Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 22:58

General

  • Target

    6f2d79658221ac9c161a402ef4c8cb8745dc564206fee757790822c1d3bb84ad.exe

  • Size

    256KB

  • MD5

    cb6597a58a4b4a662a326e2b21506566

  • SHA1

    238010de52be6fcf02ae212b9a7b705df76431b3

  • SHA256

    6f2d79658221ac9c161a402ef4c8cb8745dc564206fee757790822c1d3bb84ad

  • SHA512

    16811a3ed3f68bc8133bdc6238509a19f1fb9e9cd74394c9db54ad3a91d4b53c60a0e322498330c15df6ac8230d1c13581321968016f1b75ca3dee749643e941

  • SSDEEP

    6144:G8FtfB0WqcA7JSLrpui6yYPaIGckfru5xyDpui6yYPaIGcV:GgfB0fJSLrpV6yYP4rbpV6yYPl

Score
10/10

Malware Config

Signatures

  • Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Drops file in System32 directory 64 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f2d79658221ac9c161a402ef4c8cb8745dc564206fee757790822c1d3bb84ad.exe
    "C:\Users\Admin\AppData\Local\Temp\6f2d79658221ac9c161a402ef4c8cb8745dc564206fee757790822c1d3bb84ad.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Windows\SysWOW64\Kajfig32.exe
      C:\Windows\system32\Kajfig32.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Windows\SysWOW64\Kdhbec32.exe
        C:\Windows\system32\Kdhbec32.exe
        3⤵
        • Adds autorun key to be loaded by Explorer.exe on startup
        • Executes dropped EXE
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:980
        • C:\Windows\SysWOW64\Kckbqpnj.exe
          C:\Windows\system32\Kckbqpnj.exe
          4⤵
          • Adds autorun key to be loaded by Explorer.exe on startup
          • Executes dropped EXE
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:212
          • C:\Windows\SysWOW64\Kgfoan32.exe
            C:\Windows\system32\Kgfoan32.exe
            5⤵
            • Adds autorun key to be loaded by Explorer.exe on startup
            • Executes dropped EXE
            • Drops file in System32 directory
            • Suspicious use of WriteProcessMemory
            PID:4784
            • C:\Windows\SysWOW64\Kkbkamnl.exe
              C:\Windows\system32\Kkbkamnl.exe
              6⤵
              • Adds autorun key to be loaded by Explorer.exe on startup
              • Executes dropped EXE
              • Drops file in System32 directory
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:2552
              • C:\Windows\SysWOW64\Lmqgnhmp.exe
                C:\Windows\system32\Lmqgnhmp.exe
                7⤵
                • Adds autorun key to be loaded by Explorer.exe on startup
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:2316
                • C:\Windows\SysWOW64\Lalcng32.exe
                  C:\Windows\system32\Lalcng32.exe
                  8⤵
                  • Adds autorun key to be loaded by Explorer.exe on startup
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  • Modifies registry class
                  • Suspicious use of WriteProcessMemory
                  PID:4592
                  • C:\Windows\SysWOW64\Ldkojb32.exe
                    C:\Windows\system32\Ldkojb32.exe
                    9⤵
                    • Adds autorun key to be loaded by Explorer.exe on startup
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:3644
                    • C:\Windows\SysWOW64\Lgikfn32.exe
                      C:\Windows\system32\Lgikfn32.exe
                      10⤵
                      • Executes dropped EXE
                      • Drops file in System32 directory
                      • Modifies registry class
                      • Suspicious use of WriteProcessMemory
                      PID:1780
                      • C:\Windows\SysWOW64\Lkdggmlj.exe
                        C:\Windows\system32\Lkdggmlj.exe
                        11⤵
                        • Adds autorun key to be loaded by Explorer.exe on startup
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious use of WriteProcessMemory
                        PID:2860
                        • C:\Windows\SysWOW64\Lmccchkn.exe
                          C:\Windows\system32\Lmccchkn.exe
                          12⤵
                          • Executes dropped EXE
                          • Drops file in System32 directory
                          • Suspicious use of WriteProcessMemory
                          PID:1480
                          • C:\Windows\SysWOW64\Laopdgcg.exe
                            C:\Windows\system32\Laopdgcg.exe
                            13⤵
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious use of WriteProcessMemory
                            PID:4708
                            • C:\Windows\SysWOW64\Lcpllo32.exe
                              C:\Windows\system32\Lcpllo32.exe
                              14⤵
                              • Adds autorun key to be loaded by Explorer.exe on startup
                              • Executes dropped EXE
                              • Drops file in System32 directory
                              • Suspicious use of WriteProcessMemory
                              PID:3484
                              • C:\Windows\SysWOW64\Lkgdml32.exe
                                C:\Windows\system32\Lkgdml32.exe
                                15⤵
                                • Adds autorun key to be loaded by Explorer.exe on startup
                                • Executes dropped EXE
                                • Drops file in System32 directory
                                • Modifies registry class
                                • Suspicious use of WriteProcessMemory
                                PID:4352
                                • C:\Windows\SysWOW64\Lnepih32.exe
                                  C:\Windows\system32\Lnepih32.exe
                                  16⤵
                                  • Executes dropped EXE
                                  • Drops file in System32 directory
                                  • Modifies registry class
                                  • Suspicious use of WriteProcessMemory
                                  PID:808
                                  • C:\Windows\SysWOW64\Lpcmec32.exe
                                    C:\Windows\system32\Lpcmec32.exe
                                    17⤵
                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • Suspicious use of WriteProcessMemory
                                    PID:3496
                                    • C:\Windows\SysWOW64\Ldohebqh.exe
                                      C:\Windows\system32\Ldohebqh.exe
                                      18⤵
                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                      • Executes dropped EXE
                                      • Drops file in System32 directory
                                      • Modifies registry class
                                      • Suspicious use of WriteProcessMemory
                                      PID:4716
                                      • C:\Windows\SysWOW64\Lgneampk.exe
                                        C:\Windows\system32\Lgneampk.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • Drops file in System32 directory
                                        • Suspicious use of WriteProcessMemory
                                        PID:3604
                                        • C:\Windows\SysWOW64\Lilanioo.exe
                                          C:\Windows\system32\Lilanioo.exe
                                          20⤵
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious use of WriteProcessMemory
                                          PID:3044
                                          • C:\Windows\SysWOW64\Laciofpa.exe
                                            C:\Windows\system32\Laciofpa.exe
                                            21⤵
                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                            • Executes dropped EXE
                                            • Drops file in System32 directory
                                            • Modifies registry class
                                            • Suspicious use of WriteProcessMemory
                                            PID:4392
                                            • C:\Windows\SysWOW64\Ldaeka32.exe
                                              C:\Windows\system32\Ldaeka32.exe
                                              22⤵
                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                              • Executes dropped EXE
                                              • Drops file in System32 directory
                                              • Modifies registry class
                                              • Suspicious use of WriteProcessMemory
                                              PID:1100
                                              • C:\Windows\SysWOW64\Lklnhlfb.exe
                                                C:\Windows\system32\Lklnhlfb.exe
                                                23⤵
                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                • Executes dropped EXE
                                                • Drops file in System32 directory
                                                PID:432
                                                • C:\Windows\SysWOW64\Laefdf32.exe
                                                  C:\Windows\system32\Laefdf32.exe
                                                  24⤵
                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                  • Executes dropped EXE
                                                  • Drops file in System32 directory
                                                  • Modifies registry class
                                                  PID:3184
                                                  • C:\Windows\SysWOW64\Lddbqa32.exe
                                                    C:\Windows\system32\Lddbqa32.exe
                                                    25⤵
                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                    • Executes dropped EXE
                                                    • Drops file in System32 directory
                                                    • Modifies registry class
                                                    PID:3276
                                                    • C:\Windows\SysWOW64\Lcgblncm.exe
                                                      C:\Windows\system32\Lcgblncm.exe
                                                      26⤵
                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                      • Executes dropped EXE
                                                      • Drops file in System32 directory
                                                      • Modifies registry class
                                                      PID:1248
                                                      • C:\Windows\SysWOW64\Lknjmkdo.exe
                                                        C:\Windows\system32\Lknjmkdo.exe
                                                        27⤵
                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                        • Executes dropped EXE
                                                        • Drops file in System32 directory
                                                        PID:3536
                                                        • C:\Windows\SysWOW64\Mnlfigcc.exe
                                                          C:\Windows\system32\Mnlfigcc.exe
                                                          28⤵
                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                          • Executes dropped EXE
                                                          PID:4020
                                                          • C:\Windows\SysWOW64\Mdfofakp.exe
                                                            C:\Windows\system32\Mdfofakp.exe
                                                            29⤵
                                                            • Executes dropped EXE
                                                            • Drops file in System32 directory
                                                            PID:2808
                                                            • C:\Windows\SysWOW64\Mciobn32.exe
                                                              C:\Windows\system32\Mciobn32.exe
                                                              30⤵
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              • Modifies registry class
                                                              PID:3272
                                                              • C:\Windows\SysWOW64\Mjcgohig.exe
                                                                C:\Windows\system32\Mjcgohig.exe
                                                                31⤵
                                                                • Executes dropped EXE
                                                                • Drops file in System32 directory
                                                                • Modifies registry class
                                                                PID:1320
                                                                • C:\Windows\SysWOW64\Majopeii.exe
                                                                  C:\Windows\system32\Majopeii.exe
                                                                  32⤵
                                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                                  • Executes dropped EXE
                                                                  • Modifies registry class
                                                                  PID:2132
                                                                  • C:\Windows\SysWOW64\Mcklgm32.exe
                                                                    C:\Windows\system32\Mcklgm32.exe
                                                                    33⤵
                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                    • Executes dropped EXE
                                                                    • Drops file in System32 directory
                                                                    • Modifies registry class
                                                                    PID:2412
                                                                    • C:\Windows\SysWOW64\Mgghhlhq.exe
                                                                      C:\Windows\system32\Mgghhlhq.exe
                                                                      34⤵
                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                      • Executes dropped EXE
                                                                      PID:4048
                                                                      • C:\Windows\SysWOW64\Mjeddggd.exe
                                                                        C:\Windows\system32\Mjeddggd.exe
                                                                        35⤵
                                                                        • Executes dropped EXE
                                                                        • Modifies registry class
                                                                        PID:4776
                                                                        • C:\Windows\SysWOW64\Mamleegg.exe
                                                                          C:\Windows\system32\Mamleegg.exe
                                                                          36⤵
                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                          • Executes dropped EXE
                                                                          PID:636
                                                                          • C:\Windows\SysWOW64\Mpolqa32.exe
                                                                            C:\Windows\system32\Mpolqa32.exe
                                                                            37⤵
                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                            • Executes dropped EXE
                                                                            • Drops file in System32 directory
                                                                            PID:1572
                                                                            • C:\Windows\SysWOW64\Mcnhmm32.exe
                                                                              C:\Windows\system32\Mcnhmm32.exe
                                                                              38⤵
                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                              • Executes dropped EXE
                                                                              PID:1528
                                                                              • C:\Windows\SysWOW64\Mkepnjng.exe
                                                                                C:\Windows\system32\Mkepnjng.exe
                                                                                39⤵
                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                • Executes dropped EXE
                                                                                • Drops file in System32 directory
                                                                                PID:4952
                                                                                • C:\Windows\SysWOW64\Mncmjfmk.exe
                                                                                  C:\Windows\system32\Mncmjfmk.exe
                                                                                  40⤵
                                                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in System32 directory
                                                                                  PID:3500
                                                                                  • C:\Windows\SysWOW64\Mpaifalo.exe
                                                                                    C:\Windows\system32\Mpaifalo.exe
                                                                                    41⤵
                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    PID:1728
                                                                                    • C:\Windows\SysWOW64\Mcpebmkb.exe
                                                                                      C:\Windows\system32\Mcpebmkb.exe
                                                                                      42⤵
                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in System32 directory
                                                                                      PID:3172
                                                                                      • C:\Windows\SysWOW64\Mglack32.exe
                                                                                        C:\Windows\system32\Mglack32.exe
                                                                                        43⤵
                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        PID:3224
                                                                                        • C:\Windows\SysWOW64\Mkgmcjld.exe
                                                                                          C:\Windows\system32\Mkgmcjld.exe
                                                                                          44⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in System32 directory
                                                                                          • Modifies registry class
                                                                                          PID:3676
                                                                                          • C:\Windows\SysWOW64\Maaepd32.exe
                                                                                            C:\Windows\system32\Maaepd32.exe
                                                                                            45⤵
                                                                                            • Executes dropped EXE
                                                                                            • Modifies registry class
                                                                                            PID:1360
                                                                                            • C:\Windows\SysWOW64\Mpdelajl.exe
                                                                                              C:\Windows\system32\Mpdelajl.exe
                                                                                              46⤵
                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                              • Executes dropped EXE
                                                                                              • Modifies registry class
                                                                                              PID:756
                                                                                              • C:\Windows\SysWOW64\Mcbahlip.exe
                                                                                                C:\Windows\system32\Mcbahlip.exe
                                                                                                47⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies registry class
                                                                                                PID:4372
                                                                                                • C:\Windows\SysWOW64\Mgnnhk32.exe
                                                                                                  C:\Windows\system32\Mgnnhk32.exe
                                                                                                  48⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in System32 directory
                                                                                                  PID:2488
                                                                                                  • C:\Windows\SysWOW64\Njljefql.exe
                                                                                                    C:\Windows\system32\Njljefql.exe
                                                                                                    49⤵
                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in System32 directory
                                                                                                    • Modifies registry class
                                                                                                    PID:1788
                                                                                                    • C:\Windows\SysWOW64\Nnhfee32.exe
                                                                                                      C:\Windows\system32\Nnhfee32.exe
                                                                                                      50⤵
                                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in System32 directory
                                                                                                      • Modifies registry class
                                                                                                      PID:1056
                                                                                                      • C:\Windows\SysWOW64\Nacbfdao.exe
                                                                                                        C:\Windows\system32\Nacbfdao.exe
                                                                                                        51⤵
                                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in System32 directory
                                                                                                        • Modifies registry class
                                                                                                        PID:3776
                                                                                                        • C:\Windows\SysWOW64\Ndbnboqb.exe
                                                                                                          C:\Windows\system32\Ndbnboqb.exe
                                                                                                          52⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in System32 directory
                                                                                                          • Modifies registry class
                                                                                                          PID:1404
                                                                                                          • C:\Windows\SysWOW64\Ngpjnkpf.exe
                                                                                                            C:\Windows\system32\Ngpjnkpf.exe
                                                                                                            53⤵
                                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in System32 directory
                                                                                                            • Modifies registry class
                                                                                                            PID:1960
                                                                                                            • C:\Windows\SysWOW64\Njogjfoj.exe
                                                                                                              C:\Windows\system32\Njogjfoj.exe
                                                                                                              54⤵
                                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in System32 directory
                                                                                                              PID:1500
                                                                                                              • C:\Windows\SysWOW64\Nafokcol.exe
                                                                                                                C:\Windows\system32\Nafokcol.exe
                                                                                                                55⤵
                                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies registry class
                                                                                                                PID:3540
                                                                                                                • C:\Windows\SysWOW64\Nddkgonp.exe
                                                                                                                  C:\Windows\system32\Nddkgonp.exe
                                                                                                                  56⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Modifies registry class
                                                                                                                  PID:1172
                                                                                                                  • C:\Windows\SysWOW64\Ngcgcjnc.exe
                                                                                                                    C:\Windows\system32\Ngcgcjnc.exe
                                                                                                                    57⤵
                                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Drops file in System32 directory
                                                                                                                    PID:1516
                                                                                                                    • C:\Windows\SysWOW64\Nkncdifl.exe
                                                                                                                      C:\Windows\system32\Nkncdifl.exe
                                                                                                                      58⤵
                                                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:3944
                                                                                                                      • C:\Windows\SysWOW64\Nnmopdep.exe
                                                                                                                        C:\Windows\system32\Nnmopdep.exe
                                                                                                                        59⤵
                                                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4200
                                                                                                                        • C:\Windows\SysWOW64\Nbhkac32.exe
                                                                                                                          C:\Windows\system32\Nbhkac32.exe
                                                                                                                          60⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:2924
                                                                                                                          • C:\Windows\SysWOW64\Ndghmo32.exe
                                                                                                                            C:\Windows\system32\Ndghmo32.exe
                                                                                                                            61⤵
                                                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Modifies registry class
                                                                                                                            PID:3048
                                                                                                                            • C:\Windows\SysWOW64\Ngedij32.exe
                                                                                                                              C:\Windows\system32\Ngedij32.exe
                                                                                                                              62⤵
                                                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Modifies registry class
                                                                                                                              PID:1832
                                                                                                                              • C:\Windows\SysWOW64\Njcpee32.exe
                                                                                                                                C:\Windows\system32\Njcpee32.exe
                                                                                                                                63⤵
                                                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Modifies registry class
                                                                                                                                PID:1408
                                                                                                                                • C:\Windows\SysWOW64\Nbkhfc32.exe
                                                                                                                                  C:\Windows\system32\Nbkhfc32.exe
                                                                                                                                  64⤵
                                                                                                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:4380
                                                                                                                                  • C:\Windows\SysWOW64\Nqmhbpba.exe
                                                                                                                                    C:\Windows\system32\Nqmhbpba.exe
                                                                                                                                    65⤵
                                                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:2504
                                                                                                                                    • C:\Windows\SysWOW64\Ncldnkae.exe
                                                                                                                                      C:\Windows\system32\Ncldnkae.exe
                                                                                                                                      66⤵
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:2204
                                                                                                                                      • C:\Windows\SysWOW64\Nkcmohbg.exe
                                                                                                                                        C:\Windows\system32\Nkcmohbg.exe
                                                                                                                                        67⤵
                                                                                                                                          PID:2056
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 424
                                                                                                                                            68⤵
                                                                                                                                            • Program crash
                                                                                                                                            PID:1424
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2056 -ip 2056
      1⤵
        PID:2676
      • C:\Windows\servicing\TrustedInstaller.exe
        C:\Windows\servicing\TrustedInstaller.exe
        1⤵
          PID:1056
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
          1⤵
            PID:2488
          • C:\Windows\System32\mousocoreworker.exe
            C:\Windows\System32\mousocoreworker.exe -Embedding
            1⤵
              PID:1360

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Modify Registry

            1
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Windows\SysWOW64\Gcdihi32.dll
              Filesize

              7KB

              MD5

              8ca60d0dc0405befb935b1ae9fc58ca0

              SHA1

              33701b9a747addeecdef18cef08e7c922ee58b3a

              SHA256

              02c465d889a0758086316734fc6a2ad63b24e1db2ea1b0a84575bcd02192eb00

              SHA512

              119d6e464ed3f4e72fa02775d58f63c999e8e03b59e0cda9b58080bb19333df1a8ce75eadc7e179b93d04ce86235f38971c82cc2ef5f67961868381715771fb1

            • C:\Windows\SysWOW64\Kajfig32.exe
              Filesize

              256KB

              MD5

              434c1bbfbe3cc127ea71e7c0584a5105

              SHA1

              1db7232628c4b08050c71fb2b673b5d882a7aa0c

              SHA256

              17e261cfab63df6311ac184eba01af66b83e4c8efacd953ffb54577c96cf58fc

              SHA512

              ee6a8ed95cf6aafd4338c77dd62d09954b7843d85abcd42a628f7287b8035e76821d5c598cb7b0768e31976c567530bff1973d74752ded9693f7ea4abaa3e521

            • C:\Windows\SysWOW64\Kckbqpnj.exe
              Filesize

              256KB

              MD5

              2177327fd82ff9eeb644956fff05c4f1

              SHA1

              6bf5a85e35992cec5a5b90636755be5aca9af305

              SHA256

              13733b32a1b7ff8c6bb5607141fad199864c5084953682809759e6b28d18fd6b

              SHA512

              5c4350ef50e212b580f7c8799defcc3d9149431c81bc4865c60bb7cd7d9db14d457566a88139e6c69a4b08d7cb20e69ad62145b33dace25ba3182c9a100b95b6

            • C:\Windows\SysWOW64\Kdhbec32.exe
              Filesize

              256KB

              MD5

              75c99039e96c0da8257005cf2cfb444b

              SHA1

              752391db14c271a21251339cb8de984d8da4129f

              SHA256

              21b6448483d70577bed28e38fed678a5ddf849cc0b83e8753d8b1a9a2cdaee77

              SHA512

              c7341775d1310edec374081df5d7f6cefc7e0d95c92ec496fed2db4789fc0bbe8edd779bacbb26fc5a290e97c877f605143aeccd5df6b7aafdb4bdee369a11a3

            • C:\Windows\SysWOW64\Kgfoan32.exe
              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • C:\Windows\SysWOW64\Kgfoan32.exe
              Filesize

              256KB

              MD5

              5bc4216963f4a619413d46f52f6ae6bb

              SHA1

              92052b1a15ef272134670436bd41954f11fe14d7

              SHA256

              21afa38d58cdf44303414ba38f48390c13e840e6ea2a056fe8c91984a2116f0d

              SHA512

              59a5f232575abecffde3caf4b9e73f4a7da155e60852ce7770a21b5f7bfd195b426049b84d35632f789cded4f66555d1f26711e72127297ea16eba8fa8876445

            • C:\Windows\SysWOW64\Kkbkamnl.exe
              Filesize

              256KB

              MD5

              607985c68852ac594e2a7b407822a9fd

              SHA1

              ce2a3526f537056ab90a0d48f0e77b4c98b725fc

              SHA256

              ef8af2c9a08fd6474a45aa3e3c2db95e0c5a1d49d9cd2a1a30f0aa3d73f8cfc2

              SHA512

              0da205bc9daed17fe03f42cb5fdc22ec139e5950f2e7516578dbd4be6d821758d80a4ed6d74766e1a06427f58a8602ead3610cfd6ac832075dbf0e7091cc550c

            • C:\Windows\SysWOW64\Laciofpa.exe
              Filesize

              256KB

              MD5

              8f107b85c414ede34f7cc8799c56c6bb

              SHA1

              9a3c3873621134612e3010a86cab0506476deb6d

              SHA256

              a2c934aafe88be301c5f93ced4837b95a899f306dff71617d0b85acad012aa76

              SHA512

              2fd566655cb9e14cc3e64d0f06a3c1f640a8a49c6e821bcb328a6fda06c802e15cab1dc67824191e91875158361cfb3e1428ee60eb0974a3bf9b102380e4daad

