA256

        7dd18f27393f8ea928b320fcf255df02687ff434444002fc1e09bb5637188818

        SHA512

        9a511e85ea86333eede04f4086a061004667baa4186a3be9e715cd1921d6c950acf745553c6e37ba35134b613eea083b9488962ecbe9202e07570c08fec9da5d

      • C:\Windows\SysWOW64\Qfcfml32.exe
        Filesize

        194KB

        MD5

        1856f5ef4e70c1eaccb9791233cd3496

        SHA1

        75095b89bbc461448cb82be708081c7fe17410a5

        SHA256

        eb16b50f82bca2bf012129e648c6a8a84e73228aa141cc988a42586d0b2ac815

        SHA512

        019312a55a80f3259639c4c4b6717d416d790bacdc6330071fb5a6ae086235c25f7b5d52c2bdab9788d7e6fb27ea46221124ddd1ffff6587854a7d8371b1a187

      • C:\Windows\SysWOW64\Qffbbldm.exe
        Filesize

        194KB

        MD5

        bfc5e43350386cf7fe3fd4450d41dde7

        SHA1

        d1c6c0c0bd5e4a8f1bfa2f1add74a2a4d0cd0974

        SHA256

        2b6fda305961c1af698407cdc4c7eeb0dbf4dc8311972bee2bcc613b3a8a963a

        SHA512

        5e27278ad730d6932fe58c4e5a277e249ee339d6bc40b39483bd016e9b27d1aaa2d318fa4f21dbf494da648e5c517c45b52b6d9c0af2c80ca7ffe4a3a041c1f3

      • C:\Windows\SysWOW64\Qmmnjfnl.exe
        Filesize

        194KB

        MD5

        3a7163aec6f3ff0c00196c0132579e57

        SHA1

        f30478eec67b9bc615bb49069c7c9e5c3e92686b

        SHA256

        a8ef769d73072d37054cc6f5a31acb6812c2f0c2e06b53e4df35f08abbe0d6f8

        SHA512

        97adefeca8cd7b45b20e4b2195746f97c7f2e3d16059dee28545e3339f3832d55fe72c255689a146ac5920c38013d70697c1e0f112c70c17434339479c0cc8e0

      • C:\Windows\SysWOW64\Qnhahj32.exe
        Filesize

        194KB

        MD5

        27d4d05102d9911f5e4e3b651dd6a4c7

        SHA1

        0937d10700c843b07eeefe49ae47b7231bc1efa4

        SHA256

        a6b31970c6ae1eb45546a4d546d2198b2a80515f93c3de259890ea3077a11102

        SHA512

        4bce3f5bc25d89954f71fa150b9349ed3e1116e5ac984879972fa0c27f0ba633c6542eb6293d0bc5d3f3126ea5d5cb29f77842a9708fd8de952116ae8426059f

      • C:\Windows\SysWOW64\Qqfmde32.exe
        Filesize

        194KB

        MD5

        5de48d0f5c9b9964efba6dd26fbc1de0

        SHA1

        1f485a7a1ad2d326b58922ec094130dd2ccb8a77

        SHA256

        74d060979fdeab09737d6c4b032861b2492ed573d39ba941b012c5b2c1c9238c

        SHA512

        ea68777a45328a7df21bda4a24d3f8f9d4cab6c2747331fbc93a41e8df20f41edad1e0d1e04380b7a3880ed6b87fcb733764284161b4e8a5df0afd58abc2286f

      • memory/212-531-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/212-340-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/232-492-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/232-490-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/244-549-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/244-274-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/736-47-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/812-460-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/812-500-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1028-528-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1028-352-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1088-452-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1368-56-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1488-147-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1640-419-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1640-513-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1648-410-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1680-192-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1728-244-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1768-321-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1836-96-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1908-224-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1908-558-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2028-232-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2028-556-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2084-104-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2144-65-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2144-593-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2164-591-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2164-71-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2192-88-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2256-119-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2308-524-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2308-370-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2320-386-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2332-112-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2364-167-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2388-538-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2388-310-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2420-262-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2420-552-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2428-398-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2436-24-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2476-79-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2632-159-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2684-308-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2924-498-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/2924-466-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3036-362-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3040-482-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3068-135-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3452-0-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3464-326-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3500-8-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3516-253-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3632-424-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3632-511-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3660-128-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3692-44-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3700-509-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3700-430-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3784-442-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3784-505-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3800-368-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3948-502-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3948-454-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3956-436-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3956-508-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3968-488-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/3988-404-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4020-388-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4020-520-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4104-544-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4104-292-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4176-260-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4260-328-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4260-534-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4340-208-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4356-32-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4432-183-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4452-291-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4464-200-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4464-562-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4480-334-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4480-533-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4668-350-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4692-20-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4700-284-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4700-547-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4784-542-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4784-298-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4828-496-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4828-472-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4832-380-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4908-151-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4944-175-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4960-271-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4960-551-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/5032-416-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/5032-515-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/5060-216-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB