Analysis

  • max time kernel
    137s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 00:51

General

  • Target

    ab63e2c33497f2781d2b4c8fd38b89e4353f85ac7bfa206de49cf60a2ee4b387.exe

  • Size

    163KB

  • MD5

    d3a9b9a7cefc1a740ed2bb42c5827171

  • SHA1

    fc41ffcdb0b5e8d2970dc58c0f4113c83c2b4d45

  • SHA256

    ab63e2c33497f2781d2b4c8fd38b89e4353f85ac7bfa206de49cf60a2ee4b387

  • SHA512

    d162ac802ed8c9afccc12cc237765f7772acf0563e4f52b680ba16b1eff9c82613c3f180b58867805fe4ffcd20bfe0c813f5797dc814d58be2500fbedee24e8f

  • SSDEEP

    1536:PR7fkSe3CgoNeeaBFOpuWl+kB/+kplProNVU4qNVUrk/9QbfBr+7GwKrPAsqNVU:JUCgoKBFOpu7cWkltOrWKDBr+yJb

Malware Config

Extracted

Family

gozi

Signatures

  • Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 64 IoCs
  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Detects executables built or packed with MPress PE compressor 57 IoCs
  • UPX dump on OEP (original entry point) 63 IoCs
  • Executes dropped EXE 64 IoCs
  • Drops file in System32 directory 64 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab63e2c33497f2781d2b4c8fd38b89e4353f85ac7bfa206de49cf60a2ee4b387.exe
    "C:\Users\Admin\AppData\Local\Temp\ab63e2c33497f2781d2b4c8fd38b89e4353f85ac7bfa206de49cf60a2ee4b387.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Windows\SysWOW64\Ficgacna.exe
      C:\Windows\system32\Ficgacna.exe
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\SysWOW64\Fqkocpod.exe
        C:\Windows\system32\Fqkocpod.exe
        3⤵
        • Adds autorun key to be loaded by Explorer.exe on startup
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2280
        • C:\Windows\SysWOW64\Fifdgblo.exe
          C:\Windows\system32\Fifdgblo.exe
          4⤵
          • Adds autorun key to be loaded by Explorer.exe on startup
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2104
          • C:\Windows\SysWOW64\Fqmlhpla.exe
            C:\Windows\system32\Fqmlhpla.exe
            5⤵
            • Adds autorun key to be loaded by Explorer.exe on startup
            • Executes dropped EXE
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:4480
            • C:\Windows\SysWOW64\Fbnhphbp.exe
              C:\Windows\system32\Fbnhphbp.exe
              6⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Suspicious use of WriteProcessMemory
              PID:3116
              • C:\Windows\SysWOW64\Fihqmb32.exe
                C:\Windows\system32\Fihqmb32.exe
                7⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:3952
                • C:\Windows\SysWOW64\Fqohnp32.exe
                  C:\Windows\system32\Fqohnp32.exe
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:4000
                  • C:\Windows\SysWOW64\Fcnejk32.exe
                    C:\Windows\system32\Fcnejk32.exe
                    9⤵
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    • Modifies registry class
                    • Suspicious use of WriteProcessMemory
                    PID:2880
                    • C:\Windows\SysWOW64\Fmficqpc.exe
                      C:\Windows\system32\Fmficqpc.exe
                      10⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:4436
                      • C:\Windows\SysWOW64\Gcpapkgp.exe
                        C:\Windows\system32\Gcpapkgp.exe
                        11⤵
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • Modifies registry class
                        • Suspicious use of WriteProcessMemory
                        PID:1516
                        • C:\Windows\SysWOW64\Gjjjle32.exe
                          C:\Windows\system32\Gjjjle32.exe
                          12⤵
                          • Executes dropped EXE
                          • Drops file in System32 directory
                          • Modifies registry class
                          • Suspicious use of WriteProcessMemory
                          PID:2076
                          • C:\Windows\SysWOW64\Gqdbiofi.exe
                            C:\Windows\system32\Gqdbiofi.exe
                            13⤵
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious use of WriteProcessMemory
                            PID:2932
                            • C:\Windows\SysWOW64\Gcbnejem.exe
                              C:\Windows\system32\Gcbnejem.exe
                              14⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:544
                              • C:\Windows\SysWOW64\Gjlfbd32.exe
                                C:\Windows\system32\Gjlfbd32.exe
                                15⤵
                                • Adds autorun key to be loaded by Explorer.exe on startup
                                • Executes dropped EXE
                                • Drops file in System32 directory
                                • Suspicious use of WriteProcessMemory
                                PID:4932
                                • C:\Windows\SysWOW64\Goiojk32.exe
                                  C:\Windows\system32\Goiojk32.exe
                                  16⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:2500
                                  • C:\Windows\SysWOW64\Gjocgdkg.exe
                                    C:\Windows\system32\Gjocgdkg.exe
                                    17⤵
                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:4908
                                    • C:\Windows\SysWOW64\Gmmocpjk.exe
                                      C:\Windows\system32\Gmmocpjk.exe
                                      18⤵
                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:2904
                                      • C:\Windows\SysWOW64\Gpklpkio.exe
                                        C:\Windows\system32\Gpklpkio.exe
                                        19⤵
                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:4248
                                        • C:\Windows\SysWOW64\Gjapmdid.exe
                                          C:\Windows\system32\Gjapmdid.exe
                                          20⤵
                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                          • Executes dropped EXE
                                          • Drops file in System32 directory
                                          • Suspicious use of WriteProcessMemory
                                          PID:556
                                          • C:\Windows\SysWOW64\Gmoliohh.exe
                                            C:\Windows\system32\Gmoliohh.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • Drops file in System32 directory
                                            • Suspicious use of WriteProcessMemory
                                            PID:2636
                                            • C:\Windows\SysWOW64\Gpnhekgl.exe
                                              C:\Windows\system32\Gpnhekgl.exe
                                              22⤵
                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                              • Executes dropped EXE
                                              • Suspicious use of WriteProcessMemory
                                              PID:2908
                                              • C:\Windows\SysWOW64\Gifmnpnl.exe
                                                C:\Windows\system32\Gifmnpnl.exe
                                                23⤵
                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                PID:2848
                                                • C:\Windows\SysWOW64\Gppekj32.exe
                                                  C:\Windows\system32\Gppekj32.exe
                                                  24⤵
                                                  • Executes dropped EXE
                                                  • Drops file in System32 directory
                                                  • Modifies registry class
                                                  PID:696
                                                  • C:\Windows\SysWOW64\Hboagf32.exe
                                                    C:\Windows\system32\Hboagf32.exe
                                                    25⤵
                                                    • Executes dropped EXE
                                                    • Drops file in System32 directory
                                                    PID:2204
                                                    • C:\Windows\SysWOW64\Hihicplj.exe
                                                      C:\Windows\system32\Hihicplj.exe
                                                      26⤵
                                                      • Executes dropped EXE
                                                      • Drops file in System32 directory
                                                      PID:2476
                                                      • C:\Windows\SysWOW64\Hpbaqj32.exe
                                                        C:\Windows\system32\Hpbaqj32.exe
                                                        27⤵
                                                        • Executes dropped EXE
                                                        • Drops file in System32 directory
                                                        PID:4388
                                                        • C:\Windows\SysWOW64\Hbanme32.exe
                                                          C:\Windows\system32\Hbanme32.exe
                                                          28⤵
                                                          • Executes dropped EXE
                                                          PID:2592
                                                          • C:\Windows\SysWOW64\Hikfip32.exe
                                                            C:\Windows\system32\Hikfip32.exe
                                                            29⤵
                                                            • Executes dropped EXE
                                                            PID:4544
                                                            • C:\Windows\SysWOW64\Hpenfjad.exe
                                                              C:\Windows\system32\Hpenfjad.exe
                                                              30⤵
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              • Modifies registry class
                                                              PID:4452
                                                              • C:\Windows\SysWOW64\Hfofbd32.exe
                                                                C:\Windows\system32\Hfofbd32.exe
                                                                31⤵
                                                                • Executes dropped EXE
                                                                PID:4540
                                                                • C:\Windows\SysWOW64\Hmioonpn.exe
                                                                  C:\Windows\system32\Hmioonpn.exe
                                                                  32⤵
                                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                                  • Executes dropped EXE
                                                                  PID:4888
                                                                  • C:\Windows\SysWOW64\Hpgkkioa.exe
                                                                    C:\Windows\system32\Hpgkkioa.exe
                                                                    33⤵
                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                    • Executes dropped EXE
                                                                    • Drops file in System32 directory
                                                                    PID:764
                                                                    • C:\Windows\SysWOW64\Hfachc32.exe
                                                                      C:\Windows\system32\Hfachc32.exe
                                                                      34⤵
                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                      • Executes dropped EXE
                                                                      PID:916
                                                                      • C:\Windows\SysWOW64\Haggelfd.exe
                                                                        C:\Windows\system32\Haggelfd.exe
                                                                        35⤵
                                                                        • Executes dropped EXE
                                                                        PID:368
                                                                        • C:\Windows\SysWOW64\Hpihai32.exe
                                                                          C:\Windows\system32\Hpihai32.exe
                                                                          36⤵
                                                                          • Executes dropped EXE
                                                                          PID:2392
                                                                          • C:\Windows\SysWOW64\Hbhdmd32.exe
                                                                            C:\Windows\system32\Hbhdmd32.exe
                                                                            37⤵
                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            PID:1492
                                                                            • C:\Windows\SysWOW64\Hmmhjm32.exe
                                                                              C:\Windows\system32\Hmmhjm32.exe
                                                                              38⤵
                                                                              • Executes dropped EXE
                                                                              • Drops file in System32 directory
                                                                              • Modifies registry class
                                                                              PID:3264
                                                                              • C:\Windows\SysWOW64\Icgqggce.exe
                                                                                C:\Windows\system32\Icgqggce.exe
                                                                                39⤵
                                                                                • Executes dropped EXE
                                                                                PID:2084
                                                                                • C:\Windows\SysWOW64\Ibjqcd32.exe
                                                                                  C:\Windows\system32\Ibjqcd32.exe
                                                                                  40⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in System32 directory
                                                                                  PID:4880
                                                                                  • C:\Windows\SysWOW64\Iidipnal.exe
                                                                                    C:\Windows\system32\Iidipnal.exe
                                                                                    41⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3960
                                                                                    • C:\Windows\SysWOW64\Iakaql32.exe
                                                                                      C:\Windows\system32\Iakaql32.exe
                                                                                      42⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies registry class
                                                                                      PID:3108
                                                                                      • C:\Windows\SysWOW64\Icjmmg32.exe
                                                                                        C:\Windows\system32\Icjmmg32.exe
                                                                                        43⤵
                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies registry class
                                                                                        PID:1552
                                                                                        • C:\Windows\SysWOW64\Ibmmhdhm.exe
                                                                                          C:\Windows\system32\Ibmmhdhm.exe
                                                                                          44⤵
                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in System32 directory
                                                                                          • Modifies registry class
                                                                                          PID:3656
                                                                                          • C:\Windows\SysWOW64\Iiffen32.exe
                                                                                            C:\Windows\system32\Iiffen32.exe
                                                                                            45⤵
                                                                                            • Executes dropped EXE
                                                                                            • Modifies registry class
                                                                                            PID:1536
                                                                                            • C:\Windows\SysWOW64\Ipqnahgf.exe
                                                                                              C:\Windows\system32\Ipqnahgf.exe
                                                                                              46⤵
                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in System32 directory
                                                                                              • Modifies registry class
                                                                                              PID:1132
                                                                                              • C:\Windows\SysWOW64\Ibojncfj.exe
                                                                                                C:\Windows\system32\Ibojncfj.exe
                                                                                                47⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies registry class
                                                                                                PID:3948
                                                                                                • C:\Windows\SysWOW64\Ijfboafl.exe
                                                                                                  C:\Windows\system32\Ijfboafl.exe
                                                                                                  48⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies registry class
                                                                                                  PID:3916
                                                                                                  • C:\Windows\SysWOW64\Imdnklfp.exe
                                                                                                    C:\Windows\system32\Imdnklfp.exe
                                                                                                    49⤵
                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4112
                                                                                                    • C:\Windows\SysWOW64\Ipckgh32.exe