            • C:\Windows\SysWOW64\Laefdf32.exe
              Filesize

              256KB

              MD5

              26669e557563a554ef3a839e09ebc5e8

              SHA1

              b670fd486df63e9a546786b49d5458ada3b7d4de

              SHA256

              252fb96be3af74310439dbc97f92c5a1e138ae259cb895bb8e1a9cd69f1652a2

              SHA512

              0479d16ece5028572b3d606ca6ee228c0eabecfd63a91abd8aa3ee84244503a0fbfee8f594b5c22d4ede5334c1f197b5c0d62c695ac0272287b87af26a88c22e

            • C:\Windows\SysWOW64\Lalcng32.exe
              Filesize

              256KB

              MD5

              c56cad54f839a1754dd76be44b8ec222

              SHA1

              477a6147eed98c959e7c8f5534a95a5d6072e208

              SHA256

              289b26777fcd63013d3386e96d9ddb1d5ace91015afe07343f9d2ab84a76f076

              SHA512

              549ef68edbd0b51260ab6b5769f7b3760f758f71df9cb790b7fd3f952dbbb01575103d60b0e1e7a2a87c944c409f5443f90aab00b660b7314671fa09748965fc

            • C:\Windows\SysWOW64\Laopdgcg.exe
              Filesize

              256KB

              MD5

              215eff7f83475f24e70e50c275a921e6

              SHA1

              a780f78337d6e04059077a2c56d1aea70cadf8d6

              SHA256

              b173b8fe0f6c8f15d1f8449a42e20ca16e47e68c34c05bfb787fd9b59a0599c0

              SHA512

              56aee75727085f2d273f0b32fa3e4ef1f7eb6d4fad0f62b66875250b0a56e0476a19cc60268d621c70d6d300380b5abf23d2e93a7af800fef5e2b657b39afedb

            • C:\Windows\SysWOW64\Lcgblncm.exe
              Filesize

              256KB

              MD5

              0ee37cca3902b29f99db09ee6e4ad6e7

              SHA1

              e808d79da92ac96958e7f97e0c1580f5e4682ef2

              SHA256

              57555bb39bbc635e63df65d6b18729739c20a04d09557ef557460d7ef017343d

              SHA512

              9d8e2d852dcf0ec8c735b6d9efcd25ae1becb98c7a2e7170cda7cac9a64f30bb5d53161038321cdc390536f135db8f4a2cfcb1b14e5435d13fa73ee8357cc00b

            • C:\Windows\SysWOW64\Lcpllo32.exe
              Filesize

              256KB

              MD5

              6b8fa48bc73dfd2b5a790cee1e7860a4

              SHA1

              d0a041b79ef41773dadb4e1d3f9d0db8604f09ca

              SHA256

              5511b6fb16de1bab79923a8d0e81b5321753a82f68e49bcfec6d4440eaa18cd8

              SHA512

              c9d92da86cb1af5a93e073da42f26ba46923415a1679708cb6c449134f8577f642d95263fe3b94611af2f9c0d64d7c3abef95b0e0f8e2dcdfe30af964f92126c

            • C:\Windows\SysWOW64\Lcpllo32.exe
              Filesize

              256KB

              MD5

              ae6bd6b588c99dffaf0c82fd81cd6018

              SHA1

              93ffa6ef732733ee0c1c06010fec1082addfeccd

              SHA256

              782c655aeaf12fa17f49ffad43bd9b6151ab3c4219a335c6ed33ad436b6bff53

              SHA512

              eaa69ee63c54f70f6b3e7482514f7d49995e06ca5a52bfcabfc1cbe5f85ab9c2cd84317a717e167ee7816b0d086137ac9d14c5f53269e7e465db6564934aa8e5

            • C:\Windows\SysWOW64\Ldaeka32.exe
              Filesize

              256KB

              MD5

              a5341e45612bf3fd062e9b2b86ef79f5

              SHA1

              2ce082653c66851e50e72c1fe272fb6a56d492ea

              SHA256

              5cfce5c52da22a068c7b84afaddf627ac11bdfa9b3a872913104a0ff22969e4a

              SHA512

              d976683403ed803ae82a625a71e408ada004911b0abaa3aacb29a787087dbb6beb5aa3bc96f04ff10485582845084d20a4e4b9ec2885ce059aec36365a405e1a

            • C:\Windows\SysWOW64\Lddbqa32.exe
              Filesize

              256KB

              MD5

              958ab2d9432493b6d0005dac62fc916d

              SHA1

              df40b32ab635b4c293741f0d51385f2afd5f2173

              SHA256

              39665fb135a04a369ecb08db38f821df9fbed32cf1b792efc545d98f1d33acf9

              SHA512

              2df916ab6119f62a7632fdf65186e7cf7e5de7bcab9226ac38d7ed72db9986d55d949a9500b7626cad3b508147a2fc7fe9b40c041747f76d731d05f966499e0b

            • C:\Windows\SysWOW64\Ldkojb32.exe
              Filesize

              256KB

              MD5

              a767874c27edb3e2ac4f61319dab6e83

              SHA1

              8fb31728bf283c2eaf6726915532cdb5d1fea38e

              SHA256

              3049913c08e5f1aa3e31b5aa974de71e8a2ee21c4f92ff99cac2ec52bb4668e7

              SHA512

              460583d3189130d0a3676883002dca36607b6c2cc048ee67746354386bceddf32103453414244b36ef5d9e66ace0dc75042721391f0aca9f97f9b951c15d6c0b

