Analysis

  • max time kernel
    51s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 18:48

General

  • Target

    1521c65db96107b65b083eab22f7fc52a5b3604491beb36c69393922c11ac90d.exe

  • Size

    163KB

  • MD5

    ef319813f68a56fb666df2b1cc7d94cb

  • SHA1

    18f8d1d55c48c45018c2f81919a4f8ee3143d1ed

  • SHA256

    1521c65db96107b65b083eab22f7fc52a5b3604491beb36c69393922c11ac90d

  • SHA512

    9cf17c746a23120c50b9163415c55667b79aed5ccd8449f947a659d5749598c7eada6eff3a6da4cefa633bb66002c4704e48affd357d8500fffbad12a169b7fd

  • SSDEEP

    1536:PrPha/IUhAB769XNniz2j6VBvqkfBZmebk+r/nwVlProNVU4qNVUrk/9QbfBr+7g:D2Mu9sz223vKenPqltOrWKDBr+yJb

Score
10/10

Malware Config

Signatures

  • Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 64 IoCs
  • Detects executables built or packed with MPress PE compressor 64 IoCs
  • UPX dump on OEP (original entry point) 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Drops file in System32 directory 64 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1521c65db96107b65b083eab22f7fc52a5b3604491beb36c69393922c11ac90d.exe
    "C:\Users\Admin\AppData\Local\Temp\1521c65db96107b65b083eab22f7fc52a5b3604491beb36c69393922c11ac90d.exe"
    1⤵
    • Adds autorun key to be loaded by Explorer.exe on startup
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Windows\SysWOW64\Jdemhe32.exe
      C:\Windows\system32\Jdemhe32.exe
      2⤵
      • Adds autorun key to be loaded by Explorer.exe on startup
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Windows\SysWOW64\Jbhmdbnp.exe
        C:\Windows\system32\Jbhmdbnp.exe
        3⤵
        • Adds autorun key to be loaded by Explorer.exe on startup
        • Executes dropped EXE
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:3156
        • C:\Windows\SysWOW64\Jjpeepnb.exe
          C:\Windows\system32\Jjpeepnb.exe
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:3404
          • C:\Windows\SysWOW64\Jfffjqdf.exe
            C:\Windows\system32\Jfffjqdf.exe
            5⤵
            • Adds autorun key to be loaded by Explorer.exe on startup
            • Executes dropped EXE
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:4084
            • C:\Windows\SysWOW64\Jidbflcj.exe
              C:\Windows\system32\Jidbflcj.exe
              6⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:3700
              • C:\Windows\SysWOW64\Jmpngk32.exe
                C:\Windows\system32\Jmpngk32.exe
                7⤵
                • Adds autorun key to be loaded by Explorer.exe on startup
                • Executes dropped EXE
                • Drops file in System32 directory
                • Modifies registry class
                • Suspicious use of WriteProcessMemory
                PID:2604
                • C:\Windows\SysWOW64\Jfhbppbc.exe
                  C:\Windows\system32\Jfhbppbc.exe
                  8⤵
                  • Adds autorun key to be loaded by Explorer.exe on startup
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:1220
                  • C:\Windows\SysWOW64\Jkdnpo32.exe
                    C:\Windows\system32\Jkdnpo32.exe
                    9⤵
                    • Executes dropped EXE
                    • Modifies registry class
                    • Suspicious use of WriteProcessMemory
                    PID:3388
                    • C:\Windows\SysWOW64\Jangmibi.exe
                      C:\Windows\system32\Jangmibi.exe
                      10⤵
                      • Executes dropped EXE
                      • Drops file in System32 directory
                      • Modifies registry class
                      • Suspicious use of WriteProcessMemory
                      PID:3596
                      • C:\Windows\SysWOW64\Jpaghf32.exe
                        C:\Windows\system32\Jpaghf32.exe
                        11⤵
                        • Adds autorun key to be loaded by Explorer.exe on startup
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • Modifies registry class
                        • Suspicious use of WriteProcessMemory
                        PID:2424
                        • C:\Windows\SysWOW64\Jdmcidam.exe
                          C:\Windows\system32\Jdmcidam.exe
                          12⤵
                          • Adds autorun key to be loaded by Explorer.exe on startup
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:4052
                          • C:\Windows\SysWOW64\Jfkoeppq.exe
                            C:\Windows\system32\Jfkoeppq.exe
                            13⤵
                            • Adds autorun key to be loaded by Explorer.exe on startup
                            • Executes dropped EXE
                            • Drops file in System32 directory
                            • Suspicious use of WriteProcessMemory
                            PID:3300
                            • C:\Windows\SysWOW64\Kaqcbi32.exe
                              C:\Windows\system32\Kaqcbi32.exe
                              14⤵
                              • Executes dropped EXE
                              • Drops file in System32 directory
                              • Modifies registry class
                              • Suspicious use of WriteProcessMemory
                              PID:2124
                              • C:\Windows\SysWOW64\Kbapjafe.exe
                                C:\Windows\system32\Kbapjafe.exe
                                15⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:4568
                                • C:\Windows\SysWOW64\Kkihknfg.exe
                                  C:\Windows\system32\Kkihknfg.exe
                                  16⤵
                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                  • Executes dropped EXE
                                  • Drops file in System32 directory
                                  • Modifies registry class
                                  • Suspicious use of WriteProcessMemory
                                  PID:2284
                                  • C:\Windows\SysWOW64\Kmgdgjek.exe
                                    C:\Windows\system32\Kmgdgjek.exe
                                    17⤵
                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:2720
                                    • C:\Windows\SysWOW64\Kacphh32.exe
                                      C:\Windows\system32\Kacphh32.exe
                                      18⤵
                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                      • Executes dropped EXE
                                      • Drops file in System32 directory
                                      • Suspicious use of WriteProcessMemory
                                      PID:2144
                                      • C:\Windows\SysWOW64\Kdaldd32.exe
                                        C:\Windows\system32\Kdaldd32.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • Drops file in System32 directory
                                        • Suspicious use of WriteProcessMemory
                                        PID:5112
                                        • C:\Windows\SysWOW64\Kgphpo32.exe
                                          C:\Windows\system32\Kgphpo32.exe
                                          20⤵
                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                          • Executes dropped EXE
                                          • Drops file in System32 directory
                                          • Suspicious use of WriteProcessMemory
                                          PID:3984
                                          • C:\Windows\SysWOW64\Kkkdan32.exe
                                            C:\Windows\system32\Kkkdan32.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • Modifies registry class
                                            • Suspicious use of WriteProcessMemory
                                            PID:3880
                                            • C:\Windows\SysWOW64\Kinemkko.exe
                                              C:\Windows\system32\Kinemkko.exe
                                              22⤵
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious use of WriteProcessMemory
                                              PID:2396
                                              • C:\Windows\SysWOW64\Kdcijcke.exe
                                                C:\Windows\system32\Kdcijcke.exe
                                                23⤵
                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                • Executes dropped EXE
                                                • Drops file in System32 directory
                                                PID:536
                                                • C:\Windows\SysWOW64\Kgbefoji.exe
                                                  C:\Windows\system32\Kgbefoji.exe
                                                  24⤵
                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                  • Executes dropped EXE
                                                  • Modifies registry class
                                                  PID:1104
                                                  • C:\Windows\SysWOW64\Kknafn32.exe
                                                    C:\Windows\system32\Kknafn32.exe
                                                    25⤵
                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    PID:4368
                                                    • C:\Windows\SysWOW64\Kmlnbi32.exe
                                                      C:\Windows\system32\Kmlnbi32.exe
                                                      26⤵
                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                      • Executes dropped EXE
                                                      • Drops file in System32 directory
                                                      • Modifies registry class
                                                      PID:1000
                                                      • C:\Windows\SysWOW64\Kpjjod32.exe
                                                        C:\Windows\system32\Kpjjod32.exe
                                                        27⤵
                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                        • Executes dropped EXE
                                                        • Drops file in System32 directory
                                                        PID:4900
                                                        • C:\Windows\SysWOW64\Kcifkp32.exe
                                                          C:\Windows\system32\Kcifkp32.exe
                                                          28⤵
                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                          • Executes dropped EXE
                                                          • Drops file in System32 directory
                                                          • Modifies registry class
                                                          PID:5028
                                                          • C:\Windows\SysWOW64\Kkpnlm32.exe
                                                            C:\Windows\system32\Kkpnlm32.exe
                                                            29⤵
                                                            • Executes dropped EXE
                                                            • Drops file in System32 directory
                                                            • Modifies registry class
                                                            PID:4604
                                                            • C:\Windows\SysWOW64\Kmnjhioc.exe
                                                              C:\Windows\system32\Kmnjhioc.exe
                                                              30⤵
                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              • Modifies registry class
                                                              PID:1964
                                                              • C:\Windows\SysWOW64\Kpmfddnf.exe
                                                                C:\Windows\system32\Kpmfddnf.exe
                                                                31⤵
                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                • Executes dropped EXE
                                                                • Drops file in System32 directory
                                                                • Modifies registry class
                                                                PID:2756
                                                                • C:\Windows\SysWOW64\Kdhbec32.exe
                                                                  C:\Windows\system32\Kdhbec32.exe
                                                                  32⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in System32 directory
                                                                  • Modifies registry class
                                                                  PID:3964
                                                                  • C:\Windows\SysWOW64\Kgfoan32.exe
                                                                    C:\Windows\system32\Kgfoan32.exe
                                                                    33⤵
                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                    • Executes dropped EXE
                                                                    • Drops file in System32 directory
                                                                    PID:5020
                                                                    • C:\Windows\SysWOW64\Liekmj32.exe
                                                                      C:\Windows\system32\Liekmj32.exe
                                                                      34⤵
                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                      • Executes dropped EXE
                                                                      • Drops file in System32 directory
                                                                      • Modifies registry class
                                                                      PID:1548
                                                                      • C:\Windows\SysWOW64\Lalcng32.exe
                                                                        C:\Windows\system32\Lalcng32.exe
                                                                        35⤵
                                                                        • Executes dropped EXE
                                                                        PID:4556
                                                                        • C:\Windows\SysWOW64\Lpocjdld.exe
                                                                          C:\Windows\system32\Lpocjdld.exe
                                                                          36⤵
                                                                          • Executes dropped EXE
                                                                          PID:2404
                                                                          • C:\Windows\SysWOW64\Ldkojb32.exe
                                                                            C:\Windows\system32\Ldkojb32.exe
                                                                            37⤵
                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                            • Executes dropped EXE
                                                                            • Drops file in System32 directory
                                                                            • Modifies registry class
                                                                            PID:4376
                                                                            • C:\Windows\SysWOW64\Lgikfn32.exe
                                                                              C:\Windows\system32\Lgikfn32.exe
                                                                              38⤵
                                                                              • Executes dropped EXE
                                                                              PID:460
                                                                              • C:\Windows\SysWOW64\Liggbi32.exe
                                                                                C:\Windows\system32\Liggbi32.exe
                                                                                39⤵
                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                • Executes dropped EXE
                                                                                • Modifies registry class
                                                                                PID:3656
                                                                                • C:\Windows\SysWOW64\Laopdgcg.exe
                                                                                  C:\Windows\system32\Laopdgcg.exe
                                                                                  40⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in System32 directory
                                                                                  • Modifies registry class
                                                                                  PID:4344
                                                                                  • C:\Windows\SysWOW64\Lpappc32.exe
                                                                                    C:\Windows\system32\Lpappc32.exe
                                                                                    41⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    PID:1888
                                                                                    • C:\Windows\SysWOW64\Lcpllo32.exe
                                                                                      C:\Windows\system32\Lcpllo32.exe
                                                                                      42⤵
                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in System32 directory
                                                                                      • Modifies registry class
                                                                                      PID:2248
                                                                                      • C:\Windows\SysWOW64\Lkgdml32.exe
                                                                                        C:\Windows\system32\Lkgdml32.exe
                                                                                        43⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies registry class
                                                                                        PID:1252
                                                                                        • C:\Windows\SysWOW64\Lijdhiaa.exe
                                                                                          C:\Windows\system32\Lijdhiaa.exe
                                                                                          44⤵
                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in System32 directory
                                                                                          PID:1108
                                                                                          • C:\Windows\SysWOW64\Laalifad.exe
                                                                                            C:\Windows\system32\Laalifad.exe
                                                                                            45⤵
                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                            • Executes dropped EXE
                                                                                            • Modifies registry class
                                                                                            PID:4688
                                                                                            • C:\Windows\SysWOW64\Ldohebqh.exe
                                                                                              C:\Windows\system32\Ldohebqh.exe
                                                                                              46⤵
                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in System32 directory
                                                                                              • Modifies registry class
                                                                                              PID:4444
                                                                                              • C:\Windows\SysWOW64\Lgneampk.exe
                                                                                                C:\Windows\system32\Lgneampk.exe
                                                                                                47⤵
                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                • Executes dropped EXE
                                                                                                • Modifies registry class
                                                                                                PID:1460
                                                                                                • C:\Windows\SysWOW64\Lilanioo.exe
                                                                                                  C:\Windows\system32\Lilanioo.exe
                                                                                                  48⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies registry class
                                                                                                  PID:3036
                                                                                                  • C:\Windows\SysWOW64\Lnhmng32.exe
                                                                                                    C:\Windows\system32\Lnhmng32.exe
                                                                                                    49⤵
                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies registry class
                                                                                                    PID:4764
                                                                                                    • C:\Windows\SysWOW64\Lpfijcfl.exe
                                                                                                      C:\Windows\system32\Lpfijcfl.exe
                                                                                                      50⤵
                                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3612
                                                                                                      • C:\Windows\SysWOW64\Lcdegnep.exe
                                                                                                        C:\Windows\system32\Lcdegnep.exe
                                                                                                        51⤵
                                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4844
                                                                                                        • C:\Windows\SysWOW64\Lgpagm32.exe
                                                                                                          C:\Windows\system32\Lgpagm32.exe
                                                                                                          52⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Modifies registry class
                                                                                                          PID:3080
                                                                                                          • C:\Windows\SysWOW64\Lklnhlfb.exe
                                                                                                            C:\Windows\system32\Lklnhlfb.exe
                                                                                                            53⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in System32 directory
                                                                                                            • Modifies registry class
                                                                                                            PID:4960
                                                                                                            • C:\Windows\SysWOW64\Lnjjdgee.exe
                                                                                                              C:\Windows\system32\Lnjjdgee.exe
                                                                                                              54⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in System32 directory
                                                                                                              • Modifies registry class
                                                                                                              PID:3316
                                                                                                              • C:\Windows\SysWOW64\Lphfpbdi.exe
                                                                                                                C:\Windows\system32\Lphfpbdi.exe
                                                                                                                55⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Drops file in System32 directory
                                                                                                                • Modifies registry class
                                                                                                                PID:4292
                                                                                                                • C:\Windows\SysWOW64\Lcgblncm.exe
                                                                                                                  C:\Windows\system32\Lcgblncm.exe
                                                                                                                  56⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:1216
                                                                                                                  • C:\Windows\SysWOW64\Lgbnmm32.exe
                                                                                                                    C:\Windows\system32\Lgbnmm32.exe
                                                                                                                    57⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2696
                                                                                                                    • C:\Windows\SysWOW64\Mjqjih32.exe
                                                                                                                      C:\Windows\system32\Mjqjih32.exe
                                                                                                                      58⤵
                                                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Drops file in System32 directory
                                                                                                                      PID:1412
                                                                                                                      • C:\Windows\SysWOW64\Mnlfigcc.exe
                                                                                                                        C:\Windows\system32\Mnlfigcc.exe
                                                                                                                        59⤵
                                                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Drops file in System32 directory
                                                                                                                        • Modifies registry class
                                                                                                                        PID:3216
                                                                                                                        • C:\Windows\SysWOW64\Mpkbebbf.exe
                                                                                                                          C:\Windows\system32\Mpkbebbf.exe
                                                                                                                          60⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in System32 directory
                                                                                                                          PID:2244
                                                                                                                          • C:\Windows\SysWOW64\Mciobn32.exe
                                                                                                                            C:\Windows\system32\Mciobn32.exe
                                                                                                                            61⤵
                                                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Modifies registry class
                                                                                                                            PID:1884
                                                                                                                            • C:\Windows\SysWOW64\Mgekbljc.exe
                                                                                                                              C:\Windows\system32\Mgekbljc.exe
                                                                                                                              62⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Modifies registry class
                                                                                                                              PID:2716
                                                                                                                              • C:\Windows\SysWOW64\Mjcgohig.exe
                                                                                                                                C:\Windows\system32\Mjcgohig.exe
                                                                                                                                63⤵
                                                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:1764
                                                                                                                                • C:\Windows\SysWOW64\Mnocof32.exe
                                                                                                                                  C:\Windows\system32\Mnocof32.exe
                                                                                                                                  64⤵
                                                                                                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:2736
                                                                                                                                  • C:\Windows\SysWOW64\Majopeii.exe
                                                                                                                                    C:\Windows\system32\Majopeii.exe
                                                                                                                                    65⤵
                                                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:1692
                                                                                                                                    • C:\Windows\SysWOW64\Mcklgm32.exe
                                                                                                                                      C:\Windows\system32\Mcklgm32.exe
                                                                                                                                      66⤵
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      PID:3988
                                                                                                                                      • C:\Windows\SysWOW64\Mgghhlhq.exe
                                                                                                                                        C:\Windows\system32\Mgghhlhq.exe
                                                                                                                                        67⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        PID:2280
                                                                                                                                        • C:\Windows\SysWOW64\Mkbchk32.exe
                                                                                                                                          C:\Windows\system32\Mkbchk32.exe
                                                                                                                                          68⤵
                                                                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                          PID:4380
                                                                                                                                          • C:\Windows\SysWOW64\Mjeddggd.exe
                                                                                                                                            C:\Windows\system32\Mjeddggd.exe
                                                                                                                                            69⤵
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            PID:3020
                                                                                                                                            • C:\Windows\SysWOW64\Mamleegg.exe
                                                                                                                                              C:\Windows\system32\Mamleegg.exe
                                                                                                                                              70⤵
                                                                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:2188
                                                                                                                                              • C:\Windows\SysWOW64\Mdkhapfj.exe
                                                                                                                                                C:\Windows\system32\Mdkhapfj.exe
                                                                                                                                                71⤵
                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                • Modifies registry class
                                                                                                                                                PID:1416
                                                                                                                                                • C:\Windows\SysWOW64\Mcnhmm32.exe
                                                                                                                                                  C:\Windows\system32\Mcnhmm32.exe
                                                                                                                                                  72⤵
                                                                                                                                                    PID:3024
                                                                                                                                                    • C:\Windows\SysWOW64\Mgidml32.exe
                                                                                                                                                      C:\Windows\system32\Mgidml32.exe
                                                                                                                                                      73⤵
                                                                                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      PID:3968
                                                                                                                                                      • C:\Windows\SysWOW64\Mjhqjg32.exe
                                                                                                                                                        C:\Windows\system32\Mjhqjg32.exe
                                                                                                                                                        74⤵
                                                                                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                        PID:2980
                                                                                                                                                        • C:\Windows\SysWOW64\Mncmjfmk.exe
                                                                                                                                                          C:\Windows\system32\Mncmjfmk.exe
                                                                                                                                                          75⤵
                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                          PID:3940
                                                                                                                                                          • C:\Windows\SysWOW64\Mpaifalo.exe
                                                                                                                                                            C:\Windows\system32\Mpaifalo.exe
                                                                                                                                                            76⤵
                                                                                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                            PID:3976
                                                                                                                                                            • C:\Windows\SysWOW64\Mdmegp32.exe
                                                                                                                                                              C:\Windows\system32\Mdmegp32.exe
                                                                                                                                                              77⤵
                                                                                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                              PID:2612
                                                                                                                                                              • C:\Windows\SysWOW64\Mcpebmkb.exe
                                                                                                                                                                C:\Windows\system32\Mcpebmkb.exe
                                                                                                                                                                78⤵
                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                PID:4596
                                                                                                                                                                • C:\Windows\SysWOW64\Mkgmcjld.exe
                                                                                                                                                                  C:\Windows\system32\Mkgmcjld.exe
                                                                                                                                                                  79⤵
                                                                                                                                                                    PID:2700
                                                                                                                                                                    • C:\Windows\SysWOW64\Mjjmog32.exe
                                                                                                                                                                      C:\Windows\system32\Mjjmog32.exe
                                                                                                                                                                      80⤵
                                                                                                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                      PID:2016
                                                                                                                                                                      • C:\Windows\SysWOW64\Mpdelajl.exe
                                                                                                                                                                        C:\Windows\system32\Mpdelajl.exe
                                                                                                                                                                        81⤵
                                                                                                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:4876
                                                                                                                                                                        • C:\Windows\SysWOW64\Mcbahlip.exe
                                                                                                                                                                          C:\Windows\system32\Mcbahlip.exe
                                                                                                                                                                          82⤵
                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                          PID:3268
                                                                                                                                                                          • C:\Windows\SysWOW64\Njljefql.exe
                                                                                                                                                                            C:\Windows\system32\Njljefql.exe
                                                                                                                                                                            83⤵
                                                                                                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            PID:2524
                                                                                                                                                                            • C:\Windows\SysWOW64\Nacbfdao.exe
                                                                                                                                                                              C:\Windows\system32\Nacbfdao.exe
                                                                                                                                                                              84⤵
                                                                                                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                              PID:3392
                                                                                                                                                                              • C:\Windows\SysWOW64\Ndbnboqb.exe
                                                                                                                                                                                C:\Windows\system32\Ndbnboqb.exe
                                                                                                                                                                                85⤵
                                                                                                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                PID:1452
                                                                                                                                                                                • C:\Windows\SysWOW64\Nceonl32.exe
                                                                                                                                                                                  C:\Windows\system32\Nceonl32.exe
                                                                                                                                                                                  86⤵
                                                                                                                                                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  PID:4352
                                                                                                                                                                                  • C:\Windows\SysWOW64\Nddkgonp.exe
                                                                                                                                                                                    C:\Windows\system32\Nddkgonp.exe
                                                                                                                                                                                    87⤵
                                                                                                                                                                                      PID:3804
                                                                                                                                                                                      • C:\Windows\SysWOW64\Ngcgcjnc.exe
                                                                                                                                                                                        C:\Windows\system32\Ngcgcjnc.exe
                                                                                                                                                                                        88⤵
                                                                                                                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                        PID:2084
                                                                                                                                                                                        • C:\Windows\SysWOW64\Nkncdifl.exe
                                                                                                                                                                                          C:\Windows\system32\Nkncdifl.exe
                                                                                                                                                                                          89⤵
                                                                                                                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                          PID:3956
                                                                                                                                                                                          • C:\Windows\SysWOW64\Nbhkac32.exe
                                                                                                                                                                                            C:\Windows\system32\Nbhkac32.exe
                                                                                                                                                                                            90⤵
                                                                                                                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                            PID:4936
                                                                                                                                                                                            • C:\Windows\SysWOW64\Ndghmo32.exe
                                                                                                                                                                                              C:\Windows\system32\Ndghmo32.exe
                                                                                                                                                                                              91⤵
                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              PID:4576
                                                                                                                                                                                              • C:\Windows\SysWOW64\Ngedij32.exe
                                                                                                                                                                                                C:\Windows\system32\Ngedij32.exe
                                                                                                                                                                                                92⤵
                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                PID:3428
                                                                                                                                                                                                • C:\Windows\SysWOW64\Nkqpjidj.exe
                                                                                                                                                                                                  C:\Windows\system32\Nkqpjidj.exe
                                                                                                                                                                                                  93⤵
                                                                                                                                                                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                  PID:4532
                                                                                                                                                                                                  • C:\Windows\SysWOW64\Nnolfdcn.exe
                                                                                                                                                                                                    C:\Windows\system32\Nnolfdcn.exe
                                                                                                                                                                                                    94⤵
                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    PID:412
                                                                                                                                                                                                    • C:\Windows\SysWOW64\Nqmhbpba.exe
                                                                                                                                                                                                      C:\Windows\system32\Nqmhbpba.exe
                                                                                                                                                                                                      95⤵
                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                      PID:1628
                                                                                                                                                                                                      • C:\Windows\SysWOW64\Nggqoj32.exe
                                                                                                                                                                                                        C:\Windows\system32\Nggqoj32.exe
                                                                                                                                                                                                        96⤵
                                                                                                                                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                        PID:4612
                                                                                                                                                                                                        • C:\Windows\SysWOW64\Nkcmohbg.exe
                                                                                                                                                                                                          C:\Windows\system32\Nkcmohbg.exe
                                                                                                                                                                                                          97⤵
                                                                                                                                                                                                            PID:1988
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 408
                                                                                                                                                                                                              98⤵
                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                              PID:3944
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1988 -ip 1988
            1⤵
              PID:3576

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Modify Registry

            1
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Windows\SysWOW64\Jbhmdbnp.exe
              Filesize

              163KB

              MD5

              a0f1caadacb4d7c87b277b91ecea6b0f

              SHA1

              3bbb3726289e95c3a21a85b90b9d299c3a6b910e

              SHA256

              f9452e19885669a2a7755ced2b9dca7b0c4d20fee724c5dcc3c0c62a829db1b5

              SHA512

              d0c8ab52316803e46e5ca68bb525a5e5f3da55c01781f081e8baf2d9b32110548123956722c733ed33efd4e1d2bc6b5cce0b76a4370882a9541256b035b51560

            • C:\Windows\SysWOW64\Jdemhe32.exe
              Filesize

              163KB

              MD5

              e4b768664da44e59f44485074c95185a

              SHA1

              384ca7e1740fbec5465a400e242b9852ba716b55

              SHA256

              a38f15e69442a3ad7c6fca2085f85a2d577c83c7c30fd1488272f33932ca8a74

              SHA512

              c606ed11225b9b2114ae19fbaa6331b7c94090006fe9debdfe7f24435c1f2c13da1e25cccbd1eef85d43a6996d613ba49caa907bed7db26591b676cb480914b1

            • C:\Windows\SysWOW64\Jfffjqdf.exe
              Filesize

              163KB

              MD5

              111801429e4083f7eb9a03278ebd9d17

              SHA1

              01119b1484ee52bdda5e425bfb8869d485f0f29b

              SHA256

              95391061247559574ef17d87a0732f277572d307b3a513b87beede67da6f7e29

              SHA512

              2aa59baab918c8b56570e027f5ce8f1bc6d6182cf09858195da238c42b1cafec785e13421372fd5cd4468e85a8ad6ff96e26bbd07a4a85c38007ec0995eb7308