                                                                                                      C:\Windows\system32\Ipckgh32.exe
                                                                                                      50⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in System32 directory
                                                                                                      PID:3372
                                                                                                      • C:\Windows\SysWOW64\Ibagcc32.exe
                                                                                                        C:\Windows\system32\Ibagcc32.exe
                                                                                                        51⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4860
                                                                                                        • C:\Windows\SysWOW64\Iikopmkd.exe
                                                                                                          C:\Windows\system32\Iikopmkd.exe
                                                                                                          52⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5020
                                                                                                          • C:\Windows\SysWOW64\Imgkql32.exe
                                                                                                            C:\Windows\system32\Imgkql32.exe
                                                                                                            53⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in System32 directory
                                                                                                            PID:3016
                                                                                                            • C:\Windows\SysWOW64\Ipegmg32.exe
                                                                                                              C:\Windows\system32\Ipegmg32.exe
                                                                                                              54⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in System32 directory
                                                                                                              • Modifies registry class
                                                                                                              PID:4772
                                                                                                              • C:\Windows\SysWOW64\Ibccic32.exe
                                                                                                                C:\Windows\system32\Ibccic32.exe
                                                                                                                55⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:668
                                                                                                                • C:\Windows\SysWOW64\Iinlemia.exe
                                                                                                                  C:\Windows\system32\Iinlemia.exe
                                                                                                                  56⤵
                                                                                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:3868
                                                                                                                  • C:\Windows\SysWOW64\Jaedgjjd.exe
                                                                                                                    C:\Windows\system32\Jaedgjjd.exe
                                                                                                                    57⤵
                                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Modifies registry class
                                                                                                                    PID:4312
                                                                                                                    • C:\Windows\SysWOW64\Jdcpcf32.exe
                                                                                                                      C:\Windows\system32\Jdcpcf32.exe
                                                                                                                      58⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Modifies registry class
                                                                                                                      PID:4368
                                                                                                                      • C:\Windows\SysWOW64\Jiphkm32.exe
                                                                                                                        C:\Windows\system32\Jiphkm32.exe
                                                                                                                        59⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5096
                                                                                                                        • C:\Windows\SysWOW64\Jagqlj32.exe
                                                                                                                          C:\Windows\system32\Jagqlj32.exe
                                                                                                                          60⤵
                                                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Modifies registry class
                                                                                                                          PID:4604
                                                                                                                          • C:\Windows\SysWOW64\Jpjqhgol.exe
                                                                                                                            C:\Windows\system32\Jpjqhgol.exe
                                                                                                                            61⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Modifies registry class
                                                                                                                            PID:4252
                                                                                                                            • C:\Windows\SysWOW64\Jfdida32.exe
                                                                                                                              C:\Windows\system32\Jfdida32.exe
                                                                                                                              62⤵
                                                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in System32 directory
                                                                                                                              PID:3204
                                                                                                                              • C:\Windows\SysWOW64\Jibeql32.exe
                                                                                                                                C:\Windows\system32\Jibeql32.exe
                                                                                                                                63⤵
                                                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:3644
                                                                                                                                • C:\Windows\SysWOW64\Jaimbj32.exe
                                                                                                                                  C:\Windows\system32\Jaimbj32.exe
                                                                                                                                  64⤵
                                                                                                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:1652
                                                                                                                                  • C:\Windows\SysWOW64\Jbkjjblm.exe
                                                                                                                                    C:\Windows\system32\Jbkjjblm.exe
                                                                                                                                    65⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:2684
                                                                                                                                    • C:\Windows\SysWOW64\Jidbflcj.exe
                                                                                                                                      C:\Windows\system32\Jidbflcj.exe
                                                                                                                                      66⤵
                                                                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:4380
                                                                                                                                      • C:\Windows\SysWOW64\Jaljgidl.exe
                                                                                                                                        C:\Windows\system32\Jaljgidl.exe
                                                                                                                                        67⤵
                                                                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        PID:5000
                                                                                                                                        • C:\Windows\SysWOW64\Jbmfoa32.exe
                                                                                                                                          C:\Windows\system32\Jbmfoa32.exe
                                                                                                                                          68⤵
                                                                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                          PID:1672
                                                                                                                                          • C:\Windows\SysWOW64\Jkdnpo32.exe
                                                                                                                                            C:\Windows\system32\Jkdnpo32.exe
                                                                                                                                            69⤵
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            PID:2652
                                                                                                                                            • C:\Windows\SysWOW64\Jpaghf32.exe
                                                                                                                                              C:\Windows\system32\Jpaghf32.exe
                                                                                                                                              70⤵
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:2448
                                                                                                                                              • C:\Windows\SysWOW64\Jbocea32.exe
                                                                                                                                                C:\Windows\system32\Jbocea32.exe
                                                                                                                                                71⤵
                                                                                                                                                  PID:768
                                                                                                                                                  • C:\Windows\SysWOW64\Jkfkfohj.exe
                                                                                                                                                    C:\Windows\system32\Jkfkfohj.exe
                                                                                                                                                    72⤵
                                                                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                    PID:4464
                                                                                                                                                    • C:\Windows\SysWOW64\Kaqcbi32.exe
                                                                                                                                                      C:\Windows\system32\Kaqcbi32.exe
                                                                                                                                                      73⤵
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      PID:4580
                                                                                                                                                      • C:\Windows\SysWOW64\Kgmlkp32.exe
                                                                                                                                                        C:\Windows\system32\Kgmlkp32.exe
                                                                                                                                                        74⤵
                                                                                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        PID:624
                                                                                                                                                        • C:\Windows\SysWOW64\Kilhgk32.exe
                                                                                                                                                          C:\Windows\system32\Kilhgk32.exe
                                                                                                                                                          75⤵
                                                                                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                          PID:4568
                                                                                                                                                          • C:\Windows\SysWOW64\Kacphh32.exe
                                                                                                                                                            C:\Windows\system32\Kacphh32.exe
                                                                                                                                                            76⤵
                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                            PID:4532
                                                                                                                                                            • C:\Windows\SysWOW64\Kdaldd32.exe
                                                                                                                                                              C:\Windows\system32\Kdaldd32.exe
                                                                                                                                                              77⤵
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              PID:1048
                                                                                                                                                              • C:\Windows\SysWOW64\Kkkdan32.exe
                                                                                                                                                                C:\Windows\system32\Kkkdan32.exe
                                                                                                                                                                78⤵
                                                                                                                                                                  PID:3152
                                                                                                                                                                  • C:\Windows\SysWOW64\Kaemnhla.exe
                                                                                                                                                                    C:\Windows\system32\Kaemnhla.exe
                                                                                                                                                                    79⤵
                                                                                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                    PID:4964
                                                                                                                                                                    • C:\Windows\SysWOW64\Kbfiep32.exe
                                                                                                                                                                      C:\Windows\system32\Kbfiep32.exe
                                                                                                                                                                      80⤵
                                                                                                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                      PID:3544
                                                                                                                                                                      • C:\Windows\SysWOW64\Kknafn32.exe
                                                                                                                                                                        C:\Windows\system32\Kknafn32.exe
                                                                                                                                                                        81⤵
                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                        PID:5068
                                                                                                                                                                        • C:\Windows\SysWOW64\Kpjjod32.exe
                                                                                                                                                                          C:\Windows\system32\Kpjjod32.exe
                                                                                                                                                                          82⤵
                                                                                                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                          PID:4448
                                                                                                                                                                          • C:\Windows\SysWOW64\Kcifkp32.exe
                                                                                                                                                                            C:\Windows\system32\Kcifkp32.exe
                                                                                                                                                                            83⤵
                                                                                                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            PID:1776
                                                                                                                                                                            • C:\Windows\SysWOW64\Kkpnlm32.exe
                                                                                                                                                                              C:\Windows\system32\Kkpnlm32.exe
                                                                                                                                                                              84⤵
                                                                                                                                                                                PID:1288
                                                                                                                                                                                • C:\Windows\SysWOW64\Kajfig32.exe
                                                                                                                                                                                  C:\Windows\system32\Kajfig32.exe
                                                                                                                                                                                  85⤵
                                                                                                                                                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  PID:2140
                                                                                                                                                                                  • C:\Windows\SysWOW64\Kgfoan32.exe
                                                                                                                                                                                    C:\Windows\system32\Kgfoan32.exe
                                                                                                                                                                                    86⤵
                                                                                                                                                                                      PID:2008
                                                                                                                                                                                      • C:\Windows\SysWOW64\Liekmj32.exe
                                                                                                                                                                                        C:\Windows\system32\Liekmj32.exe
                                                                                                                                                                                        87⤵
                                                                                                                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                        PID:4164
                                                                                                                                                                                        • C:\Windows\SysWOW64\Lpocjdld.exe
                                                                                                                                                                                          C:\Windows\system32\Lpocjdld.exe
                                                                                                                                                                                          88⤵
                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                          PID:3420
                                                                                                                                                                                          • C:\Windows\SysWOW64\Lcmofolg.exe
                                                                                                                                                                                            C:\Windows\system32\Lcmofolg.exe
                                                                                                                                                                                            89⤵
                                                                                                                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                            PID:4808
                                                                                                                                                                                            • C:\Windows\SysWOW64\Lkdggmlj.exe
                                                                                                                                                                                              C:\Windows\system32\Lkdggmlj.exe
                                                                                                                                                                                              90⤵
                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              PID:216
                                                                                                                                                                                              • C:\Windows\SysWOW64\Lmccchkn.exe
                                                                                                                                                                                                C:\Windows\system32\Lmccchkn.exe
                                                                                                                                                                                                91⤵
                                                                                                                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                PID:5160
                                                                                                                                                                                                • C:\Windows\SysWOW64\Lpappc32.exe
                                                                                                                                                                                                  C:\Windows\system32\Lpappc32.exe
                                                                                                                                                                                                  92⤵
                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                  PID:5204
                                                                                                                                                                                                  • C:\Windows\SysWOW64\Lnepih32.exe
                                                                                                                                                                                                    C:\Windows\system32\Lnepih32.exe
                                                                                                                                                                                                    93⤵
                                                                                                                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                    PID:5248
                                                                                                                                                                                                    • C:\Windows\SysWOW64\Lpcmec32.exe
                                                                                                                                                                                                      C:\Windows\system32\Lpcmec32.exe
                                                                                                                                                                                                      94⤵
                                                                                                                                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      PID:5288
                                                                                                                                                                                                      • C:\Windows\SysWOW64\Lilanioo.exe
                                                                                                                                                                                                        C:\Windows\system32\Lilanioo.exe
                                                                                                                                                                                                        95⤵
                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                        PID:5340
                                                                                                                                                                                                        • C:\Windows\SysWOW64\Laciofpa.exe
                                                                                                                                                                                                          C:\Windows\system32\Laciofpa.exe
                                                                                                                                                                                                          96⤵
                                                                                                                                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                          PID:5380
                                                                                                                                                                                                          • C:\Windows\SysWOW64\Ldaeka32.exe
                                                                                                                                                                                                            C:\Windows\system32\Ldaeka32.exe
                                                                                                                                                                                                            97⤵
                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                            PID:5424
                                                                                                                                                                                                            • C:\Windows\SysWOW64\Lklnhlfb.exe
                                                                                                                                                                                                              C:\Windows\system32\Lklnhlfb.exe
                                                                                                                                                                                                              98⤵
                                                                                                                                                                                                                PID:5468
                                                                                                                                                                                                                • C:\Windows\SysWOW64\Ljnnch32.exe
                                                                                                                                                                                                                  C:\Windows\system32\Ljnnch32.exe
                                                                                                                                                                                                                  99⤵
                                                                                                                                                                                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                  PID:5508
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Lphfpbdi.exe
                                                                                                                                                                                                                    C:\Windows\system32\Lphfpbdi.exe
                                                                                                                                                                                                                    100⤵
                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                    PID:5548
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Lcgblncm.exe
                                                                                                                                                                                                                      C:\Windows\system32\Lcgblncm.exe
                                                                                                                                                                                                                      101⤵
                                                                                                                                                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                      PID:5592
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Lknjmkdo.exe
                                                                                                                                                                                                                        C:\Windows\system32\Lknjmkdo.exe
                                                                                                                                                                                                                        102⤵
                                                                                                                                                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                        PID:5632
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Mjqjih32.exe
                                                                                                                                                                                                                          C:\Windows\system32\Mjqjih32.exe
                                                                                                                                                                                                                          103⤵
                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                          PID:5668
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Mahbje32.exe
                                                                                                                                                                                                                            C:\Windows\system32\Mahbje32.exe
                                                                                                                                                                                                                            104⤵
                                                                                                                                                                                                                              PID:5716
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Mpkbebbf.exe
                                                                                                                                                                                                                                C:\Windows\system32\Mpkbebbf.exe
                                                                                                                                                                                                                                105⤵
                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                PID:5760
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Mdfofakp.exe
                                                                                                                                                                                                                                  C:\Windows\system32\Mdfofakp.exe
                                                                                                                                                                                                                                  106⤵
                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                  PID:5796
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Mgekbljc.exe
                                                                                                                                                                                                                                    C:\Windows\system32\Mgekbljc.exe
                                                                                                                                                                                                                                    107⤵
                                                                                                                                                                                                                                      PID:5836
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Mjcgohig.exe
                                                                                                                                                                                                                                        C:\Windows\system32\Mjcgohig.exe
                                                                                                                                                                                                                                        108⤵
                                                                                                                                                                                                                                          PID:5876
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Majopeii.exe
                                                                                                                                                                                                                                            C:\Windows\system32\Majopeii.exe
                                                                                                                                                                                                                                            109⤵
                                                                                                                                                                                                                                              PID:5920
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Mdiklqhm.exe
                                                                                                                                                                                                                                                C:\Windows\system32\Mdiklqhm.exe
                                                                                                                                                                                                                                                110⤵
                                                                                                                                                                                                                                                  PID:5960
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Mcklgm32.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\Mcklgm32.exe
                                                                                                                                                                                                                                                    111⤵
                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                    PID:6024
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Mkbchk32.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\Mkbchk32.exe
                                                                                                                                                                                                                                                      112⤵
                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                      PID:6068
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Mnapdf32.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\Mnapdf32.exe
                                                                                                                                                                                                                                                        113⤵
                                                                                                                                                                                                                                                          PID:6116
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Mpolqa32.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\Mpolqa32.exe
                                                                                                                                                                                                                                                            114⤵
                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                            PID:5148
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Mdkhapfj.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\Mdkhapfj.exe
                                                                                                                                                                                                                                                              115⤵
                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                              PID:5220
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Mgidml32.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\Mgidml32.exe
                                                                                                                                                                                                                                                                116⤵
                                                                                                                                                                                                                                                                  PID:5336
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Mjhqjg32.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\Mjhqjg32.exe
                                                                                                                                                                                                                                                                    117⤵
                                                                                                                                                                                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                    PID:5412
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Maohkd32.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\Maohkd32.exe
                                                                                                                                                                                                                                                                      118⤵
                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                      PID:5464
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Mpaifalo.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\Mpaifalo.exe
                                                                                                                                                                                                                                                                        119⤵
                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                        PID:5568
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Mglack32.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\Mglack32.exe
                                                                                                                                                                                                                                                                          120⤵
                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                          PID:5676
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Mjjmog32.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\Mjjmog32.exe
                                                                                                                                                                                                                                                                            121⤵
                                                                                                                                                                                                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            PID:5780
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Mnfipekh.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\Mnfipekh.exe
                                                                                                                                                                                                                                                                              122⤵
                                                                                                                                                                                                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                              PID:5860
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Mpdelajl.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\Mpdelajl.exe
                                                                                                                                                                                                                                                                                123⤵
                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                PID:5928
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Mcbahlip.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\Mcbahlip.exe
                                                                                                                                                                                                                                                                                  124⤵
                                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                                  PID:6032
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Mgnnhk32.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\Mgnnhk32.exe
                                                                                                                                                                                                                                                                                    125⤵
                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                    PID:6084
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Njljefql.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\Njljefql.exe
                                                                                                                                                                                                                                                                                      126⤵
                                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                                      PID:5144
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Nacbfdao.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\Nacbfdao.exe
                                                                                                                                                                                                                                                                                        127⤵
                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                        PID:5304
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Nqfbaq32.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\Nqfbaq32.exe
                                                                                                                                                                                                                                                                                          128⤵
                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                          PID:5408
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Nceonl32.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\Nceonl32.exe
                                                                                                                                                                                                                                                                                            129⤵
                                                                                                                                                                                                                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                            PID:5576
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Ngpjnkpf.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\Ngpjnkpf.exe
                                                                                                                                                                                                                                                                                              130⤵
                                                                                                                                                                                                                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                                              PID:5744
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Njogjfoj.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\Njogjfoj.exe
                                                                                                                                                                                                                                                                                                131⤵
                                                                                                                                                                                                                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                PID:5908
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Ncgkcl32.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\Ncgkcl32.exe
                                                                                                                                                                                                                                                                                                  132⤵
                                                                                                                                                                                                                                                                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                  PID:6056
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Njacpf32.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\system32\Njacpf32.exe
                                                                                                                                                                                                                                                                                                    133⤵
                                                                                                                                                                                                                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                    PID:5140
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Nbhkac32.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\Nbhkac32.exe
                                                                                                                                                                                                                                                                                                      134⤵
                                                                                                                                                                                                                                                                                                        PID:5392
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Ndghmo32.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\Ndghmo32.exe
                                                                                                                                                                                                                                                                                                          135⤵
                                                                                                                                                                                                                                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                          PID:5792
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Ngedij32.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\system32\Ngedij32.exe
                                                                                                                                                                                                                                                                                                            136⤵
                                                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                            PID:6000
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Njcpee32.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\Njcpee32.exe
                                                                                                                                                                                                                                                                                                              137⤵
                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                              PID:5324
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Nbkhfc32.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\Nbkhfc32.exe
                                                                                                                                                                                                                                                                                                                138⤵
                                                                                                                                                                                                                                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                PID:5516
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Nqmhbpba.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\Nqmhbpba.exe
                                                                                                                                                                                                                                                                                                                  139⤵
                                                                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                  PID:5980
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Ncldnkae.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\Ncldnkae.exe
                                                                                                                                                                                                                                                                                                                    140⤵
                                                                                                                                                                                                                                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                    PID:5532
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Nkcmohbg.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\Nkcmohbg.exe
                                                                                                                                                                                                                                                                                                                      141⤵
                                                                                                                                                                                                                                                                                                                        PID:1616
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1616 -s 400
                                                                                                                                                                                                                                                                                                                          142⤵
                                                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                                                          PID:6184
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1616 -ip 1616
                                1⤵
                                  PID:6160

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Persistence

                                Boot or Logon Autostart Execution

                                1
                                T1547

                                Registry Run Keys / Startup Folder

                                1
                                T1547.001

                                Privilege Escalation

                                Boot or Logon Autostart Execution

                                1
                                T1547

                                Registry Run Keys / Startup Folder

                                1
                                T1547.001

                                Defense Evasion

                                Modify Registry

                                1
                                T1112

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Windows\SysWOW64\Fbnhphbp.exe
                                  Filesize

                                  163KB

                                  MD5

                                  04eb2805c17742ed324cb12eebeb8cd7

                                  SHA1

                                  5050bb040a728a16162ebc1a2c8da8de96f3c33a

                                  SHA256

                                  565909a4b5760621148b33e7437a7e8496750d82cb6261558b272689ca3cd14b

                                  SHA512

                                  67e99d966bcc0ecfec32217900f19413a8836d419b0699a617914de2b1a5cbdb1ba750e89bf5fc003e909cc6e25eafc50a913737554d3741d65ec976fa1afe9b

                                • C:\Windows\SysWOW64\Fcnejk32.exe
                                  Filesize

                                  163KB

                                  MD5

                                  10fddf5f336c81b7def6a532f84a2358

                                  SHA1

                                  ec1fe7f30096d93fdbe4cb3480b281cd99481443

                                  SHA256

                                  df9bab6a2f3a55c4c50ee9517f2794b682f1a652b6004a2623373d9d7d09e46c

                                  SHA512

                                  86b302c958029e76f22d060eaa6e3221f2127f21c470cd3eee6987b3a7f87ef4b5b26c2a508c3ac1133ce1042305bcd4665f13bb85a17d226570a68940b795d9

                                • C:\Windows\SysWOW64\Ficgacna.exe
                                  Filesize

                                  163KB

                                  MD5

                                  5a079661484194629a9fff7c1d63c483

                                  SHA1

                                  8de88b880d10161b0081b2f8333a20dc48226152

                                  SHA256

                                  4981157663eb808ee490859155612342356f4ae210b79f8dd47bb80b5d20a7df

                                  SHA512

                                  97ddef080206668159759052fcf2b8c4cf3e3f12bd36580b7a4863573330fc9c116166c71147d121f56bca5e80fd2f6c2ff4d41a4a8da643775df3f3e974b152

                                • C:\Windows\SysWOW64\Fifdgblo.exe
                                  Filesize

                                  163KB

                                  MD5

                                  60e404eba068c6b7283112f33a5087fe

                                  SHA1

                                  78c083f4dfd8ee7c2fdee7bcfe50663329c156d1

                                  SHA256

                                  bd62bbb7fc55bdeb8b29ef51538591dad60a1daba2202351f88436ff15a319c1

                                  SHA512

                                  19d4365e1ba9d97d32ec922718c3a46f392986331f2827d9ff126eb1f42b37675b67ea184981cb92b823eb1bbf58744db2c762880401636fbe7355c404cfd6d4

                                • C:\Windows\SysWOW64\Fihqmb32.exe
                                  Filesize

                                  163KB

                                  MD5

                                  6f20893fa3cb5567eb9122020bd4d8b0

                                  SHA1

                                  311ad2f9c4e69147bc9f913fb375c247bad20e1d

                                  SHA256

                                  c88a4a4a69edaae71d9d7f205080f105b628bd24ae0be695a9cbc804929c0909

                                  SHA512

                                  8be330f472a3109d5ee1b0337a69c3fd232743d51b8953a535bc37e356f3c6d02ca621b3e7188c05a6a2e02960dc6d14676a45a6852ab1c2eeb8c40e1fb2e5e6

                                • C:\Windows\SysWOW64\Fmficqpc.exe
                                  Filesize

                                  163KB

                                  MD5

                                  b92f51f8bcb844bf89d203610e67ca80

                                  SHA1

                                  cde889367812e606a77ee0c9c6c16082f70d9adf

                                  SHA256

                                  37616d3da88a076b1822f69ba6cfd7e79ee80f949fc72ab07f48e9e8ee3cc939

                                  SHA512

                                  98dfeba1003d596691e41008e378d6da1cb16a469c7609dfdd0cd90ddcf58b29b2d3c9b22e9f8dd4640c59201deffaabbceab5cec714b541dcbcb57ed621c24e

                                • C:\Windows\SysWOW64\Fqkocpod.exe
                                  Filesize

                                  163KB

                                  MD5

                                  a0e9172c602555715d51b637036b5fd7

                                  SHA1

                                  ae7440d71723fa83f63d57cea095da09d7575315

                                  SHA256

                                  1121b07a826160262cbadc4d403f0842235e858d497e42bb0a78e1cb25c7d335

                                  SHA512

                                  46f27d49da313383188a6f772c8410f71d47b07f70a4779172b115a87aa8438c52ae45b3e48769b4c23035448562894b1c2006c459892396c929e87f26eef5fb

                                • C:\Windows\SysWOW64\Fqmlhpla.exe
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • C:\Windows\SysWOW64\Fqmlhpla.exe
                                  Filesize

                                  163KB

                                  MD5

                                  24df1fa880cf0047c3ce9ac7307b1087

                                  SHA1

                                  22e79f738de10e5ac0fce95a69317d3e66c73e96

                                  SHA256

                                  7dbbd2ce99b40207f50e90604ab5e9c395c5e351446525cf2c6c9d55b44e01db

                                  SHA512

                                  0a164ebbcddb9c0ef87f9737615165e7784e06648669fe99f526c8481fcb1a0e10ebb5c332ace06923e19d8e7f7dc895ddf276501f70ceb4b83276e0126e6720

                                • C:\Windows\SysWOW64\Fqohnp32.exe
                                  Filesize

                                  163KB

                                  MD5

                                  9d1e2c31aac2f06211bc3c91b16173f2

                                  SHA1

                                  f70cac9bc7345f820622cc8e87623002ab1c9a5b

                                  SHA256

                                  9ec67f4d6125ad44d153c80891597845ddf08220537ef38042816d8c5e8bdfc1

                                  SHA512

                                  b84456115d54d10edb63cba4db8a2b165f38d5aaf558f8af1854f5bf77b5a4da90829fc522d0445d0e689c0272eb9a9598f59ed72d0e1c0f5445d57574c5878a

                                • C:\Windows\SysWOW64\Gcbnejem.exe
                                  Filesize

                                  163KB

                                  MD5

                                  1d3ed669f5810e696939b0858f4aa5f8

                                  SHA1

                                  4f7738907eb938311a80ffe52a48c69e97b809bd

                                  SHA256

                                  1b9da136d590f389d4f90c6d0544a4cb9cfe7850ca5b6dd70dd1408c6cdec793

                                  SHA512

                                  3280667c70c2b514b71666584c218c2d62c5ddd42542f943a5137cf707d22603d33d79ff1742870424502d448c1a72d286e6bb58d42b753a33807f1a4cd41b55

                                • C:\Windows\SysWOW64\Gcpapkgp.exe
                                  Filesize

                                  163KB

                                  MD5

                                  e42124250098e7c0aa70989b4ac58de2

                                  SHA1

                                  01de00c28fe46f11aae69e6e0ae6e2950d048476

                                  SHA256

                                  9d39e0125c14e5d8e6b112b189944fd788ee8ac3bc1f58931b8c88b57d2fbdf6

                                  SHA512

                                  b41ef182e71c9ee49622e1fb24675b1278a4d9a1d2f1f618195b66b76057083a3d0d6e7a897087e174bd084140ed458fa51f3ce82bfb205742ebe12fa37ff903

                                • C:\Windows\SysWOW64\Gifmnpnl.exe
                                  Filesize

                                  163KB

                                  MD5

                                  ef82a19c5e42216e60ef1d8dc1f22ab9

                                  SHA1

                                  6a19230c1fea6ab7e086b28d0c8564b52a21aca5

                                  SHA256

                                  f6d8e7048c441e017bca532fd24993736ed77657ba7339209bbdd06cb8eb6a63

                                  SHA512

                                  9440400d09db1b57b610414b553db83b59d92de300cfe2bdeffe9425ad889f07a170a4294f6166b5dc467815d479be60093893c0d076756c14f6705e39e495f5

                                • C:\Windows\SysWOW64\Gjapmdid.exe
                                  Filesize

                                  163KB

                                  MD5

                                  a83741c2befbb47c6eafd4132c239b34

                                  SHA1

                                  90c446b8c5a0bbd86c0feb3cd039c5ff7d592ca7

                                  SHA256

                                  0d1bdbd2726e6c5c272e8aa89ce31930a9afbe30025cd8de398aa195467421f8

                                  SHA512

                                  20f3068040a4c45587bcdd37437e49487b91f56e3b71415c79de5ee2fcc5b5c5eb83cc798117ea7a841738db55cc8cc8ddb4b57cef38cdd3dd1fa67ad486304a

                                • C:\Windows\SysWOW64\Gjjjle32.exe
                                  Filesize

                                  163KB

                                  MD5

                                  7d63386c506c0a42102f330d42cd48d2

                                  SHA1

                                  09871630826d73c8824678c49b9318cc8a53fc0f

                                  SHA256

                                  7ca687a0fa0fb84f57800e66a54faa2d1a15ae588f767c3bc4d84cb24e389670

                                  SHA512

                                  51fbd1c004497481be318c4390d9d651588a85430d5ac82e6842cabb751fce3807188adf46340b9aee8450168401da5b33785d9cd0375eefd0baec051e0a1c02

                                • C:\Windows\SysWOW64\Gjlfbd32.exe
                                  Filesize

                                  163KB

                                  MD5

                                  133ccf8b4b4eb39cd9400e10ed111726

                                  SHA1

                                  203a35e8d72b818d3d373e2138e80467a38b6170

                                  SHA256

                                  447572a07e0977bbc5316c80d70fc204f431c8ab0387f066c472e5dc1146c52f

                                  SHA512

                                  bb1d4579b6fbd3e011e8a56e6cd6f8715be1dc17ce6f403ddc4444fe4453dec5aeb702c9fc0e6ad5b58511139c35dfbdb783dfc92c9dfdf367f8578db9ffa5ff

                                • C:\Windows\SysWOW64\Gjocgdkg.exe
                                  Filesize

                                  163KB

                                  MD5

                                  6fe54db53334cee4e523f22fa1529c60

                                  SHA1

                                  637913310b4bbdba008736f25f80f2f31d96c870

                                  SHA256

                                  c69697fe9036190a6ac7da39a62a8ad5d8da7d723c6141837482ea4b1e5aced4

                                  SHA512

                                  2ef8a7d57e7cc3d3dd10de6fd8738579e4f0a7bdf5a4b7d6d9a57baad2a0195c1e90db0deb09daae9fd56775964119f2adbbfd38da24ccf4fbae7c0428503098

                                • C:\Windows\SysWOW64\Gmmocpjk.exe
                                  Filesize

                                  163KB

                                  MD5

                                  cff64ef11145d77e84db1791e767f2d9

                                  SHA1

                                  e48bf3cd7fe24c1f8d90dbe6635988848e2f29ee

                                  SHA256

                                  ab37a85a7bd627d8710aa0b79d0039a9f633efc46a1363d69d38b4e920cd03b5

                                  SHA512

                                  853971109b5b6adbbdfcc82fffc9cfe724a17998194a59f2f64eabb83c8bcf9e7dfe3dfb3d534c2016775b9a1e446560c57feec2f8e99e9699d3c7f02044aa75

                                • C:\Windows\SysWOW64\Gmoliohh.exe
                                  Filesize

                                  163KB

                                  MD5

                                  3833e494d9a2b8e8379d82c4688daace

                                  SHA1

                                  102b4c7216f7c12bbda80241bbbbe535aa8208b4

                                  SHA256

                                  f847220f8879e994901dd055c69ef1298f256332dd8ed5042dfdbe13ff07b568

                                  SHA512

                                  3d5b864eb59ddf45dad1598e069e2efa364b4738e26ecf676ccbf44372f5be893e685debf93f7663feb9575906b3dd8e393716e1745323370625ce84f7da0921

                                • C:\Windows\SysWOW64\Goiojk32.exe
                                  Filesize

                                  163KB

                                  MD5

                                  13ac94c3acc9fb81220ab01496de9fd1

                                  SHA1

                                  d95d598cc1317b0c4b6aa3af7497a622a6e21f4e

                                  SHA256

                                  287ab40c4c4db39fe9bed76fab8019a889f41f2f37c04133efe465f1a5e73ff8

                                  SHA512

                                  5f4e92a7e140f0789ed3a1289a471d4f916597b6f415e9143624fa34382196befe1bd923ad00df59224421dba4651235545c01c7d3ab8ded1d9dd3a9b57fa046

                                • C:\Windows\SysWOW64\Gpklpkio.exe
                                  Filesize

                                  163KB

                                  MD5

                                  5ebe27fd007e64cbb35ce79c3be8c919

                                  SHA1

                                  cafef8c717e52aba7c88572370f95cb1138c795d

                                  SHA256

                                  2eda848dfca9e3b018c6ca9978126155b16034191c5fc85a2b18989008b0b9c5

                                  SHA512

                                  d60d1584a28a8e5320c78080eea207a1c2631ee8372c176d01256c4eb6c01463e7a5514f1f8af61b09f8a67d66e47b752195511da3342f620b69a9ea21dfab38

                                • C:\Windows\SysWOW64\Gpnhekgl.exe
                                  Filesize

                                  163KB

                                  MD5

                                  7c02e68bf1918f5b93cbdb5fe899038e

                                  SHA1

                                  9014fb5125a628e7d824419c13d210d89bc0ce7b

                                  SHA256

                                  9b5938af42e342544e984998861f01d8d5c154a04d69276d2940964a2ef8bd93

                                  SHA512

                                  486a9d7ba470d947aa919eef0f5cd188402e95bee54ff3575b7d1552cf6108a26ffd4fedfd3d4b1e5a740edbacb378cca7561d4e5c2353c7a43d1f2a9be8e70e

                                • C:\Windows\SysWOW64\Gppekj32.exe
                                  Filesize

                                  163KB

                                  MD5

                                  88833b2957b585445844d9a60e808be1

                                  SHA1

                                  bfdca313524d17485e2dd52839a961d7c66ba250

                                  SHA256

                                  d9653abab3e24dade7e26c64e7598c5c096b4054cf7383143784206dc1f12cf1

                                  SHA512

                                  4170bdf9e206f3f778ff34e45556e9ebc45e26a3b28ca40bf47a2ffb76931f5dea550b784fdd3ba8cec95be14e933b7b96e17d186a51f408f51a379b048560a4

                                • C:\Windows\SysWOW64\Gqdbiofi.exe
                                  Filesize

                                  163KB

                                  MD5

                                  84d59526a1a90f3c86bc64ca67b486fc

                                  SHA1

                                  d5c80d395c6b2640293d37af55dbe26034ef2c59

                                  SHA256

                                  f5399fb0245bf95208d006ac60dafd4b6052a2796b721b07f0a29029292115cc

                                  SHA512

                                  a1cfe25f3a67318043b63a596d7f4771903183293529453497d2f9f24e1785fd4a437df312aea2eb033618778562c4a6ef3c7c0bc7410b71c9aac1f993a710cb

                                • C:\Windows\SysWOW64\Hbanme32.exe
                                  Filesize

                                  163KB

                                  MD5

                                  11c06bd897e1b5f5cbb2355ae345ca61

                                  SHA1

                                  9b7ea273e5430c4118220ba7e2082d47f8fb36cb

                                  SHA256

                                  041bf7d15313d19ec5b8a308f3b7aaf9b26fd4ba99d7d12859e0313d68a26848

                                  SHA512

                                  abe169dd665096639efd0363f75645d04bc81f1922c941bedec88188a4edf211da70fc253c7031a1bbbd02150c037613e393466f5f78677cc1819852d3b88842

                                • C:\Windows\SysWOW64\Hboagf32.exe
                                  Filesize

                                  163KB

                                  MD5

                                  50634eb033975c67d0d4140ffd2696e7

                                  SHA1

                                  3956159cd9a49a150f410f2b756d6dc27e86a14f

                                  SHA256

                                  5f25f65b7e5fc1da50cccca036993047ec60ace32d753028e66048f3a0a12111

                                  SHA512

                                  97b113ded62e81232f037447c1db315d56d0e591438148e084be00e746e863f2b70ffa225b17b527cdb312f125824ac863955515ef922036f4fd7f140db3e56a

                                • C:\Windows\SysWOW64\Hfofbd32.exe
                                  Filesize

                                  163KB

                                  MD5

                                  98dfe7c7adb6d4266a250bd1bc9150c5

                                  SHA1

                                  c3a5769724467df9dd52d77b6070ab391e67d1f3

                                  SHA256

                                  07abd1fb9fa67ab31668dd1ece0bf29b089489eb1d5ab40e5d8afef4b0a23681

                                  SHA512

                                  dc2efa101d6f027b06078c4c07ecf10bf5c89ec64538c2ccdabca86b7834e5f01e032ab7f40b9eef67b3ad8ffc8d1eacbf5707a68d29224385a36dee5961c955

                                • C:\Windows\SysWOW64\Hihicplj.exe
                                  Filesize

                                  163KB

                                  MD5

                                  661114b5c803204ace8e63eddef9312d

                                  SHA1

                                  47bf4924dd529dee500669a2fefb4a2c39847d33

                                  SHA256

                                  a4f019faf34a62da51b69f05474408012e015e2d49c3d080f10332a352a387f2

                                  SHA512

                                  e3032c1e5bb64e725233548243e57570da9ccfb1aa68a6d4174341426ff24cdda99a7de270bcf1299d26687f8a60ad579a3930d64ff681e988ab233c1fcd064a

                                • C:\Windows\SysWOW64\Hikfip32.exe
                                  Filesize

                                  163KB

                                  MD5

                                  da788c13f1a4908f5ace5f49909b5050

                                  SHA1

                                  2e164dfdb70d1ddbe3b3645b32572e75041ad8ed

                                  SHA256

                                  a9213b193063fef7447bd9429e2d099f279c99961bf46116142eaa1bc8f18d09

                                  SHA512

                                  8733474f80d79f62de880d2ab31bf0c113629cd1ad37da621d231e3fe4719789052566db1475e47c5ef5ae3c5c10f7cdf6be437f6fcdf5fe92664bdd5c473c5a

                                • C:\Windows\SysWOW64\Hmioonpn.exe
                                  Filesize

                                  163KB

                                  MD5

                                  7cd4c5991892647e4f98791d69943224

                                  SHA1

                                  8f4083d49ebabaebe4aa020674a3b11de510b396

                                  SHA256

                                  2a6acec224ff3a16ce5a1e4efe26d50319fe35d2031211a44f58300758258e6d

                                  SHA512

                                  f7e2516bbb91394320e41a6399ce8fcf423eedd579733e14817cb20f63d28440b1d4f395eeab7ebd37f6d255ee5761657f7e9a1db434efe0093ddf40f6fb2a15

                                • C:\Windows\SysWOW64\Hpbaqj32.exe
                                  Filesize

                                  163KB

                                  MD5

                                  ec675a4096f3ff91d7dd8308c7df2a02

                                  SHA1

                                  ad8c67af47fd08177fe4648391e90d270dd5296f

                                  SHA256

                                  c53a504dae0ac6db4efb1bea27dcbcff36e2ae17aca4d65b56171aac00ef6cb0

                                  SHA512

                                  ae2946481f77d0bcf7ed4bd06a0debc729389ebe9a366111c20281fef65d310c9e26e3b413bbe7a1a47dd18e19bae5c7c5ea164c6789dfab6f93dcbf7531e548

                                • C:\Windows\SysWOW64\Hpenfjad.exe
                                  Filesize

                                  163KB

                                  MD5

                                  50538e0112a73fe7c1106f5a13c523c2

                                  SHA1

                                  e5c154141cf8dae1b19cc52c8eb704ec096e8b9a

                                  SHA256

                                  b2b23a078eeeec58c36f47499a8ac88db2d7c64163b325b2a4e23b5d2a1e6a29

                                  SHA512

                                  9ccdaa2b53f944f9459ea010a7c0fb0d1a390c8e0e45b31bf63a97360a76fb47fe28c8a61a428404e8af0d45c77df98a8b0bd74a09436523404d615e1b7fe3b3

                                • C:\Windows\SysWOW64\Hpgkkioa.exe
                                  Filesize

                                  163KB

                                  MD5

                                  2ed2e5bcf5878a66da7f19d0ea9042d4

                                  SHA1

                                  c79e94007126b75c127ae8695181d3663a80e5e5

                                  SHA256

                                  1f01221e3a343a1681765390076a51547c9a6bd0e7f99757337dde45fcae039c

                                  SHA512

                                  69b894ec6c93529c21c55274194a963ba47a95c846ffb062da7573dd3f9d5c64c6bd8239483ce80e403722ae94df04e8e5f35853663e395ff39ef1aefe232a0f

                                • C:\Windows\SysWOW64\Jkfkfohj.exe
                                  Filesize

                                  163KB

                                  MD5

                                  b7dc6ae94b2bd9a4172eba7bbb49b6c9

                                  SHA1

                                  87dc9802e4948c4f966f45ba76869e43bbe7b7cd

                                  SHA256

                                  c91bb505efa7b7ad08ca938e3cd339f8e658da650e36da72862b86e40788de3d

                                  SHA512

                                  b950cd7f9ca7db72bc715a7701d7de2eb115f6aab2df900deaf039ca2d702ca7223a9c23e4b16e0b885bd059d321f9cb36c0ec89158c28c74c1d81336114f450

                                • C:\Windows\SysWOW64\Kkkdan32.exe
                                  Filesize

                                  163KB

                                  MD5

                                  b9f2267e278fb5d231dd71780901caec

                                  SHA1

                                  4cfa697af56492476ff54544eda9b1c99f337fbd

                                  SHA256

                                  02e00dd8e5d941324ae52ed053bf15a2d7f6e4afefd11ea1588dd969f46a859b

                                  SHA512

                                  b14e21cb9dd2c74a9cd526a8120df727857adc02c8c73988ee18935eb21c064d5dc78c89657b2f72ab399ab8ed338bd5ebffb315ada09ab441ad973eb6c581e6

                                • C:\Windows\SysWOW64\Ldaeka32.exe
                                  Filesize

                                  163KB

                                  MD5

                                  b1aa5ae455a36a1009950910e225a92b

                                  SHA1

                                  eaa12986a2fafa8391e50508b3f87e62da0445af

                                  SHA256

                                  3e79e791267f9ac5342407f34b8473ed252ce4e71373424c8f4a3388e031576a

                                  SHA512

                                  0bd9ef84dc9fa38255061cc5bdfb6e9dbaa90505ddf1baf599c73cd2c55fe86f526d019f3ac9de64b71ddfc947361d2eac9fa2dd9bfe1c0caad7b36b9cd6ba80

                                • C:\Windows\SysWOW64\Ncgkcl32.exe
                                  Filesize

                                  163KB

                                  MD5

                                  354b89fb7097f3d4c09da22140d35c7e

                                  SHA1

                                  f0179c3810d94a8cbb25d8dc886e09804e431bbc

                                  SHA256

                                  10120cbe3d0847998f3c6803aca333ee7d76c35518ec5f3c6025cb4b1fe08774

                                  SHA512

                                  debe061305bef2886c839825081c0680fb20dc5ff780ca001292c4be145011bfa5f769abab4b59e43a08d8914bfac8530e9fef72e72cf09182289e8ce869e455

                                • memory/544-109-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/544-612-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/556-157-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/668-384-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/696-185-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/764-261-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/768-477-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/916-263-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/1048-512-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/1132-333-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/1288-550-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/1492-280-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/1516-592-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/1516-80-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/1536-327-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/1552-315-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/1652-436-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/1672-459-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2076-599-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2076-93-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2084-296-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2104-549-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2104-24-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2204-193-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2280-543-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2280-16-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2392-278-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2448-475-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2476-200-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2500-120-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2500-625-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2548-542-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2548-9-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2592-216-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2636-161-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2652-465-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2684-442-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2848-177-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2880-64-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2880-580-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2904-137-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2904-639-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2908-168-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2932-610-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/2932-97-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/3016-376-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/3108-309-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/3116-562-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/3116-40-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/3152-518-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/3204-424-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/3264-286-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/3372-359-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/3544-531-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/3644-430-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/3656-325-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/3916-348-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/3948-1096-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/3952-49-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/3952-568-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4000-57-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4000-578-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4248-145-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4252-422-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4312-399-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4368-401-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4388-213-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4436-590-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4436-73-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4452-233-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4464-483-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4480-33-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4480-556-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4532-506-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4540-240-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4544-229-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4568-505-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4580-489-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4604-412-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4772-378-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4860-361-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4880-298-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4888-254-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4908-632-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4908-129-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4912-0-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4912-1-0x0000000000432000-0x0000000000433000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4912-529-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4932-613-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/4932-113-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/5000-453-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/5068-536-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/5160-593-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/5204-1007-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/5204-600-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/5288-614-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/5380-626-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/5424-637-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/5468-995-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/5568-952-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB

                                • memory/5928-945-0x0000000000400000-0x0000000000453000-memory.dmp
                                  Filesize

                                  332KB