            • C:\Windows\SysWOW64\Ldohebqh.exe
              Filesize

              256KB

              MD5

              5e5f9eefd1e19b23ef31e5548aa02d20

              SHA1

              9bc22914715161ed57b5454870b37d6f6568cb18

              SHA256

              29d4fb8d3e21d2be00d93e00b2ece811ebc26afb9df4fd31810fa7367d8f3a85

              SHA512

              80061569551af459c86beff958e8e69bd16e4716dcc30c696a256fdf9bc54e169524ee977e8c9cd9099de5dda9ce3b34fa39bfddadd302d1ef556bb48a3ddb64

            • C:\Windows\SysWOW64\Lgikfn32.exe
              Filesize

              256KB

              MD5

              1023a11468518d41e6faf37820aa8682

              SHA1

              6203eabe7e34ba603a7d7b1d472852790d374667

              SHA256

              da3aa18ea920e0365010f8d77eaa2725681cba34ffa3c730c61dcf33a660c3c7

              SHA512

              1158377985c9b2a40d3a3b8b60ef9080d87e71bc14702cdfa697a01cba57158bb0f94a09e3ca4d70616dbe064bd24af28bd5ea2b45554f7a428e04f5ee018634

            • C:\Windows\SysWOW64\Lgneampk.exe
              Filesize

              256KB

              MD5

              4c6dc965d40c22e959093727ff7c8cbd

              SHA1

              b37a3ccb45a8d57162efa364384bedf9e234b54e

              SHA256

              cfdd897ef3eb0f10c1bcc3365df2a4e2e20c14708b0b52b5b0a257b7500bc915

              SHA512

              d6c9822fcb0e0f6a0aff68f92ed50a3738226fec49a989d8640653074b46151ef72c9d99e1113a7b2d40fa0e4e770893cc1a26cad02b645685c72587ade88b61

            • C:\Windows\SysWOW64\Lilanioo.exe
              Filesize

              256KB

              MD5

              ae62151f21300d73ffb39812245a28d2

              SHA1

              20a018f125f4e30d083ad48ebd3b51fd603c13ac

              SHA256

              11335ecb5f7ed3368f9ea7952d053ca2172866e66ee40bf383784d7b437d9a1d

              SHA512

              71c6c7079c2544733c486cf9d87c9cac91a7d26515e023005bcb7243dd80ef043c5e7ed09d155d8b4e695ddf583081b85805aaeeb58fd68dc27ac0550a088b19

            • C:\Windows\SysWOW64\Lilanioo.exe
              Filesize

              256KB

              MD5

              194c50867cb595021d1037b43b320657

              SHA1

              5e9eacf4f766000af320214f83df50115646c5b5

              SHA256

              6379e1a61901f9a6b2f294a487f6f4c5872d635e6c7c561cb29420733e1befff

              SHA512

              db06fc5180084c941b8783641be33983c058f5470395941e950cbd575e9d23793ab58551eed97de042dc6157b710a44ddab5e529858c5dad01a285ceeb91cb6f

            • C:\Windows\SysWOW64\Lkdggmlj.exe
              Filesize

              256KB

              MD5

              dcbc161d5b6641803720a1fa68dc6ee4

              SHA1

              c4620979ea31a2fb4a1d71917d1f4ac15c62e82c

              SHA256

              ec18a28801c1456767e4452c44e06c31443335d864b8aea569019b4318c20e88

              SHA512

              cd632dc2515b759e3c7b5fe91372d8c7c6f9875b5fdfe11258f502bd4e7d88f93be4c34d0f274f600fdb8fa3971a17c841385e9bc506390e2ed92d5c4bc030f3

            • C:\Windows\SysWOW64\Lkgdml32.exe
              Filesize

              256KB

              MD5

              0d5d5a77f1e2acc76bc859c3675373bd

              SHA1

              527e979d47526224d5d915d68b7701c8a2d4be1d

              SHA256

              0714fc5a7fb715bffe83e83dd6c99bbbdf6ca119561a4cf663ee36c73ca0cabe

              SHA512

              c0bd24b03dee482864f5a191eb3cc55d0d187e7f6bb20d84709eecc2c99124c8849642e0b769462569b2f30f4220540ea9b972efd868dcd422f6a0df7a554138

            • C:\Windows\SysWOW64\Lklnhlfb.exe
              Filesize

              256KB

              MD5

              a631d5c4a23a9ea041d667aeaef4324a

              SHA1

              acb563bf1f5f83f68227c80611e0e66ded50ae5b

              SHA256

              95c3f4d58b259395b96adbf63485eb80e09cf76629f6c3c954cf8f6124719c4c

              SHA512

              39b740872b979718ddd56752d66fbaebe09a4b1c4295dbc3cac0af59eceae8a7ca270325289807b1402f988b59de087d70d480cc878579ef206a09866620cefe

            • C:\Windows\SysWOW64\Lklnhlfb.exe
              Filesize

              256KB

              MD5

              8815e55584050783528b2ffe0762b0ec

              SHA1

              fb757d662d38ef3cbb3c1116b84ddc62db4c0e00

              SHA256

              be019fd81a2716e48df87fdbf4d957ab21a5f947d028ab609d8c50fa442ac7fa

              SHA512

              f90b0d461d44ccf2ffed7fe5477bb5b22ca057241d0fc4e9b9f1a00ade1c0e06d31102e4d1d67c45ef372e68625177475bcd5b1263b2d622a4fd184ba27316c3

            • C:\Windows\SysWOW64\Lknjmkdo.exe
              Filesize

              256KB

              MD5

              f42f9da6649cad148893f63755788871

              SHA1

              1d470446875f46cf1f13d67ac5da69b33a53ed3d

              SHA256

              e56297382091cb8435266d7ec0987382a9606bf4a497bcbe98b1787da16c00c7

              SHA512

              b2b4d3d38ce1555d5d72020846020a2148c5a6722c51fcbec2d8fda00014ff40192ad31286a11715d3dc65169208cf79b4ae296315a83debd16c7badf69097ae