            • C:\Windows\SysWOW64\Jfhbppbc.exe
              Filesize

              163KB

              MD5

              c502b0aa0fa918955a4fb043881a8599

              SHA1

              e9cc5b3256420bf1340b4da905a44f17272469d9

              SHA256

              3d1bef5ffc3d8c52ec384e4af66de4ac885d16021840b0003e3e22100b7d3a67

              SHA512

              cee5c69ee80cc9df3b9e6225e86707cdf6ee4ff777b49e7cf577fea79fbffb9270e2a3ab7836a3438c18e22d990ed7ff38eae49693c0a134a6ab3d75fc47abab

            • C:\Windows\SysWOW64\Jfkoeppq.exe
              Filesize

              163KB

              MD5

              5aa19301f2115c460b9d3150cd44ced0

              SHA1

              528623c0b878640c640a222ec56596fa0f49bbdc

              SHA256

              cabb664daa54f8efb754bf8a88581cbe2a0bdec826bcd9842ab0c20edfe400c1

              SHA512

              f6a2df26a115a234f1438a2e74efc28c9afffe08a983544d6a7795b167e3437d45e8f592604760ae1d9483334ea88405b803884a6e9520ff7b67b732480c27ff

            • C:\Windows\SysWOW64\Jfkoeppq.exe
              Filesize

              163KB

              MD5

              5fdae5afe3195eb16edefdc84f1e3353

              SHA1

              591fbc678d9e298bea5029f4cd5a3491887cfd67

              SHA256

              683feb356f9ad5fc40a83bdc504dae2e14e5ca6a76e06488dd72eba75ca021fe

              SHA512

              fa2253a1bad11d2257a1379240fb48fbc2bdb72cbfd1ee3c09c2a657b9afb2e63f12a04d03c1aa7c7cc3c9ccf992fbc4f3c52c91038ce7bfb9fa39c4132d4a75

            • C:\Windows\SysWOW64\Jidbflcj.exe
              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • C:\Windows\SysWOW64\Jidbflcj.exe
              Filesize

              163KB

              MD5

              d27f0da5321be6fa31b9734ecda0d2b6

              SHA1

              86a04a790848020315e0b7b6d8172077cfea1353

              SHA256

              ba63fd0628f4ce16f614bb98cea3d57aba69ae6595fb82eec44892e9642e5673

              SHA512

              68f7a8410b57dfeb2ea79ac959428230efa2daf718f904a6f66480cc0739fac062830b103ebe85e8e21f81d361a1ab3830b1364843b0494fc713b82796671211

            • C:\Windows\SysWOW64\Jjpeepnb.exe
              Filesize

              163KB

              MD5

              d6512b9c4dd7b8172d194e1a080f7d47

              SHA1

              4832bb9b4c344448d547d0c9f0b8f378f2ad8fb1

              SHA256

              869c4b9a51c67b978b4b5b6c5ae32396abb9e107c8668863ad4650e033236be9

              SHA512

              3e1104d65e558e3a3ac7c27abaa9ed4da4066d8ed239eb605bfb751645aaed471c4a95182c2fef22aa2c8383cd7f2ff9efbce7e4871ed966bc60be796ac8e370

            • C:\Windows\SysWOW64\Jkdnpo32.exe
              Filesize

              163KB

              MD5

              d19b5e440a23d783ba66a63ddafd7e87

              SHA1

              d2f3e7b53de76c23b1a6c8524d793e43c512bb99

              SHA256

              90688375064c95d31c93991689a14cd7ad92096fb4607e764aba2550cafea249

              SHA512

              d227da502e0447861afb8477bf1c0e25cf0da1131834be431ae482bc7a893ddd59a82b3d887758836e5f1714146963cc099a77b531c0518e27bed208fd27cf7d

            • C:\Windows\SysWOW64\Jmpngk32.exe
              Filesize

              163KB

              MD5

              952d0e3345f7f63b0059bde269edd9f6

              SHA1

              a8c70e9c66359bfc35da941d266b2812f6964bb9

              SHA256

              3d878877e3acef16907c2429a5f10e86ad6f1e4f32dadf6a97c5665d7ce39ffc

              SHA512

              92f8b27c2a40896a3ec87b675736697cb20bbacb512844a1b676f5fd08f458776d44a5ff0e2d5469ee8e904d6c600d54fa7019d8fd3a3c55c4e05a760cdcd061

            • C:\Windows\SysWOW64\Jpaghf32.exe
              Filesize

              163KB

              MD5

              39f9491a7cbde1b6df7abb7ebde9200f

              SHA1

              98cabdfe14703f8ff48ab1da6b65d4a224d779b7

              SHA256

              93a84442ef01cb04fafa2a75b6374b31789a19d8a1903b8e7673b8826abbd5d4

              SHA512

              1bbf557af6148271ca27901f2a833c4dbd35aa46dc11cf280c63a569cced7327dadd0bb501b9b6cb8d00ef185f2f128335f6af743c6a562a56100367b2b9f96a

            • C:\Windows\SysWOW64\Jpaghf32.exe
              Filesize

              163KB

              MD5

              0b2371e9838b7484a3a090905e32b118

              SHA1

              f29a933d51c8b8834a7b86e11d52061088e32daf

              SHA256

              ffe7256afd84d3460c856cfe30fd9e2a209edc911178542ed0f190dade8bf4a6

              SHA512

              fb9520ffed309fd6522b442247ba9fc9d426279bc2c86bc90049f335165398912f6adf34aa98d0f89cabfc5a6a13be3e0b6997c877b8f216c78ae341c34b01bb

            • C:\Windows\SysWOW64\Kacphh32.exe
              Filesize

              163KB

              MD5

              17bd4f757d0f9684464b8f1e0c33f8fd

              SHA1

              01de421eec5ec45d2fafbfbf49085b096de670d1

              SHA256

              6126ba3ec12736209108e176b7181c0a60416304c9973e802d186731cfab60b5

              SHA512

              dce954f1b79a9b90720696680fd909b776792bc3bbc70e7da210eff1e0a4e128014b580137783252a3ca3f44d037586050972b5dba3552192c495a80b4b0b9e9

            • C:\Windows\SysWOW64\Kaqcbi32.exe
              Filesize

              163KB

              MD5

              1e3dcd47e190fd742dfc4c7b4a005b4d

              SHA1

              5c1caaba6175b59ab6dbbc9aece5d7595dff82fa

              SHA256

              c7a37fb37c2a018ad54367ac50a027bf69cccb15e2fa1207fcc5c4a22e8e9324

              SHA512

              93e21250f06568e98c4948fa59979d0240b8a9f2846d4484ab086405a8d19d62e285a54879dbaf109c7bdab704cea9eb0bf03b8ff3890a787dacc4118aa848c2

            • C:\Windows\SysWOW64\Kbapjafe.exe
              Filesize

              163KB

              MD5

              1b0076b5ea8443f14f352e4f6c1babf4

              SHA1

              a584af4863a529c40acb9ea668269e83b41047df

              SHA256

              3dcb05b5a7d055858b470ae8855f192b11cfde5725bdde42a9e92739bc6108b9

              SHA512

              a8a75f385984657cdbd5f9425157125605dafbcd6a1c77a8f18f997c4e8ff2c66d8195665bd795fc9821d53d6f794472c5d620871f14d3ef85cabe4efc29e3e8