            • C:\Windows\SysWOW64\Lmccchkn.exe
              Filesize

              256KB

              MD5

              efd94e2b5e1ed529ac388d9dccbacfcf

              SHA1

              1df87094c198072bc27fa43bbc97779833100b1f

              SHA256

              117933edb58512fe1ed7e91141c92036c545836e8a134650756f4c351934fdfe

              SHA512

              491d3c2a1b7c4f2cf0f767fdc2248e70ef705d2044062620e81b9f9160ef5e956d2c58efcfbb68600b6154023de9d9891ebc5eb00bf000abdb3a40d5d0ccaa69

            • C:\Windows\SysWOW64\Lmqgnhmp.exe
              Filesize

              256KB

              MD5

              ed4290374e6f9ec8f82e21b5a936b171

              SHA1

              6ea085f74c755e4493d2879201c3e0d94626b7e2

              SHA256

              e6f628ba9943e3e5f92538461cdf2bdd5638827d468678801762532b06be20d9

              SHA512

              ee9b7fce1afb124b564143ef4f6e6ca5742f80dbedeff0342ca4fc9e5e64159f7c2ea62853dd1f1be48fef4c4c94bb92b292afc8653ff03ef58ef86336256067

            • C:\Windows\SysWOW64\Lnepih32.exe
              Filesize

              256KB

              MD5

              ab9004a3b87b16e312c9389fb1abfe41

              SHA1

              479ceb2dbd43105c0ac8632d8a0b715b39335a0d

              SHA256

              f935b211521fd91faeaa579ad510586cf076a61591eacd54dea308d31da0cc8a

              SHA512

              c5a00cfdc59621ccf6ae529c052be6a773b780f993e0ee6eeaca4ae5a0897a35d999b8597f10ab4389916dba9b4beccb90bb5853bf3bada807c3f0278afba204

            • C:\Windows\SysWOW64\Lpcmec32.exe
              Filesize

              256KB

              MD5

              af0c15328460b776c2157a608d431bc8

              SHA1

              77a5fd0f16467be5484778d0e0fcc28bcbea5895

              SHA256

              7a9215b17b219b5599542b5fd8c475649715f1b4e56abdf002def6ea07c5d84f

              SHA512

              14ad090882cce68fc4248a224537a431919a362c8c51e2b30d3e2218de11721176386dac350d3ab11cf22b7bb4f4e1cf51912eb04bf20f3f9aee43b90e8b1d49

            • C:\Windows\SysWOW64\Majopeii.exe
              Filesize

              256KB

              MD5

              36d84e6580c2be393d542dbc0e648239

              SHA1

              ec93933580db6b401362fd89cc26ee126335bfab

              SHA256

              cea82019f58e98fb22940067f7b53ad9462bb0b091f2d3dbb3010ff30dfc3bd0

              SHA512

              09ad67900f6c292989016637a588e84af668a30dd7227d85d6ce15a1238ca69d9fb3747a52a6db1c7e9c1432462ef12fe2083a7be7c354bb58d0a79eb7d9acd0

            • C:\Windows\SysWOW64\Mciobn32.exe
              Filesize

              256KB

              MD5

              8eff481d69dcb859b46d4a63e9606ce1

              SHA1

              2b928b60fb921c94458b84d0911956b67df1661c

              SHA256

              28e2cea44e2a637ae1e68c83bd714ac99fbc033ec990613f92a629ec1577d3c0

              SHA512

              687f9792dd72a5fac98184ee0f87c3c635ab31d02938044a34439759106cd92ea6be7885c171e6d4190d99fff292ad6a46c8f16507ee64fe1782071f565bf9b1

            • C:\Windows\SysWOW64\Mcklgm32.exe
              Filesize

              256KB

              MD5

              8f92b94b186144a211c3a5935bbf7035

              SHA1

              f1ed153b403a32ca0be45b9849415d9c5226f30c

              SHA256

              1bd82b6cd947d4df0eca1a20c2c26399873f935eaf289b5dcaa132bf5d7b60f5

              SHA512

              11ac164ccc9b5d5bf1237b289e80282fcb0401ce17ef6221214336f30adf269feeb6903d3edad646690ce25c175201352ce56391b1730ecbabe2d5bc62c7275d

            • C:\Windows\SysWOW64\Mdfofakp.exe
              Filesize

              256KB

              MD5

              e20eb5ff0ca9aa164658eaf57e42d8e3

              SHA1

              0e168ef4b0c4cb6f1d0527c68ff9f512a64e7315

              SHA256

              7918af50fe9af638c1642714f243de9d6aee42c42d70cb87478f80fcaf591a72

              SHA512

              bcc6c267535766fc8c6619d8dd3b373aec82c76644b3c85b5c5026eebccdd0ae89f1cef1b5b71824c2eeba8ce3f0d83f5cc90ebdaca1f320128b6e3f8d7f2226

            • C:\Windows\SysWOW64\Mjcgohig.exe
              Filesize

              256KB

              MD5

              6592aa41275e3c061563f0c5502dcc18

              SHA1

              d461f9bf88905204b3dd9816a43e148c92ee80e2

              SHA256

              bf2e9d9bc517b201bfb77800a56b012642149f2defd2bdbeec066041af4e16f3

              SHA512

              c7aaa36d62e3292c121261f9d90834e19606afbce3f9caafd6e32763ff0164df9771ee54e836e558d8ed84c44d5fed8ba97b02c7717be0ecf1dd7edad9559c12