            • C:\Windows\SysWOW64\Kcifkp32.exe
              Filesize

              163KB

              MD5

              4a50b9493c9f0eebe029262259f5d442

              SHA1

              91ccd0c6d99cde81e68a1945df6745b4a0e9b56f

              SHA256

              3b5b4e01bbea778bae88c57b2bcbc463e7a11f7e07b120d0aba577b04755666f

              SHA512

              73dff43119bfba93adca45cb9533f200ba59618468f7240320017be80cf591159b6c3ac7b672523b3ef51a59e5f18d50771dcc69bf00d0e33d00bb2241e3685f

            • C:\Windows\SysWOW64\Kdaldd32.exe
              Filesize

              163KB

              MD5

              02ccfd6d389e534391bbb27a772522e3

              SHA1

              1f6171513217f62761e49ef1036f8d0edf7dbc06

              SHA256

              27744eee0179f3085430f1a3c21638aa044b645f10befb95dcdd293162b0a0f8

              SHA512

              7d1cec4352bc284018589c40026047d110101f05bedfe5823e34bfde97bbf6249a95603227e83dd2e2acaf998dd7b1c13a5fd1f5eb310b0f8f39e332c9921e7f

            • C:\Windows\SysWOW64\Kdcijcke.exe
              Filesize

              163KB

              MD5

              721e23335ccd8a1125976c785960b966

              SHA1

              8a8dc3b8ecf6486149068b016ce23e984805a5f9

              SHA256

              e8d07944d3153020d1f835c898943102027c606e7f1428f1a581f04c59af458f

              SHA512

              7b4d54af0616fe39e2520589f3597e3ca90ba85cbb2b929b1595a47ab641eb69a373913205c3b98f4045a398e799262c9571805b544210c0a9020ea1a6ea8a26

            • C:\Windows\SysWOW64\Kdhbec32.exe
              Filesize

              163KB

              MD5

              051b03937ebc6b30458a50defd56d9de

              SHA1

              8b1756394afbcd43af80d532f41951af45c3575b

              SHA256

              c3b6aa443dfda7ed47d6b33a889428b3e96cf58953454d1a6b0ae6fa4250fefa

              SHA512

              fd577d12d4a4fb11e6386868bba80ea5f6f7b21a7ed6cf9d05e657a160e40e6b73e516f575149e110b5b23a62120abf10e85efa78deb7476469d3f42b178b702

            • C:\Windows\SysWOW64\Kgbefoji.exe
              Filesize

              163KB

              MD5

              55452d2599725ad3389a279950bee3bb

              SHA1

              32d40e28987fe2d63e158b780796fa99c95833c5

              SHA256

              d77951015fb693eeea6e36d31651934f2c437a20d54489488072cf8ea1301ead

              SHA512

              94c6e5b2e34a081a381870f7bdfb19fc52d9a2080fe13fcf81a67eb35b5a1c970174f749a4ad1737d85c49629d50372aba036b41fe2b782fd17cf54f19e5d2ff

            • C:\Windows\SysWOW64\Kgfoan32.exe
              Filesize

              163KB

              MD5

              2a73db17f07f7710739f47d0a90def5d

              SHA1

              56677359b8e39973b69f1b1057f54726a59a35b1

              SHA256

              c63cbc6ac1a999af77415d5c5aa1a0c96391d54087b08760cc74500553ea7090

              SHA512

              b39d65b581c7d88370ce75cbd9bb05b4514f8dd096cdf4c6baab256583cb64637e37e2668fcdfdc800a04d5a5245a5771c4838d6e1e33a31a38a6b8709876057

            • C:\Windows\SysWOW64\Kgphpo32.exe
              Filesize

              163KB

              MD5

              c2daf4267fe8202cf9df5bc176b907c2

              SHA1

              c467e7441c366458cc380995ecb9e8a6c57c2e0f

              SHA256

              6cf43a9f966e06913dec7aa373bd1a11278062b22f13976b5d96a90ada2305ba

              SHA512

              2aaa56a3f797ea4b0b2d5ce85194ab7048b777feb79e3c19f1d92ac55cae919cc9cd9f1adfe25d9d8373888b99c55805f1ce823018bbec108d1a97dd48ee2e51

            • C:\Windows\SysWOW64\Kinemkko.exe
              Filesize

              163KB

              MD5

              d0a4211992f5331ed75b62c99398e632

              SHA1

              18a493af3b354641856d9ce590a947290ba5b44e

              SHA256

              41c8825af62ef4efc73fed54c21e6822debdaaf2f2e41b61629e13d395492d5b

              SHA512

              b7a3035f0488cddca0fa464610a59821f148800a6df0b5e7bc7193e44110d1a0eddb4ef4595fade410df40b3cd83294d4b5d91440c23f900496b960baff82a3c

            • C:\Windows\SysWOW64\Kkihknfg.exe
              Filesize

              163KB

              MD5

              718a8cf7f2b03c100691866f77037586

              SHA1

              e32b4c5473fff2535d1211c6157359adfa27055f

              SHA256

              1e7adfe570f4944f41fa5fac2ddc41404386466856d524a047d49d590dce13a5

              SHA512

              61645b38334326527b121e129f83c1d73de5667f7ba535b5d18beb05ae13c302400c7c59236e64c16145f8ca4c27ce919c6675623191da166ed07793084baa16

            • C:\Windows\SysWOW64\Kkkdan32.exe
              Filesize

              163KB

              MD5

              b9f2267e278fb5d231dd71780901caec

              SHA1

              4cfa697af56492476ff54544eda9b1c99f337fbd

              SHA256

              02e00dd8e5d941324ae52ed053bf15a2d7f6e4afefd11ea1588dd969f46a859b

              SHA512

              b14e21cb9dd2c74a9cd526a8120df727857adc02c8c73988ee18935eb21c064d5dc78c89657b2f72ab399ab8ed338bd5ebffb315ada09ab441ad973eb6c581e6

            • C:\Windows\SysWOW64\Kknafn32.exe
              Filesize

              163KB

              MD5

              9324b58bb1f2172446893e8bda05c388

              SHA1

              56057c41d1538f55720f62b794519ba35c9876ca

              SHA256

              32252ff011e08fdc1f16d02a069c08062ad7a6316ffa65c1acc1a33249ff3ef0

              SHA512

              e49f91d5679f768b0c5e5cfbad049a763ef2bffbb534a739da32315c7524907f750b1bc179b4ba075364eb86bc699988b72831e65cdbb23d6903178b2a6a9ee7

            • C:\Windows\SysWOW64\Kkpnlm32.exe
              Filesize

              163KB

              MD5

              ab924f00831e57dcb9b5218f4f04669c

              SHA1

              cbf08c74a8f32e08cfc2887e7f27991f655ab54e

              SHA256

              ff0088993280c857e01fcab87c44c84126ef1b649ee4e0cb62258a22b6c541c2

              SHA512

              f6d86b1b1d29e3af2f11e8306aeddade1f36274f5cfce22157aecf474ee7a6ac952811460a537daa45702ddd4cead64994a2f22176ae052dd1aa1444399d530b

            • C:\Windows\SysWOW64\Kmgdgjek.exe
              Filesize

              163KB

              MD5

              e9b860032422ee9e8a735f82ec1b9a6b

              SHA1

              65e7d92f87dc73f9a094882e6dc6f9a7998b7f11

              SHA256

              472c39683340ed0d385db5a855c42be7071393c760f96f4813888bda43914546

              SHA512

              0a76a5020c38e3b05f6e6da21b27254d8b682a38871be91a8db59d773364dba39507e90581146a48ba5aa282ed405e553c2df58d6c14fba445744fecb9baf4c4

            • C:\Windows\SysWOW64\Kmlnbi32.exe
              Filesize

              163KB

              MD5

              d8d446714a0f3360cd4caf1fd0f73107

              SHA1

              857c891b99df887d87cb0470fbbf39efcfe95464

              SHA256

              8d7112c716163d438880f1a14f9305ee6f2dc90c656bc7087851e0dbcb87d55c

              SHA512

              529fecae4619a8be31e860b3592bc7231c98f647860b98d87ada8b323f9f5c2275c22518f0661cef167312a662a5aa8348f136a8efa5b4fd62d2533f85380fc3

            • C:\Windows\SysWOW64\Kmnjhioc.exe
              Filesize

              163KB

              MD5

              a8a8d2a72d05659bafa7b38c69492ef6

              SHA1

              ba1d46771cea14979431e944c708715f164ad675

              SHA256

              d02618afdc2b83f4a4e10c04f55d458641b03338dc52985f466b9ff18bedbc17

              SHA512

              877543bdbfacd49622177ac2881e7fe5f9559a063a87b631c9a6933b0f1cacfa943bafef386422a60991974ba59e74b77d3e0b235da5f527ee19aba1a6bbf1e3

            • C:\Windows\SysWOW64\Kpjjod32.exe
              Filesize

              163KB

              MD5

              a6faca5d0158112d073af675dbeeda2a

              SHA1

              2d7af0c6253d8114173acc7b28cb63205b9d5b40

              SHA256

              158edee59dcfbc60d133f25f0289d0e1cd653c38500e97c534770961b32ac71b

              SHA512

              d04be2739ad243d1131fa7725a7befa6ebc7b95e7d4fd80a51376aaf68988bf144a44f7c3f87275695a8a855571f518d43304168703a9ad69c83b4378f27fd43

            • C:\Windows\SysWOW64\Kpmfddnf.exe
              Filesize

              163KB

              MD5

              f551e96d7207100cefccfdf4f85bf07d

              SHA1

              7bfdb784f2a45a1ac5dfde0674c26f6655b49993

              SHA256

              a9cb8317ac60e7614d85dd64c477a1168e7de107aa1f239b5def885b49539b76

              SHA512

              8e088171054698e344f0285678e51f669fd9413ee641e534869dc4c0a3d1bbad087d6bedd0d1fa841c4a7eae664912381b7bf8c26e880f9d4c96759111a640c2

            • C:\Windows\SysWOW64\Lgpagm32.exe
              Filesize

              163KB

              MD5

              237ced97e778ca27c3e5e2811b84fa36

              SHA1

              e0ff85ef714b8efb9ca31fed36621c68a9567557

              SHA256

              299a35830e9b721e6bea47be8bc72c40fa365d0f0ec010fedac96676e3e38bf6

              SHA512

              a2c6cc80213d5d87d8d5da5731e8c562accc943f9a90f98847459a5b5fd1efeee27ec1a16880e1d319dcfb4c6a3fd9877daaa594ffd90ef1235972de82e25364

            • C:\Windows\SysWOW64\Lpappc32.exe
              Filesize

              163KB

              MD5

              f469a179e8c6a19922b2c1b583c2c32b

              SHA1

              a606b15c099cd9f46079b87301c96fddb2b5f62a

              SHA256

              6da55fd5afc5f7e0295318bfa2e7e3403d91a3d90a593461260c0f3fade6284d

              SHA512

              c6ba546f23e3327ff5ac60b1aca062a659c6526cb42f2b44b687029d46fdbc0f29ae5b5eaeb4fa597e95207e1a0f295e486605a18989ae5c6c5d82b4aebfec58

            • C:\Windows\SysWOW64\Lpfijcfl.exe
              Filesize

              163KB

              MD5

              2e465f2fec81d1245199f1d0fd9d718e

              SHA1

              3fa80e09cc9f66775bb96616647a1dfff699e1dc

              SHA256

              cb77d2395535c4bbbc6dd782e6dc72b6c0b7c1585c252003cb9957af5b4117c5

              SHA512

              b148937f12e982b4653de1984a995a79587b94c86cc6495b3ec96494e8735ca1f2f9369daa398232c370bf9979609a017171d4bafdd5db19ee0f16f774679a86

            • C:\Windows\SysWOW64\Mcnhmm32.exe
              Filesize

              163KB

              MD5

              8b9fe54a773a439dcdde09c15a1905f9

              SHA1

              82d02711113ca823a41d36db2d0e6f679f1d9425

              SHA256

              344f071ba7dc76cca44c4aebde5ce9894f64551fb2356972807c85dfe694cfab

              SHA512

              0d0b015ad084d900d7e0907fec4655f8d0e2d9e96435851a824186aea7cfaa944668636e7b131dc87ca3d2cda9d5fa69ce144d7ed87011c169848036848d4176

            • C:\Windows\SysWOW64\Mcpebmkb.exe
              Filesize

              163KB

              MD5

              6f187b83a70a45acff8061315d7a88a2

              SHA1

              0a5458c790a8c629ffaf48c70173b95206ce78e2

              SHA256

              1ed0a591f9214b52c8a827e498449976f0cde3e8ca2d084e713e5e91e561f518

              SHA512

              ba8c9ad9ee9fd28c88da80e213caa7b669d896eec635790bc18ac177265d31c981933398d438815c6c261f21ad98aca2b54d2dc7989b32113bf3c724c25a4ee0

            • C:\Windows\SysWOW64\Mgghhlhq.exe
              Filesize

              163KB

              MD5

              56106e9aae501b67908a3f93a7cc088c

              SHA1

              242c2235c2423e58ec948394a5246a31956dbe93

              SHA256

              b4fe08e9f034dc06a223dbf6b9dd2573e472ad970a64c646799fcde10c224f48

              SHA512

              cd4c767180d31ad4125e2363444a120cb97d6600f46613bfc07fe33d1be373572bd58b86007dbb32c572dfcbbc69a48c8ee20a0b0a8236496a19fc05299506f9

            • C:\Windows\SysWOW64\Mjjmog32.exe
              Filesize

              163KB

              MD5

              2df738fa679e35ed40e5a2220166d1aa

              SHA1

              fa65e0047ebac47f91ee825132ce0dae73b28790

              SHA256

              2e1fd533e52e98bb85321ff69d834b8b8aadd977f3fe16257f29fcbd8ca199e5

              SHA512

              c2e4559e3f713e63589011e2587c7658af9273d7f9d0fd2c76aa3a5ffc047bf2e39aa0c42fce0c4e08170e4b439bc8c78b20dc0a77f4aa5a5149cc84142f777e

            • C:\Windows\SysWOW64\Mjqjih32.exe
              Filesize

              163KB

              MD5

              978211c3cfbb37b031d5b62be6c91673

              SHA1

              31070240122505e138f312a732253b51c3e0adc2

              SHA256

              75c8579157fe25ea951692ff24bfc680275d105414e7eb2da7d646047c702a0b

              SHA512

              9b4ad4a429a8798afbb8badb2684c88ecc8a2c90fc6c30b3143c91713d563f65c377a09c6a1820bf07bec8619abf60ad4180e877893eaf68824f820c7266b3f0

            • C:\Windows\SysWOW64\Mncmjfmk.exe
              Filesize

              163KB

              MD5

              354b2bcbc0caeb1764c124c73a27af2a

              SHA1

              5636f5f31a79a86fd8060d58ef6a7ca69890346c

              SHA256

              75e729ff42310b3626f7accbea9d46c7e3ea2d31f1e65f170d4d59e2dc719eee

              SHA512

              b42a95a8073f327ec82260902a3bb98b3c405e7a07a034e4736dbcb1c98fa2ee9d93f6a26b2e739107c2b4f0802a4a1e58216c8968c59ba657a2eeba51b9e3c6

            • C:\Windows\SysWOW64\Nceonl32.exe
              Filesize

              163KB

              MD5

              58627a239b59b2cc21c29500e152167c

              SHA1

              294b05e1d8f288fb9ae640a965ef7262b4a9b4e7

              SHA256

              fe0d1e6727da058296b09fc284f69a0ec57698cac4c61a0493ee41e209058f03

              SHA512

              b88800d47833360c53003cef3aa4b08edc6265c657348ad8d1236ab3e337dde4a034d2403625613a77422210f97656a795dd87e553a12ec9674643df456f37c6

            • C:\Windows\SysWOW64\Njljefql.exe
              Filesize

              163KB

              MD5

              7190191cdfc6f2644e79d4a704bb419f

              SHA1

              58c30425df9186c3073c64ad00b72cbcceac071a

              SHA256

              cd0a8ed12c3f20ada690d3ea0376e26f50e85f9def1c05ad17e18f34adc4ca81

              SHA512

              f8c4984c156b058ba7262fdbd5deda078de99b9afe8393724a9eb724696e9040fa3ccebc6d744ad3945a6fb0093c564c80ee6c356f9650df72984b972373ad51

            • C:\Windows\SysWOW64\Nkcmohbg.exe
              Filesize

              163KB

              MD5

              11b51a49c76f978c6845259eab49717f

              SHA1

              d7a8945f155d879a66b48c66c293affd7298ff84

              SHA256

              d91b8c185a21aae7524240074f11a9e97347e611e332595fb29bb5cb5052963b

              SHA512

              d65c526b2e6d16b648d4bb0e15672be9667f6e8447a92bc0520ada7c6ff8f699363d30375c2a5e3136de4156478a1a3e34888694eb5d7d00c214359fb9a0ebd7

            • C:\Windows\SysWOW64\Nkncdifl.exe
              Filesize

              163KB

              MD5

              37889da0e5f21b3839309f5c760730ab

              SHA1

              6817751e1cc8ebb4176013bad7f1ceb56dc4fe97

              SHA256

              2d7df825236a972c5dc70eb071babb716448c1af06f04bc1738338b8c0d48ca4

              SHA512

              ea4bdafc9656bb8d835ab282f8148cb02606f59c1390271ab09a0e0a1e62458f43a2363d7dce034efc9c94161d965bb6fe0ff09b7705625cb4166fb84b06d462

            • C:\Windows\SysWOW64\Nkqpjidj.exe
              Filesize

              163KB

              MD5

              9a9e0c2fb63c0e39f35f41557e2ef75e

              SHA1

              c830dd0bc59c72f0611619afb91fb67e50e92180

              SHA256

              8381426fa5c52ee88e9a226e7e7b39e8cf29ff251fc0888309ea19e82d0f19a3

              SHA512

              ff52ae2035ca024bb7b8dcbab9ec52934cb9d191e479718cce18cc35ba02a4106e9e646369d6dbe46d1a0bd693c828ea7cfe7a30f3d6d2b86600350e4fbd440d

            • memory/460-287-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/536-177-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/1000-201-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/1060-535-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/1060-5-0x0000000000432000-0x0000000000433000-memory.dmp
              Filesize

              4KB

            • memory/1060-0-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/1104-185-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/1108-753-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/1108-327-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/1216-729-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/1220-586-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/1220-57-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/1252-317-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/1412-410-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/1416-483-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/1452-569-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/1460-341-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/1548-263-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/1764-441-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/1884-424-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/1888-309-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/1964-233-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2016-536-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2084-587-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2124-105-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2144-137-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2188-481-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2244-418-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2248-311-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2280-464-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2280-707-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2284-121-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2396-169-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2404-279-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2424-607-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2424-84-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2524-555-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2604-48-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2604-580-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2696-400-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2700-529-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2716-430-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2720-129-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2736-442-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2756-779-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2756-240-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2980-505-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2996-14-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2996-837-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/2996-547-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3020-471-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3024-493-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3036-351-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3080-376-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3156-21-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3156-834-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3156-554-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3216-412-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3268-548-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3300-97-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3316-383-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3388-65-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3388-597-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3388-823-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3404-561-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3404-25-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3428-614-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3596-599-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3596-72-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3612-364-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3656-297-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3700-568-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3700-45-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3880-165-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3956-600-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3964-249-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3964-776-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3968-499-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3976-512-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3984-153-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/3988-453-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4052-89-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4052-613-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4084-33-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4084-567-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4292-389-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4344-299-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4368-193-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4376-281-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4376-766-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4380-465-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4444-335-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4556-771-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4556-269-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4568-113-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4596-527-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4604-225-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4688-329-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4764-353-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4844-365-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4876-678-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4900-209-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4936-601-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/4960-377-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/5020-257-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/5020-775-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/5028-217-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB

            • memory/5112-145-0x0000000000400000-0x0000000000453000-memory.dmp
              Filesize

              332KB