            • C:\Windows\SysWOW64\Mnlfigcc.exe
              Filesize

              256KB

              MD5

              375bc8939a2e49add113634fee1f0d1d

              SHA1

              bd9b08a82bd4f603588e308fd8b13e6fc84ba4c7

              SHA256

              10742d4efcaa8f85f67488c2b3feddc2fea31c3df7c3cb545ecf7d524c3a0387

              SHA512

              e42529f88650c4108c82dc7238431ffc3a25b4aeeef34d5679149d51d7add5e94065b08cdb78ec765118c42a613d44a8ab9c493108e2b4314a9fb8a4feb9141a

            • C:\Windows\SysWOW64\Mpdelajl.exe
              Filesize

              256KB

              MD5

              7d9d5fffb1ed191bb6ffb36924ea152b

              SHA1

              14820804bbc3677f86b1b915df423e2c7d1fc0c7

              SHA256

              f4341f2a6d03f6fd5728faa032258b4501378acfe9d8510f63119bb0caa13f19

              SHA512

              63af4978a8acf685fba602b9be83ffbc32d4e1cd819271d3dc640664040873535e9c23fbc8c88dcbb0f2dd7b02266c073c5a65a8270da545b1883eab64c6067c

            • C:\Windows\SysWOW64\Nacbfdao.exe
              Filesize

              256KB

              MD5

              1eb2d543362f16c25fa31277820175d0

              SHA1

              6369776c9ed0fb514a2cce1132b17e3b77b0759a

              SHA256

              6d50e5e9396b3cd90bdee97bac540dc0c9b96fccdd1bccf62ce36c597b592051

              SHA512

              2058f29c8a4f623b237ba7aea48edb67f7c64038ccdc7de80b3ee231b882c87270fac8aa71a9f6f69a078fcf883a215538f65e83e681b9e6f7aaff63cd8e4017

            • C:\Windows\SysWOW64\Nbkhfc32.exe
              Filesize

              256KB

              MD5

              df87d5ef97c872b1b720cc9c9baead8b

              SHA1

              d4064abbb316fa57167e77932e19c1eb85da6f1c

              SHA256

              8a8b5822dd8f23a985da683e65c46fa4092255b7fa496dcc0bb3f1414210ac70

              SHA512

              c0c4c8f7ecfa547d6728c6407b1d12c0910bd32fe93f5d4c670a10198d17543ccf08595873a404cf6c90169e835cb9dd4566daacded5f579df82a2625a87a217

            • C:\Windows\SysWOW64\Ncldnkae.exe
              Filesize

              256KB

              MD5

              426e6c72ca1106ee46d4514853f7cbc2

              SHA1

              8ed40061c026a331c69874780aa62e9982b4f643

              SHA256

              5b3390a568e6c671cc0dfdd3638eba2c1c826043fdbb84ac2ec9a2256f366365

              SHA512

              a1756cf013f93227259e1e2c5fd427a3a255061603bdc4c3abac16b5061e304e94241a81891ecd4d2c83b13732bd7058b02d03fb33d8628925e5cc5296cb957d

            • C:\Windows\SysWOW64\Ngpjnkpf.exe
              Filesize

              256KB

              MD5

              b7af11df85395ce00726b1847b0e3c25

              SHA1

              542102a890ea07c6539f02b77efc58f608871f1b

              SHA256

              06e16b6be54b334207fa295a5f8f806b3e713033abb3b9a79e6a59323411f6dc

              SHA512

              ff8741882865f4aa93e2857d66e203f1dd10701e257be54d8b0405ffbd66ee250c9d0893b6f837e3e35be549dcbc1f5430772d3e2fc8bb55822cc410942f9154

            • C:\Windows\SysWOW64\Nkncdifl.exe
              Filesize

              256KB

              MD5

              fb93f90429d1f1a385db100da1fa2ee1

              SHA1

              228b0d0820984a033e4d46293e317897dc0da21f

              SHA256

              3506206aa2909a04aa8bdd4bbc5e22f1a9db49964fd532f31c4822ffa152bb9b

              SHA512

              9706d1be8a0e6da174e217ddc1e42b6ac829199c29a24c391bbfe9eac6e0ed03dad9da6b58a8d7acc0fb1966590a97b304134a3dd90ae037d0d7ebda6a552fae

            • memory/212-28-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/432-185-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/432-278-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/636-359-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/636-293-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/756-360-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/756-431-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/808-209-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/808-123-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/980-16-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/980-98-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1056-391-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1100-276-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1100-176-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1172-432-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1248-299-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1248-210-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1320-258-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1360-357-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1404-400-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1480-175-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1480-90-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1500-418-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1516-434-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1528-311-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1572-304-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1572-366-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1696-89-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1696-7-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1728-332-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1780-72-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1780-157-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1788-380-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1788-447-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/1960-407-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/2132-263-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/2132-333-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/2316-52-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/2412-277-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/2488-440-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/2488-377-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/2552-44-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/2808-244-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/2860-166-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/2860-83-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/2924-454-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3044-257-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3044-158-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3172-399-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3172-334-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3184-289-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3184-193-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3224-406-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3224-340-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3272-245-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3272-320-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3276-202-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3276-292-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3484-111-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3496-135-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3500-321-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3500-390-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3536-219-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3536-310-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3540-425-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3604-149-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3604-243-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3644-64-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3644-148-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3676-347-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3676-417-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3776-393-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3944-441-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4020-228-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4020-313-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4048-346-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4048-279-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4200-448-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4352-201-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4352-115-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4372-433-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4372-367-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4392-167-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4392-262-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4592-56-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4592-139-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4708-184-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4708-99-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4716-227-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4716-140-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4776-290-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4784-36-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4880-80-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4880-0-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4952-379-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/4952-314-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB