Analysis

  • max time kernel
    138s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:35

General

  • Target

    139aabef0b9e725fc38308bafcfe2bc0_NeikiAnalytics.exe

  • Size

    90KB

  • MD5

    139aabef0b9e725fc38308bafcfe2bc0

  • SHA1

    9db5a8e7512aadb6b00e93d98afa125622b28c0e

  • SHA256

    548fdcb9e9b19d886fbc8e15074dbf83f4024de246d15f968848caef474f8cd0

  • SHA512

    2b3070dccfd97a720ada02d2cbf04728d9cbda9202a2057755d8b17b37e13e79968c8ed9a6a40bb466191bed5c5a78f1cda4c8e56f3e54529e13bacb0d17a431

  • SSDEEP

    1536:73+g0EvdlAmtWq21tYGRAMSqfxuiA8+XR835Gs9f/vl1dX87fOOQ/4BrGTI5Yxj:7/0EvftQ1tYeAMRfQiZ+XRqs+f/NfWUh

Score
10/10

Malware Config

Signatures

  • Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Drops file in System32 directory 64 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\139aabef0b9e725fc38308bafcfe2bc0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\139aabef0b9e725fc38308bafcfe2bc0_NeikiAnalytics.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Windows\SysWOW64\Dpjflb32.exe
      C:\Windows\system32\Dpjflb32.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Windows\SysWOW64\Dakbckbe.exe
        C:\Windows\system32\Dakbckbe.exe
        3⤵
        • Executes dropped EXE
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:4872
        • C:\Windows\SysWOW64\Ejbkehcg.exe
          C:\Windows\system32\Ejbkehcg.exe
          4⤵
          • Adds autorun key to be loaded by Explorer.exe on startup
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1936
          • C:\Windows\SysWOW64\Epmcab32.exe
            C:\Windows\system32\Epmcab32.exe
            5⤵
            • Adds autorun key to be loaded by Explorer.exe on startup
            • Executes dropped EXE
            • Drops file in System32 directory
            • Suspicious use of WriteProcessMemory
            PID:1304
            • C:\Windows\SysWOW64\Eoocmoao.exe
              C:\Windows\system32\Eoocmoao.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2496
              • C:\Windows\SysWOW64\Efikji32.exe
                C:\Windows\system32\Efikji32.exe
                7⤵
                • Adds autorun key to be loaded by Explorer.exe on startup
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:5096
                • C:\Windows\SysWOW64\Ehhgfdho.exe
                  C:\Windows\system32\Ehhgfdho.exe
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:2756
                  • C:\Windows\SysWOW64\Epopgbia.exe
                    C:\Windows\system32\Epopgbia.exe
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:392
                    • C:\Windows\SysWOW64\Ecmlcmhe.exe
                      C:\Windows\system32\Ecmlcmhe.exe
                      10⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:2040
                      • C:\Windows\SysWOW64\Eflhoigi.exe
                        C:\Windows\system32\Eflhoigi.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:4024
                        • C:\Windows\SysWOW64\Ehjdldfl.exe
                          C:\Windows\system32\Ehjdldfl.exe
                          12⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:844
                          • C:\Windows\SysWOW64\Eqalmafo.exe
                            C:\Windows\system32\Eqalmafo.exe
                            13⤵
                            • Executes dropped EXE
                            • Drops file in System32 directory
                            • Modifies registry class
                            • Suspicious use of WriteProcessMemory
                            PID:3244
                            • C:\Windows\SysWOW64\Ecphimfb.exe
                              C:\Windows\system32\Ecphimfb.exe
                              14⤵
                              • Adds autorun key to be loaded by Explorer.exe on startup
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:1992
                              • C:\Windows\SysWOW64\Efneehef.exe
                                C:\Windows\system32\Efneehef.exe
                                15⤵
                                • Adds autorun key to be loaded by Explorer.exe on startup
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:4200
                                • C:\Windows\SysWOW64\Ejjqeg32.exe
                                  C:\Windows\system32\Ejjqeg32.exe
                                  16⤵
                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious use of WriteProcessMemory
                                  PID:4932
                                  • C:\Windows\SysWOW64\Elhmablc.exe
                                    C:\Windows\system32\Elhmablc.exe
                                    17⤵
                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • Suspicious use of WriteProcessMemory
                                    PID:620
                                    • C:\Windows\SysWOW64\Eofinnkf.exe
                                      C:\Windows\system32\Eofinnkf.exe
                                      18⤵
                                      • Executes dropped EXE
                                      • Drops file in System32 directory
                                      • Suspicious use of WriteProcessMemory
                                      PID:444
                                      • C:\Windows\SysWOW64\Efpajh32.exe
                                        C:\Windows\system32\Efpajh32.exe
                                        19⤵
                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:1768
                                        • C:\Windows\SysWOW64\Eoifcnid.exe
                                          C:\Windows\system32\Eoifcnid.exe
                                          20⤵
                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:3388
                                          • C:\Windows\SysWOW64\Fbgbpihg.exe
                                            C:\Windows\system32\Fbgbpihg.exe
                                            21⤵
                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                            • Executes dropped EXE
                                            • Suspicious use of WriteProcessMemory
                                            PID:3180
                                            • C:\Windows\SysWOW64\Fhajlc32.exe
                                              C:\Windows\system32\Fhajlc32.exe
                                              22⤵
                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious use of WriteProcessMemory
                                              PID:3084
                                              • C:\Windows\SysWOW64\Fqhbmqqg.exe
                                                C:\Windows\system32\Fqhbmqqg.exe
                                                23⤵
                                                • Executes dropped EXE
                                                PID:1080
                                                • C:\Windows\SysWOW64\Fcgoilpj.exe
                                                  C:\Windows\system32\Fcgoilpj.exe
                                                  24⤵
                                                  • Executes dropped EXE
                                                  PID:1560
                                                  • C:\Windows\SysWOW64\Fbioei32.exe
                                                    C:\Windows\system32\Fbioei32.exe
                                                    25⤵
                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                    • Executes dropped EXE
                                                    • Drops file in System32 directory
                                                    PID:1440
                                                    • C:\Windows\SysWOW64\Ficgacna.exe
                                                      C:\Windows\system32\Ficgacna.exe
                                                      26⤵
                                                      • Executes dropped EXE
                                                      PID:3252
                                                      • C:\Windows\SysWOW64\Fqkocpod.exe
                                                        C:\Windows\system32\Fqkocpod.exe
                                                        27⤵
                                                        • Executes dropped EXE
                                                        • Drops file in System32 directory
                                                        PID:540
                                                        • C:\Windows\SysWOW64\Fcikolnh.exe
                                                          C:\Windows\system32\Fcikolnh.exe
                                                          28⤵
                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                          • Executes dropped EXE
                                                          PID:2248
                                                          • C:\Windows\SysWOW64\Fjcclf32.exe
                                                            C:\Windows\system32\Fjcclf32.exe
                                                            29⤵
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            PID:2824
                                                            • C:\Windows\SysWOW64\Fqmlhpla.exe
                                                              C:\Windows\system32\Fqmlhpla.exe
                                                              30⤵
                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                              • Executes dropped EXE
                                                              PID:1344
                                                              • C:\Windows\SysWOW64\Fckhdk32.exe
                                                                C:\Windows\system32\Fckhdk32.exe
                                                                31⤵
                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                PID:1196
                                                                • C:\Windows\SysWOW64\Fihqmb32.exe
                                                                  C:\Windows\system32\Fihqmb32.exe
                                                                  32⤵
                                                                  • Executes dropped EXE
                                                                  PID:4332
                                                                  • C:\Windows\SysWOW64\Fobiilai.exe
                                                                    C:\Windows\system32\Fobiilai.exe
                                                                    33⤵
                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                    • Executes dropped EXE
                                                                    PID:3160
                                                                    • C:\Windows\SysWOW64\Fbqefhpm.exe
                                                                      C:\Windows\system32\Fbqefhpm.exe
                                                                      34⤵
                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                      • Executes dropped EXE
                                                                      PID:4704
                                                                      • C:\Windows\SysWOW64\Fmficqpc.exe
                                                                        C:\Windows\system32\Fmficqpc.exe
                                                                        35⤵
                                                                        • Executes dropped EXE
                                                                        PID:4296
                                                                        • C:\Windows\SysWOW64\Gcpapkgp.exe
                                                                          C:\Windows\system32\Gcpapkgp.exe
                                                                          36⤵
                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                          • Executes dropped EXE
                                                                          PID:4708
                                                                          • C:\Windows\SysWOW64\Gfnnlffc.exe
                                                                            C:\Windows\system32\Gfnnlffc.exe
                                                                            37⤵
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            PID:5028
                                                                            • C:\Windows\SysWOW64\Gmhfhp32.exe
                                                                              C:\Windows\system32\Gmhfhp32.exe
                                                                              38⤵
                                                                              • Executes dropped EXE
                                                                              PID:5100
                                                                              • C:\Windows\SysWOW64\Gogbdl32.exe
                                                                                C:\Windows\system32\Gogbdl32.exe
                                                                                39⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in System32 directory
                                                                                PID:3100
                                                                                • C:\Windows\SysWOW64\Gbenqg32.exe
                                                                                  C:\Windows\system32\Gbenqg32.exe
                                                                                  40⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4584
                                                                                  • C:\Windows\SysWOW64\Gjlfbd32.exe
                                                                                    C:\Windows\system32\Gjlfbd32.exe
                                                                                    41⤵
                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    PID:2316
                                                                                    • C:\Windows\SysWOW64\Giofnacd.exe
                                                                                      C:\Windows\system32\Giofnacd.exe
                                                                                      42⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in System32 directory
                                                                                      • Modifies registry class
                                                                                      PID:4580
                                                                                      • C:\Windows\SysWOW64\Gcekkjcj.exe
                                                                                        C:\Windows\system32\Gcekkjcj.exe
                                                                                        43⤵
                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                        • Executes dropped EXE
                                                                                        PID:1392
                                                                                        • C:\Windows\SysWOW64\Gfcgge32.exe
                                                                                          C:\Windows\system32\Gfcgge32.exe
                                                                                          44⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:876
                                                                                          • C:\Windows\SysWOW64\Giacca32.exe
                                                                                            C:\Windows\system32\Giacca32.exe
                                                                                            45⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in System32 directory
                                                                                            PID:4424
                                                                                            • C:\Windows\SysWOW64\Gpklpkio.exe
                                                                                              C:\Windows\system32\Gpklpkio.exe
                                                                                              46⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in System32 directory
                                                                                              PID:4180
                                                                                              • C:\Windows\SysWOW64\Gbjhlfhb.exe
                                                                                                C:\Windows\system32\Gbjhlfhb.exe
                                                                                                47⤵
                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in System32 directory
                                                                                                • Modifies registry class
                                                                                                PID:4928
                                                                                                • C:\Windows\SysWOW64\Gjapmdid.exe
                                                                                                  C:\Windows\system32\Gjapmdid.exe
                                                                                                  48⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3764
                                                                                                  • C:\Windows\SysWOW64\Gqkhjn32.exe
                                                                                                    C:\Windows\system32\Gqkhjn32.exe
                                                                                                    49⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:1568
                                                                                                    • C:\Windows\SysWOW64\Gpnhekgl.exe
                                                                                                      C:\Windows\system32\Gpnhekgl.exe
                                                                                                      50⤵
                                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4368
                                                                                                      • C:\Windows\SysWOW64\Gfhqbe32.exe
                                                                                                        C:\Windows\system32\Gfhqbe32.exe
                                                                                                        51⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4888
                                                                                                        • C:\Windows\SysWOW64\Gmaioo32.exe
                                                                                                          C:\Windows\system32\Gmaioo32.exe
                                                                                                          52⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in System32 directory
                                                                                                          PID:3048
                                                                                                          • C:\Windows\SysWOW64\Gameonno.exe
                                                                                                            C:\Windows\system32\Gameonno.exe
                                                                                                            53⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2120
                                                                                                            • C:\Windows\SysWOW64\Hclakimb.exe
                                                                                                              C:\Windows\system32\Hclakimb.exe
                                                                                                              54⤵
                                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                              • Executes dropped EXE
                                                                                                              • Modifies registry class
                                                                                                              PID:3860
                                                                                                              • C:\Windows\SysWOW64\Hfjmgdlf.exe
                                                                                                                C:\Windows\system32\Hfjmgdlf.exe
                                                                                                                55⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies registry class
                                                                                                                PID:2184
                                                                                                                • C:\Windows\SysWOW64\Hihicplj.exe
                                                                                                                  C:\Windows\system32\Hihicplj.exe
                                                                                                                  56⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4004
                                                                                                                  • C:\Windows\SysWOW64\Hpbaqj32.exe
                                                                                                                    C:\Windows\system32\Hpbaqj32.exe
                                                                                                                    57⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:4956
                                                                                                                    • C:\Windows\SysWOW64\Hfljmdjc.exe
                                                                                                                      C:\Windows\system32\Hfljmdjc.exe
                                                                                                                      58⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:3220
                                                                                                                      • C:\Windows\SysWOW64\Hikfip32.exe
                                                                                                                        C:\Windows\system32\Hikfip32.exe
                                                                                                                        59⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4828
                                                                                                                        • C:\Windows\SysWOW64\Habnjm32.exe
                                                                                                                          C:\Windows\system32\Habnjm32.exe
                                                                                                                          60⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:3236
                                                                                                                          • C:\Windows\SysWOW64\Hbckbepg.exe
                                                                                                                            C:\Windows\system32\Hbckbepg.exe
                                                                                                                            61⤵
                                                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:3176
                                                                                                                            • C:\Windows\SysWOW64\Hjjbcbqj.exe
                                                                                                                              C:\Windows\system32\Hjjbcbqj.exe
                                                                                                                              62⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in System32 directory
                                                                                                                              PID:4308
                                                                                                                              • C:\Windows\SysWOW64\Hadkpm32.exe
                                                                                                                                C:\Windows\system32\Hadkpm32.exe
                                                                                                                                63⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in System32 directory
                                                                                                                                PID:4272
                                                                                                                                • C:\Windows\SysWOW64\Hpgkkioa.exe
                                                                                                                                  C:\Windows\system32\Hpgkkioa.exe
                                                                                                                                  64⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:1536
                                                                                                                                  • C:\Windows\SysWOW64\Hbeghene.exe
                                                                                                                                    C:\Windows\system32\Hbeghene.exe
                                                                                                                                    65⤵
                                                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:4676
                                                                                                                                    • C:\Windows\SysWOW64\Hjmoibog.exe
                                                                                                                                      C:\Windows\system32\Hjmoibog.exe
                                                                                                                                      66⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:1172
                                                                                                                                      • C:\Windows\SysWOW64\Hippdo32.exe
                                                                                                                                        C:\Windows\system32\Hippdo32.exe
                                                                                                                                        67⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        PID:4800
                                                                                                                                        • C:\Windows\SysWOW64\Haggelfd.exe
                                                                                                                                          C:\Windows\system32\Haggelfd.exe
                                                                                                                                          68⤵
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:5048
                                                                                                                                          • C:\Windows\SysWOW64\Hbhdmd32.exe
                                                                                                                                            C:\Windows\system32\Hbhdmd32.exe
                                                                                                                                            69⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:1636
                                                                                                                                            • C:\Windows\SysWOW64\Hjolnb32.exe
                                                                                                                                              C:\Windows\system32\Hjolnb32.exe
                                                                                                                                              70⤵
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:3920
                                                                                                                                              • C:\Windows\SysWOW64\Hmmhjm32.exe
                                                                                                                                                C:\Windows\system32\Hmmhjm32.exe
                                                                                                                                                71⤵
                                                                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                PID:2532
                                                                                                                                                • C:\Windows\SysWOW64\Haidklda.exe
                                                                                                                                                  C:\Windows\system32\Haidklda.exe
                                                                                                                                                  72⤵
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:3404
                                                                                                                                                  • C:\Windows\SysWOW64\Icgqggce.exe
                                                                                                                                                    C:\Windows\system32\Icgqggce.exe
                                                                                                                                                    73⤵
                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                    PID:4604
                                                                                                                                                    • C:\Windows\SysWOW64\Iffmccbi.exe
                                                                                                                                                      C:\Windows\system32\Iffmccbi.exe
                                                                                                                                                      74⤵
                                                                                                                                                        PID:1168
                                                                                                                                                        • C:\Windows\SysWOW64\Iidipnal.exe
                                                                                                                                                          C:\Windows\system32\Iidipnal.exe
                                                                                                                                                          75⤵
                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                          PID:524
                                                                                                                                                          • C:\Windows\SysWOW64\Iakaql32.exe
                                                                                                                                                            C:\Windows\system32\Iakaql32.exe
                                                                                                                                                            76⤵
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            PID:4860
                                                                                                                                                            • C:\Windows\SysWOW64\Ibmmhdhm.exe
                                                                                                                                                              C:\Windows\system32\Ibmmhdhm.exe
                                                                                                                                                              77⤵
                                                                                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                              PID:4000
                                                                                                                                                              • C:\Windows\SysWOW64\Ijdeiaio.exe
                                                                                                                                                                C:\Windows\system32\Ijdeiaio.exe
                                                                                                                                                                78⤵
                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                PID:2388
                                                                                                                                                                • C:\Windows\SysWOW64\Imbaemhc.exe
                                                                                                                                                                  C:\Windows\system32\Imbaemhc.exe
                                                                                                                                                                  79⤵
                                                                                                                                                                    PID:5008
                                                                                                                                                                    • C:\Windows\SysWOW64\Iannfk32.exe
                                                                                                                                                                      C:\Windows\system32\Iannfk32.exe
                                                                                                                                                                      80⤵
                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                      PID:1012
                                                                                                                                                                      • C:\Windows\SysWOW64\Icljbg32.exe
                                                                                                                                                                        C:\Windows\system32\Icljbg32.exe
                                                                                                                                                                        81⤵
                                                                                                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                        PID:2696
                                                                                                                                                                        • C:\Windows\SysWOW64\Ifjfnb32.exe
                                                                                                                                                                          C:\Windows\system32\Ifjfnb32.exe
                                                                                                                                                                          82⤵
                                                                                                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                          PID:4324
                                                                                                                                                                          • C:\Windows\SysWOW64\Iiibkn32.exe
                                                                                                                                                                            C:\Windows\system32\Iiibkn32.exe
                                                                                                                                                                            83⤵
                                                                                                                                                                              PID:4032
                                                                                                                                                                              • C:\Windows\SysWOW64\Iapjlk32.exe
                                                                                                                                                                                C:\Windows\system32\Iapjlk32.exe
                                                                                                                                                                                84⤵
                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                PID:3524
                                                                                                                                                                                • C:\Windows\SysWOW64\Ipckgh32.exe
                                                                                                                                                                                  C:\Windows\system32\Ipckgh32.exe
                                                                                                                                                                                  85⤵
                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                  PID:4080
                                                                                                                                                                                  • C:\Windows\SysWOW64\Ibagcc32.exe
                                                                                                                                                                                    C:\Windows\system32\Ibagcc32.exe
                                                                                                                                                                                    86⤵
                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                    PID:5084
                                                                                                                                                                                    • C:\Windows\SysWOW64\Ijhodq32.exe
                                                                                                                                                                                      C:\Windows\system32\Ijhodq32.exe
                                                                                                                                                                                      87⤵
                                                                                                                                                                                        PID:2544
                                                                                                                                                                                        • C:\Windows\SysWOW64\Iikopmkd.exe
                                                                                                                                                                                          C:\Windows\system32\Iikopmkd.exe
                                                                                                                                                                                          88⤵
                                                                                                                                                                                            PID:720
                                                                                                                                                                                            • C:\Windows\SysWOW64\Imgkql32.exe
                                                                                                                                                                                              C:\Windows\system32\Imgkql32.exe
                                                                                                                                                                                              89⤵
                                                                                                                                                                                                PID:1368
                                                                                                                                                                                                • C:\Windows\SysWOW64\Ipegmg32.exe
                                                                                                                                                                                                  C:\Windows\system32\Ipegmg32.exe
                                                                                                                                                                                                  90⤵
                                                                                                                                                                                                    PID:5124
                                                                                                                                                                                                    • C:\Windows\SysWOW64\Idacmfkj.exe
                                                                                                                                                                                                      C:\Windows\system32\Idacmfkj.exe
                                                                                                                                                                                                      91⤵
                                                                                                                                                                                                        PID:5168
                                                                                                                                                                                                        • C:\Windows\SysWOW64\Ifopiajn.exe
                                                                                                                                                                                                          C:\Windows\system32\Ifopiajn.exe
                                                                                                                                                                                                          92⤵
                                                                                                                                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                          PID:5212
                                                                                                                                                                                                          • C:\Windows\SysWOW64\Ijkljp32.exe
                                                                                                                                                                                                            C:\Windows\system32\Ijkljp32.exe
                                                                                                                                                                                                            93⤵
                                                                                                                                                                                                              PID:5256
                                                                                                                                                                                                              • C:\Windows\SysWOW64\Imihfl32.exe
                                                                                                                                                                                                                C:\Windows\system32\Imihfl32.exe
                                                                                                                                                                                                                94⤵
                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                PID:5300
                                                                                                                                                                                                                • C:\Windows\SysWOW64\Jpgdbg32.exe
                                                                                                                                                                                                                  C:\Windows\system32\Jpgdbg32.exe
                                                                                                                                                                                                                  95⤵
                                                                                                                                                                                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                  PID:5348
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Jbfpobpb.exe
                                                                                                                                                                                                                    C:\Windows\system32\Jbfpobpb.exe
                                                                                                                                                                                                                    96⤵
                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                    PID:5392
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Jjmhppqd.exe
                                                                                                                                                                                                                      C:\Windows\system32\Jjmhppqd.exe
                                                                                                                                                                                                                      97⤵
                                                                                                                                                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                      PID:5452
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Jiphkm32.exe
                                                                                                                                                                                                                        C:\Windows\system32\Jiphkm32.exe
                                                                                                                                                                                                                        98⤵
                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                        PID:5508
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Jmkdlkph.exe
                                                                                                                                                                                                                          C:\Windows\system32\Jmkdlkph.exe
                                                                                                                                                                                                                          99⤵
                                                                                                                                                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                          PID:5552
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Jagqlj32.exe
                                                                                                                                                                                                                            C:\Windows\system32\Jagqlj32.exe
                                                                                                                                                                                                                            100⤵
                                                                                                                                                                                                                              PID:5616
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Jdemhe32.exe
                                                                                                                                                                                                                                C:\Windows\system32\Jdemhe32.exe
                                                                                                                                                                                                                                101⤵
                                                                                                                                                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                PID:5680
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Jfdida32.exe
                                                                                                                                                                                                                                  C:\Windows\system32\Jfdida32.exe
                                                                                                                                                                                                                                  102⤵
                                                                                                                                                                                                                                    PID:5740
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Jibeql32.exe
                                                                                                                                                                                                                                      C:\Windows\system32\Jibeql32.exe
                                                                                                                                                                                                                                      103⤵
                                                                                                                                                                                                                                        PID:5784
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Jmnaakne.exe
                                                                                                                                                                                                                                          C:\Windows\system32\Jmnaakne.exe
                                                                                                                                                                                                                                          104⤵
                                                                                                                                                                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                          PID:5836
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Jplmmfmi.exe
                                                                                                                                                                                                                                            C:\Windows\system32\Jplmmfmi.exe
                                                                                                                                                                                                                                            105⤵
                                                                                                                                                                                                                                              PID:5892
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Jdhine32.exe
                                                                                                                                                                                                                                                C:\Windows\system32\Jdhine32.exe
                                                                                                                                                                                                                                                106⤵
                                                                                                                                                                                                                                                  PID:5956
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Jbkjjblm.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\Jbkjjblm.exe
                                                                                                                                                                                                                                                    107⤵
                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                    PID:6024
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Jfffjqdf.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\Jfffjqdf.exe
                                                                                                                                                                                                                                                      108⤵
                                                                                                                                                                                                                                                        PID:6076
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Jidbflcj.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\Jidbflcj.exe
                                                                                                                                                                                                                                                          109⤵
                                                                                                                                                                                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                                                          PID:6120
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Jmpngk32.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\Jmpngk32.exe
                                                                                                                                                                                                                                                            110⤵
                                                                                                                                                                                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                            PID:2460
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Jpojcf32.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\Jpojcf32.exe
                                                                                                                                                                                                                                                              111⤵
                                                                                                                                                                                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                              PID:5196
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Jdjfcecp.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\Jdjfcecp.exe
                                                                                                                                                                                                                                                                112⤵
                                                                                                                                                                                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                PID:5264
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Jbmfoa32.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\Jbmfoa32.exe
                                                                                                                                                                                                                                                                  113⤵
                                                                                                                                                                                                                                                                    PID:5360
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Jkdnpo32.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\Jkdnpo32.exe
                                                                                                                                                                                                                                                                      114⤵
                                                                                                                                                                                                                                                                        PID:5488
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Jmbklj32.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\Jmbklj32.exe
                                                                                                                                                                                                                                                                          115⤵
                                                                                                                                                                                                                                                                            PID:5608
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Jpaghf32.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\Jpaghf32.exe
                                                                                                                                                                                                                                                                              116⤵
                                                                                                                                                                                                                                                                                PID:5692
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Jbocea32.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\Jbocea32.exe
                                                                                                                                                                                                                                                                                  117⤵
                                                                                                                                                                                                                                                                                    PID:5776
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Jkfkfohj.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\Jkfkfohj.exe
                                                                                                                                                                                                                                                                                      118⤵
                                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                                      PID:5876
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Jiikak32.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\Jiikak32.exe
                                                                                                                                                                                                                                                                                        119⤵
                                                                                                                                                                                                                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                        PID:5936
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Kbapjafe.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\Kbapjafe.exe
                                                                                                                                                                                                                                                                                          120⤵
                                                                                                                                                                                                                                                                                            PID:6072
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Kgmlkp32.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\Kgmlkp32.exe
                                                                                                                                                                                                                                                                                              121⤵
                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                              PID:6128
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Kilhgk32.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\Kilhgk32.exe
                                                                                                                                                                                                                                                                                                122⤵
                                                                                                                                                                                                                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                PID:5188
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Kpepcedo.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\Kpepcedo.exe
                                                                                                                                                                                                                                                                                                  123⤵
                                                                                                                                                                                                                                                                                                    PID:5332
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Kbdmpqcb.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\Kbdmpqcb.exe
                                                                                                                                                                                                                                                                                                      124⤵
                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                      PID:5544
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Kkkdan32.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\Kkkdan32.exe
                                                                                                                                                                                                                                                                                                        125⤵
                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                        PID:5644
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Kinemkko.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\Kinemkko.exe
                                                                                                                                                                                                                                                                                                          126⤵
                                                                                                                                                                                                                                                                                                            PID:5796
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Kaemnhla.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\Kaemnhla.exe
                                                                                                                                                                                                                                                                                                              127⤵
                                                                                                                                                                                                                                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                              PID:5944
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Kdcijcke.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\Kdcijcke.exe
                                                                                                                                                                                                                                                                                                                128⤵
                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                PID:6096
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Kgbefoji.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\Kgbefoji.exe
                                                                                                                                                                                                                                                                                                                  129⤵
                                                                                                                                                                                                                                                                                                                    PID:5152
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Kknafn32.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\Kknafn32.exe
                                                                                                                                                                                                                                                                                                                      130⤵
                                                                                                                                                                                                                                                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                      PID:5516
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Kagichjo.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\Kagichjo.exe
                                                                                                                                                                                                                                                                                                                        131⤵
                                                                                                                                                                                                                                                                                                                          PID:5768
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Kpjjod32.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\Kpjjod32.exe
                                                                                                                                                                                                                                                                                                                            132⤵
                                                                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                            PID:5984
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Kgdbkohf.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\Kgdbkohf.exe
                                                                                                                                                                                                                                                                                                                              133⤵
                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                              PID:5164
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Kibnhjgj.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\Kibnhjgj.exe
                                                                                                                                                                                                                                                                                                                                134⤵
                                                                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                PID:5432
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Kajfig32.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\Kajfig32.exe
                                                                                                                                                                                                                                                                                                                                  135⤵
                                                                                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                  PID:5924
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Kpmfddnf.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\Kpmfddnf.exe
                                                                                                                                                                                                                                                                                                                                    136⤵
                                                                                                                                                                                                                                                                                                                                      PID:5308
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Kckbqpnj.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\Kckbqpnj.exe
                                                                                                                                                                                                                                                                                                                                        137⤵
                                                                                                                                                                                                                                                                                                                                          PID:5872
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Kkbkamnl.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\Kkbkamnl.exe
                                                                                                                                                                                                                                                                                                                                            138⤵
                                                                                                                                                                                                                                                                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                                            PID:5940
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Lpocjdld.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\Lpocjdld.exe
                                                                                                                                                                                                                                                                                                                                              139⤵
                                                                                                                                                                                                                                                                                                                                                PID:5636
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Lcmofolg.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\Lcmofolg.exe
                                                                                                                                                                                                                                                                                                                                                  140⤵
                                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                  PID:6172
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Lgikfn32.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\Lgikfn32.exe
                                                                                                                                                                                                                                                                                                                                                    141⤵
                                                                                                                                                                                                                                                                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                    PID:6216
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Lpappc32.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\Lpappc32.exe
                                                                                                                                                                                                                                                                                                                                                      142⤵
                                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                      PID:6260
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Lcpllo32.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\Lcpllo32.exe
                                                                                                                                                                                                                                                                                                                                                        143⤵
                                                                                                                                                                                                                                                                                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                                                        PID:6304
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Lkgdml32.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\Lkgdml32.exe
                                                                                                                                                                                                                                                                                                                                                          144⤵
                                                                                                                                                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                          PID:6344
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Lijdhiaa.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\Lijdhiaa.exe
                                                                                                                                                                                                                                                                                                                                                            145⤵
                                                                                                                                                                                                                                                                                                                                                              PID:6392
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Lpcmec32.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\Lpcmec32.exe
                                                                                                                                                                                                                                                                                                                                                                146⤵
                                                                                                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                PID:6436
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Lkiqbl32.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\Lkiqbl32.exe
                                                                                                                                                                                                                                                                                                                                                                  147⤵
                                                                                                                                                                                                                                                                                                                                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                  PID:6476
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Lilanioo.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\Lilanioo.exe
                                                                                                                                                                                                                                                                                                                                                                    148⤵
                                                                                                                                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                    PID:6520
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Lnhmng32.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\Lnhmng32.exe
                                                                                                                                                                                                                                                                                                                                                                      149⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:6564
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Laciofpa.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\Laciofpa.exe
                                                                                                                                                                                                                                                                                                                                                                          150⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:6608
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Ldaeka32.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\Ldaeka32.exe
                                                                                                                                                                                                                                                                                                                                                                              151⤵
                                                                                                                                                                                                                                                                                                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                              PID:6652
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Lcdegnep.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\Lcdegnep.exe
                                                                                                                                                                                                                                                                                                                                                                                152⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:6700
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Lklnhlfb.exe
                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\Lklnhlfb.exe
                                                                                                                                                                                                                                                                                                                                                                                    153⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                    PID:6744
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Lnjjdgee.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\Lnjjdgee.exe
                                                                                                                                                                                                                                                                                                                                                                                      154⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                      PID:6784
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Lphfpbdi.exe
                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\Lphfpbdi.exe
                                                                                                                                                                                                                                                                                                                                                                                        155⤵
                                                                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                        PID:6828
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Lcgblncm.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\Lcgblncm.exe
                                                                                                                                                                                                                                                                                                                                                                                          156⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:6872
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Lgbnmm32.exe
                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\Lgbnmm32.exe
                                                                                                                                                                                                                                                                                                                                                                                              157⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:6916
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Mpkbebbf.exe
                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\Mpkbebbf.exe
                                                                                                                                                                                                                                                                                                                                                                                                  158⤵
                                                                                                                                                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                  PID:6960
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Mciobn32.exe
                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\Mciobn32.exe
                                                                                                                                                                                                                                                                                                                                                                                                    159⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:7004
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Mgekbljc.exe
                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\Mgekbljc.exe
                                                                                                                                                                                                                                                                                                                                                                                                        160⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:7048
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Mjcgohig.exe
                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\Mjcgohig.exe
                                                                                                                                                                                                                                                                                                                                                                                                            161⤵
                                                                                                                                                                                                                                                                                                                                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                            PID:7088
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Mnocof32.exe
                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\Mnocof32.exe
                                                                                                                                                                                                                                                                                                                                                                                                              162⤵
                                                                                                                                                                                                                                                                                                                                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                              PID:7124
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Mpmokb32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\Mpmokb32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                163⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                PID:5364
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Mdiklqhm.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\Mdiklqhm.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  164⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6208
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Mcklgm32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\Mcklgm32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      165⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6268
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Mkbchk32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\Mkbchk32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        166⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6332
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Mjeddggd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\Mjeddggd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            167⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6404
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Mnapdf32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\Mnapdf32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              168⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6472
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Mamleegg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\Mamleegg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  169⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6548
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Mdkhapfj.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\Mdkhapfj.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      170⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6596
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Mcnhmm32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\Mcnhmm32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        171⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6676
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Mgidml32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\Mgidml32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          172⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6756
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Mkepnjng.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\Mkepnjng.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            173⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6808
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Mjhqjg32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\Mjhqjg32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              174⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6852
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Maohkd32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\Maohkd32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  175⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6944
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Mpaifalo.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\Mpaifalo.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    176⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7020
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Mcpebmkb.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\Mcpebmkb.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        177⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:7096
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Mglack32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\Mglack32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          178⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7164
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Mkgmcjld.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\Mkgmcjld.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            179⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6228
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Mnfipekh.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\Mnfipekh.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              180⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6328
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Mpdelajl.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\Mpdelajl.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                181⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6468
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Mcbahlip.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\Mcbahlip.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  182⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6552
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Nkjjij32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\Nkjjij32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    183⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6684
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Nnhfee32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\Nnhfee32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        184⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6768
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Nqfbaq32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\Nqfbaq32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          185⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6848
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Ndbnboqb.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\Ndbnboqb.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            186⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6984
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Ngpjnkpf.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\Ngpjnkpf.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              187⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Adds autorun key to be loaded by Explorer.exe on startup
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7084
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Njogjfoj.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\Njogjfoj.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                188⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6188
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Nafokcol.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\Nafokcol.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    189⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6292
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Nddkgonp.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\Nddkgonp.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      190⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Ngcgcjnc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\Ngcgcjnc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        191⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Nqklmpdd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\Nqklmpdd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          192⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6932
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Ngedij32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\Ngedij32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            193⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7120
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Njcpee32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\Njcpee32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                194⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\Nbkhfc32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\Nbkhfc32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    195⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Ndidbn32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\Ndidbn32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      196⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Nkcmohbg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\Nkcmohbg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          197⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:7040
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 7040 -s 412
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              198⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7152
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 7040 -ip 7040
                                                                                                    1⤵
                                                                                                      PID:6836

                                                                                                    Network

                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                    Persistence

                                                                                                    Boot or Logon Autostart Execution

                                                                                                    1
                                                                                                    T1547

                                                                                                    Registry Run Keys / Startup Folder

                                                                                                    1
                                                                                                    T1547.001

                                                                                                    Privilege Escalation

                                                                                                    Boot or Logon Autostart Execution

                                                                                                    1
                                                                                                    T1547

                                                                                                    Registry Run Keys / Startup Folder

                                                                                                    1
                                                                                                    T1547.001

                                                                                                    Defense Evasion

                                                                                                    Modify Registry

                                                                                                    1
                                                                                                    T1112

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Windows\SysWOW64\Dakbckbe.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      d1351578434f47749149d0d79c9ec5ca

                                                                                                      SHA1

                                                                                                      97047d0d96c1665dba08a05428b77db44ca79ece

                                                                                                      SHA256

                                                                                                      ff05635949e5062339422e641d36830de137ba23c9830569c59d9e28b53e21c8

                                                                                                      SHA512

                                                                                                      b1faf804564d80d843c0c4393c4b1bb697213d52f55b188b97a71cb3a1ecf2e9188d5515c77bc131a08c4f9203db59d9fed2d813d4b52b190a64dc02721c3271

                                                                                                    • C:\Windows\SysWOW64\Dpjflb32.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      521d679cfaec8277aa527329923d287d

                                                                                                      SHA1

                                                                                                      d9bfe8583c53dc1c618867966cb29ff165f03b38

                                                                                                      SHA256

                                                                                                      3c2dff71b852af1ed6e7a12ade0f945c83e2db56859f44ec7ff0f600c581b294

                                                                                                      SHA512

                                                                                                      20f8f4fe8669ec61970861017c0d638b3e7cf9a49216f7c1e4af3d8f7eb218bceb960a1eba0def019cf836bfe819a6f6258bd6c8f5f0a13e21b620fd7df6c6be

                                                                                                    • C:\Windows\SysWOW64\Ecmlcmhe.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      f3976556439531c7c6c3573c50c1beba

                                                                                                      SHA1

                                                                                                      19d8e3487147f904d34ed856cf3d99de70d5ebaf

                                                                                                      SHA256

                                                                                                      cac6dea30d2625b380a497c8038856fa9ffe6f479fec7c9c2e8e0a3f46618144

                                                                                                      SHA512

                                                                                                      382de51bcfa224146ecfc1b929bcff0cef839cc04e86c86e02a33c53ac2af5e2b71a95da46acb9583eb0bfdfa7f126a8a36c2fd94dfc9360aa51ff112e49783a

                                                                                                    • C:\Windows\SysWOW64\Ecphimfb.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      91d5d1baadc0b03a531b80666b053a01

                                                                                                      SHA1

                                                                                                      5de71804c08040927a74a126666944aef3b4c7c5

                                                                                                      SHA256

                                                                                                      5bf2dde74c0a5756e4f9075c98e4439990c30ae32c8080be8ebea2f653ad2ce6

                                                                                                      SHA512

                                                                                                      2940b927746c0760e8583a06804845c91ece03bd72c01143c9d5cf6c0b97db7738beba71b1ad1711942a1a54e426a2fa474e174c882b38b04f8fce150a5b1d67

                                                                                                    • C:\Windows\SysWOW64\Efikji32.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      9be03ef42652e8acc724be991d4ebbd2

                                                                                                      SHA1

                                                                                                      8182cce30974e78de5022c9244e098a9a23d3bb2

                                                                                                      SHA256

                                                                                                      216da1b5f4b4abcb79392980965cfe0770321ccb7665ca8fa21e50d923e36bd7

                                                                                                      SHA512

                                                                                                      b5199a8fb9e6b269cf460716b6cd6eb93058525ef82ea03d8f97e53708c002abaf930ec34997c02d07d14769d7a37b6534e53a1589555d6a9aed45eaa71ab320

                                                                                                    • C:\Windows\SysWOW64\Eflhoigi.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      05b4609daa20a24152a1187928054601

                                                                                                      SHA1

                                                                                                      b73d6b9ecdcf6bd3b0231126e4c7b0fc85cd768e

                                                                                                      SHA256

                                                                                                      45ac717edba5ed91c5559370ed32830f2fda2cbe8ac94d58782f3861c751d7f9

                                                                                                      SHA512

                                                                                                      23e2a49248d07e2453b59fb9642a6f58d2e26ed7ff1fecfcb467dadffe4067aa8ec85fb14fafc162c6bce7df8ed6c77decd801e6d9fd46cd1e34fe67ebab8e18

                                                                                                    • C:\Windows\SysWOW64\Efneehef.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      44eb4570f754e4e59ef47a1b7e6903da

                                                                                                      SHA1

                                                                                                      872f05b5444c894dece7ea6f394acc8f0c3fdd76

                                                                                                      SHA256

                                                                                                      c3d353f757b4f23271ccd25e8c7c48c9cba9c7241f2234a80bfa2bd0d1755fba

                                                                                                      SHA512

                                                                                                      6924f15df05681956c7afb29ee27e7f296b2532daa7cb8e40bd795299655d8749309b55b4bef5c0ca804185884f9c0f920ccdfa08d9632f496883589b51bae4e

                                                                                                    • C:\Windows\SysWOW64\Efpajh32.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      49a433460ce39ce328a458fd67a0d598

                                                                                                      SHA1

                                                                                                      859c7eb33f08d2fcf047a88e226efdf92474f112

                                                                                                      SHA256

                                                                                                      f64cb8439ae571e9ca55e59dfb3c0d36a2fb2b0de57793ca6726ced90ffb5188

                                                                                                      SHA512

                                                                                                      0da9dce350ce025a9eb3a49a66ba2c7c45375d348917abea01eb17bdd43da253cf5edcd9ad66d95b3ea6c400552d77905128aa97bc8f1585e978cbe858fb2856

                                                                                                    • C:\Windows\SysWOW64\Ehhgfdho.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      e3aac04095cf19fb481fbdc606aaf7f9

                                                                                                      SHA1

                                                                                                      388c3e69756b25cba7c9c02b659d83ddade6f43d

                                                                                                      SHA256

                                                                                                      756dc4099496266710971f640bb051da12699b667c1d9413ba18664d77278da3

                                                                                                      SHA512

                                                                                                      b9ad985a11ffbe48248d31e89bc405bf80624c2af2a58e387e8536c4a0c44ceeee7da6e8155349a7f30dd257391d4abea6fa0572d651326ec44f7c36eda556c3

                                                                                                    • C:\Windows\SysWOW64\Ehjdldfl.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      9b416178a8e750d0728d513215be46b0

                                                                                                      SHA1

                                                                                                      09e41177d2eb3162b659c888012a919ca8d7327b

                                                                                                      SHA256

                                                                                                      6537c8cb4ef9f0b7160c4ef8fe64878049ed677ef72a2113ec5fb6fc5cf3adbc

                                                                                                      SHA512

                                                                                                      cc13ead2d4d5045f04759610baaa71acc73470a300e187f900b082561d305254d0357536cc6cd8e26f108d0370d6990fc8734a5daec1051f6a7a77c0caacd292

                                                                                                    • C:\Windows\SysWOW64\Ejbkehcg.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      8dc9c80813c6731243bfc446d9c3749d

                                                                                                      SHA1

                                                                                                      71778a73ae17c311e07b09041f2fb539629239a3

                                                                                                      SHA256

                                                                                                      d225f4ed110f9d5fe1d1bfe95d3660176442a3a50d860fb26353fe01ba1ac80d

                                                                                                      SHA512

                                                                                                      1eb75586ebde3d60ad5a00fdc1600a65506378ed4f17e19a047f0d3b5dce71dd31689318158512b044d791de7725edfde5232a82e8b75cdacfaa0283158e33dd

                                                                                                    • C:\Windows\SysWOW64\Ejjqeg32.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      6481bb18924717d267cb728ce19b6eef

                                                                                                      SHA1

                                                                                                      b32bc95270085f651980a8613d44bc5fa1e922d2

                                                                                                      SHA256

                                                                                                      8e7fb315e985ea9444c7624b57646d3db2b86b9aec54e3cde1579fe2cbfd2c26

                                                                                                      SHA512

                                                                                                      286d5b65bd0bfa3b0ea95c71374209a60293c5ca17c49c6484c2103c6408270bcbb5b793b3b9418ed06a65e643f0e497f65d4c9658d612647b140d594ff20760

                                                                                                    • C:\Windows\SysWOW64\Elhmablc.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      350cefc4805dd0bb651654b719c3feb3

                                                                                                      SHA1

                                                                                                      1a8162d6e26f437c8b5a0a8d5d4d6df504b80674

                                                                                                      SHA256

                                                                                                      ac9e3c45bd7c3e11275477d9f24e7ffe708fc4d638a8639522e3e46131081352

                                                                                                      SHA512

                                                                                                      052477cf7c65d37d5de54d2f31d0f61c02f308d07ab6ea450718784be282b3b4b1d3823af93b5997ca81182bbfd8f531b472f428fb28a3ae36063191dafdbb46

                                                                                                    • C:\Windows\SysWOW64\Eofinnkf.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      61c7ba854eda4107c112def77268a96f

                                                                                                      SHA1

                                                                                                      499cc501128698cf2f33363e7f009707fed02d67

                                                                                                      SHA256

                                                                                                      49a231a2998bff8445df8a836e1dd3777ce85f3baa2443a4baf832fe0d9ed719

                                                                                                      SHA512

                                                                                                      4b50f441aa5804a675b6e3dad539adf37476cc5cd26cab6f80ae55c4f650e5c21e1b719fd59cbc30306d022faae1d9a082ed205daff0e10823ce5516a963a8f2

                                                                                                    • C:\Windows\SysWOW64\Eoifcnid.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      33cea03695be44dda5745b62ca355eb4

                                                                                                      SHA1

                                                                                                      b23e3621c16ae23ca7790b1a32f71e8f623cb210

                                                                                                      SHA256

                                                                                                      62b9597789046c1573833f94f428305c2b52dda40fc982b51e1c261d2b2f352c

                                                                                                      SHA512

                                                                                                      ead6e3489f6bfc91573e2f9faea642a4cbab6c94ef845207b74510722c3ebce2e5ccd8bf3320f72329288e20de0a031efeb2a5d34ddc7dd77c745a051c36d1d7

                                                                                                    • C:\Windows\SysWOW64\Eoocmoao.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      9743ac4c1985389180858d00fc25ed59

                                                                                                      SHA1

                                                                                                      8da194ea55ca356e4431073143e0e0a22f61534f

                                                                                                      SHA256

                                                                                                      6f2830af0e7dae8aff44c94ad174fd4e17e8d917dee8ddec270c53a062d9574e

                                                                                                      SHA512

                                                                                                      5d3216109491245b54f3fd029595ab4cd354da71bc6b49131753f813f248cadfe2d1b6391e036fa95a5a42a4c8444c865877b54d332dcb14e84b472883364415

                                                                                                    • C:\Windows\SysWOW64\Epmcab32.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      35583853393d255b390705aef39a7a45

                                                                                                      SHA1

                                                                                                      03e022a9ef79928f9a3537453f7023b43d75be8f

                                                                                                      SHA256

                                                                                                      b736977b5db1457288bc8c761384999f592f46988988d5cb0018770715fb2af2

                                                                                                      SHA512

                                                                                                      a18f4bced39c3f6f28f791b80b611e3a98239a15b503cb262bfd5432a7dd95c244bd3a4b9794f42219d61b21c472872ed2ea2c154561b57d25a83137ec7faa76

                                                                                                    • C:\Windows\SysWOW64\Epopgbia.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      fdf1fe810a1ec05b527e9c9eda988829

                                                                                                      SHA1

                                                                                                      403b2c857cd8ae65bd2fecf475a3ec9ee11f3a4d

                                                                                                      SHA256

                                                                                                      3983cad07bef00caafa1f491f467fb5db31537073f0172361166ec418b84aa9c

                                                                                                      SHA512

                                                                                                      593cd83ba9b69270713c08e7a71fd137352019a430fa8c82077917cd61ff8a3bc5c6a78d429396f45a1e4d1f49b6cb98eabf8eeb166aa3dad3e645ca171691e3

                                                                                                    • C:\Windows\SysWOW64\Eqalmafo.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      9e24122166dda95671e4ec662bc70c92

                                                                                                      SHA1

                                                                                                      9bc06cf384c78b82c46b77e97f6be5edbe486a42

                                                                                                      SHA256

                                                                                                      d8de5cb613ca9f2192eff02f4345611141cee4a7ee422e3d25d8b451b4863838

                                                                                                      SHA512

                                                                                                      9892aa21b3b5c736cf7bd2c6abf3ad04373be20c26bb2de2f1595d05014335d87c450024b4f1004beeeda2a6e6f81f0eea30f45bf86e497a9756cea0f4e23417

                                                                                                    • C:\Windows\SysWOW64\Fbgbpihg.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      9ede9b58c213efc897648da29eb7c805

                                                                                                      SHA1

                                                                                                      96c16cedcc5e69ddee0bc95f9a2c846febdc718a

                                                                                                      SHA256

                                                                                                      0ef04f30dbe9181e604a0d415e7ff1ca4f06619cc1ff9014f431a812c873e2c4

                                                                                                      SHA512

                                                                                                      f2bbfc3b3cfd7062617d6d6e7dd80eebba9d663ccc8db03145b4ac30802e6e802babc78637858f8921663078b13359b93e3ee52f9784ee24f02df1a5d4b87629

                                                                                                    • C:\Windows\SysWOW64\Fbioei32.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      8496d4b47e20cf2c0ed0ff568a86d275

                                                                                                      SHA1

                                                                                                      1d43d7935addcd5cb239d420fad67199647df551

                                                                                                      SHA256

                                                                                                      34e1ba6730c7a4301419ea0a3b74628dff5313a4b150c94da8b857f390ee6e69

                                                                                                      SHA512

                                                                                                      27f9c2cd0ee1d4763b7cb78aa13764588f0a74e136a3e5fc54cbd3f8d538e4a192aec8d44e303761f05041ed9b9a4dd900c6badf79bc1641077eff28e3e64e02

                                                                                                    • C:\Windows\SysWOW64\Fcgoilpj.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      27892949eaf9596c3efeefbf165afc10

                                                                                                      SHA1

                                                                                                      2b0c45629c3ccab668ae31ceb7a16ef01f0c211f

                                                                                                      SHA256

                                                                                                      91b588db7fc69bea179f2ab55f94b3ba00e17e6f5ed6ff8edc821ac120e6b59c

                                                                                                      SHA512

                                                                                                      e00e53c5b2126a6b787c5dae067971999c284a23cfffda236e75502be1e7451d599ee227866cabe9a712647872c62d1164dbfe44c7595fb4bd6e1251a6e670e7

                                                                                                    • C:\Windows\SysWOW64\Fcikolnh.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      9041ff54463936d9fb363bfddeb9dbac

                                                                                                      SHA1

                                                                                                      d696e5030b397cc82268528676ff60041f70e262

                                                                                                      SHA256

                                                                                                      0e5343c788ee0556518f603703eae9683a0d71c5ae68be544d1219e8d839fb21

                                                                                                      SHA512

                                                                                                      844f4041ad7cc48c39bdc1052ce7df6cd320bbe4acfcdfb591b124ee7fdd2cf02a67d0002a681fae820a9423d88765ee08d4e3e9729742e27d66beb879c59cdf

                                                                                                    • C:\Windows\SysWOW64\Fckhdk32.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      e73e36460ff3dec7fdd223d57d1bb440

                                                                                                      SHA1

                                                                                                      d1040bf0df7102f9862c887fbfc35f524918b4e7

                                                                                                      SHA256

                                                                                                      d5eab85a4f56a9dd443e054ab80def8e6d7e5bab626949a43d333e25647db62c

                                                                                                      SHA512

                                                                                                      d7a55da328cefc6029f5f3bc9056f535de06c3541afdc0c952838af868d70eb31a6926386db57f2dc3fda815853a5b2eac0d1a5b916e1bfdc84e18be5776b64c

                                                                                                    • C:\Windows\SysWOW64\Fhajlc32.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      b27f71e6a15fe93072ce3e7e64376b29

                                                                                                      SHA1

                                                                                                      340caef32a4937ad12c7307a14f6d7d2edd5a69c

                                                                                                      SHA256

                                                                                                      de23d3bd7fc091f28466977745cdab513b67cbdf09948271a3b941db9a809738

                                                                                                      SHA512

                                                                                                      84e900feefbb59a9262103db20178e878dba437eb1bb2133c6adc4afb476e4bf752bc2ebd4b88ac1b0d8bcb0bcf6b9a7957fef5d950cb858064591c340dae804

                                                                                                    • C:\Windows\SysWOW64\Ficgacna.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      544c441f849df7772fe0fe521e8b63f4

                                                                                                      SHA1

                                                                                                      bd9615602d9abe47f5baf616ec24a9108f7acef9

                                                                                                      SHA256

                                                                                                      930105a47fa7e323029451bd0bf833ec757b5bf9a4050be8bae91f55ff1b8fd4

                                                                                                      SHA512

                                                                                                      95c9eeadd8ba70c4086dac7030750275b50c624a21372899bdc1e5dbfcb27c55c71953b3040cd3ebfee1746ce507e661457e7db34fc3981444e284cc1690d765

                                                                                                    • C:\Windows\SysWOW64\Fihqmb32.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      2098ae1d12cb3296485a8f7af7d47d88

                                                                                                      SHA1

                                                                                                      028bca6a84c9961ed3fbc6b801fd2c6e3244a592

                                                                                                      SHA256

                                                                                                      cafc5250e8cbc040e69e97fd850236cab9f7fe43399e5fc88b56a5b2ecac389b

                                                                                                      SHA512

                                                                                                      75bf79fc529c208a4d13b4b47a80706764448eb24313c3717e5736e700203e0be942edc669537f1419bfe7ba4ce5ba7fdff82910969a7922a88a7e2e72211e7c

                                                                                                    • C:\Windows\SysWOW64\Fjcclf32.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      d879783c669f7e80e65a5ba2a89435ef

                                                                                                      SHA1

                                                                                                      9e7fb8f64e47e8618cc1a81105fcf3daac815cfa

                                                                                                      SHA256

                                                                                                      970dce257541e2b04f55cdbba82375d4559808fd9773e4a1c7dc5e686f7603e2

                                                                                                      SHA512

                                                                                                      7d574fc32072182669bd88575af7960b61add8992897f4104792b361ed0ef3112cebefe271f9ac6f99a1842b4c8b2ceacf0f43f5c0733e37809f8a0fbb6e1960

                                                                                                    • C:\Windows\SysWOW64\Fobiilai.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      40cf67bc7d81369f186d65a917eb1e81

                                                                                                      SHA1

                                                                                                      1f362d554c1e6cc286bdddf30670da32d0be78e0

                                                                                                      SHA256

                                                                                                      942f2fcc231b24c17b45ea0163a7164da72b1c81cede195e5aaac315049c012f

                                                                                                      SHA512

                                                                                                      f53051b8c42755009982827178c5149f7e6cf80ab4d9bf7746907804644868b8201d8aa1f7a43f257646c0326fad161b5a4df174bb3c28144b0e9c7d8adca734

                                                                                                    • C:\Windows\SysWOW64\Fobiilai.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      972c27c3e8cf639173ed3d4208f8c78c

                                                                                                      SHA1

                                                                                                      d61ec12b25dbc6aebf3a0296e33caab748991d68

                                                                                                      SHA256

                                                                                                      73a322fab42973dd50b3ed8fbc3abe9d24529d2d6079bc504eb915c855fa8fd1

                                                                                                      SHA512

                                                                                                      3d735f33fa5d22b8fa4a8b9db20d897a08c73f4ba762cf4c0aceecdd657d17afe8ba336c8b2f24cb813f3942d0828ec1db8015319d4e3d6776fb1fd978edb294

                                                                                                    • C:\Windows\SysWOW64\Fqhbmqqg.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      b5dac84a6544fa1384af4081acac9b44

                                                                                                      SHA1

                                                                                                      ffadac4d303760342b420928ed07448e72f4ba21

                                                                                                      SHA256

                                                                                                      b4bc558b4ee8a2479fdf0e1bf18782db10800075f1082f4e59d0550ecd4b62c6

                                                                                                      SHA512

                                                                                                      64a3493adcfbb09185241156d1f87bb60cadbb54171260c54412fa5fa2735d15475c198587f8fa058a54b60b0364c8c2a1f3b88aafd67ee9b0a99729b1b7c19d

                                                                                                    • C:\Windows\SysWOW64\Fqkocpod.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      a406cd26cd90964aa79ad548dd510286

                                                                                                      SHA1

                                                                                                      d10446a91974c6c800b1ba54efa8046cba069c48

                                                                                                      SHA256

                                                                                                      834521a125635b9f95eb631185aa56ae5016e3dc5cb7402c9da87b4114c49df4

                                                                                                      SHA512

                                                                                                      b6e19cb668ef7c5cf758517fb1a648d479b639cd97bd8f73712a8141ca6f159129dae12faa5894c1b7e862fa0e18179ee86ff37cf5d5c05bc70b33c16b67532b

                                                                                                    • C:\Windows\SysWOW64\Fqmlhpla.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      943548e5ee910a98c42da87bdaf399e3

                                                                                                      SHA1

                                                                                                      3691a208954755985eae108bb7e839baea77b442

                                                                                                      SHA256

                                                                                                      fa944aa6268099adf0207615f6bfc34483a89840ec0a422c9e990945c290ad3d

                                                                                                      SHA512

                                                                                                      91b9a78df7bf0840d8978c1ed713086e578dfaa78bcb0e042aaa162b11a4abc4c7247c63fb6334081dc230c99c897efa3ff2fef93b76eb40c6b6fccaa248ce52

                                                                                                    • C:\Windows\SysWOW64\Icljbg32.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      bbe3acd3fdc6bb054ff16b2e983060a9

                                                                                                      SHA1

                                                                                                      c477590c3d86610d6c0951512cb97655f3737c47

                                                                                                      SHA256

                                                                                                      c9050ab8e8b11c85af0cad33dcc171d203ba92f1e9cb9b1ada5279d019130031

                                                                                                      SHA512

                                                                                                      86e966ea5dec1efbdb1f69d17ec6e9780a106047d00ab1a84b53917cd7d1a8c88cdcd4b3b05ee5e84649854d67e1b980f72e0e77beb7d84e0a029495d0c1715c

                                                                                                    • C:\Windows\SysWOW64\Jkdnpo32.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      161e9957df08d9d884d963b945e6be19

                                                                                                      SHA1

                                                                                                      7154d47196692c29af9d1dfb60b2da276d0f9456

                                                                                                      SHA256

                                                                                                      16ea99887d8ef5828ddec80e453c1c7a4a680f25203ce8ea95f7a73891ddec53

                                                                                                      SHA512

                                                                                                      3c684934fe0096dfac898bdbe28e7579ab49efcb09897d5cbfb5b84ee701a04a7b9426e6752ee4cf7ff79b60ab5b969cdfe03823c8749b2d9f1038cdefe3f8e1

                                                                                                    • C:\Windows\SysWOW64\Kbbfkb32.dll
                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      53f5ba6b285676278f155c20f546a76a

                                                                                                      SHA1

                                                                                                      adc960ff380e28ccefadb453d9361b9affc4b068

                                                                                                      SHA256

                                                                                                      39e72d5c3ffbfbbea6afcbff88f28b79119a661141b7e36ab06afc696cbd0efc

                                                                                                      SHA512

                                                                                                      e3a44b0f6c69ad4eef2a727847aca1381e436abaed0498f0e003efdc3e23b4501549421f0d88cd21fb7832483e3c6b4e5882f0d44c95498aec5161b4a375dc8b

                                                                                                    • C:\Windows\SysWOW64\Kpmfddnf.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      50134bd64c2ccb97f227730df94a92d9

                                                                                                      SHA1

                                                                                                      2687f758c8699152ae8c526bc9b9ec563f0b2957

                                                                                                      SHA256

                                                                                                      3242656e7ce70a748e951b4e0f833428089b8af2ecc77bd3c6f4d326e72430a1

                                                                                                      SHA512

                                                                                                      347750e24b02cbe3c9c95ccb3d4f62233056b1412aaf245adedc9069424f7393e6c0bdda292630cb35c1c8f33584dee8bae6efc4e70a89ba6fba7c68d835423e

                                                                                                    • C:\Windows\SysWOW64\Lgikfn32.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      187c82e1eaa1fa7f98b100ea08d21a57

                                                                                                      SHA1

                                                                                                      59a5aedd7a8723ef92cfbc5340f4c193b3dc1117

                                                                                                      SHA256

                                                                                                      fe8594c4e3bde07198ea1ee4a9d1e495073b5f3759ef452f0999e83a8c532370

                                                                                                      SHA512

                                                                                                      0f8238e9f6c8316609b9bed3bec5eb9d5587c0a11fd62ad244b69f50639e927fbabf85cd167194f5d72f92d2e49e0e9a481406fed85b105367cde85be41e328a

                                                                                                    • C:\Windows\SysWOW64\Lpcmec32.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      3b77cc4fe94523cb6b1cab2dbbcee689

                                                                                                      SHA1

                                                                                                      0a149f6fecd38a8b20e381313d2765ae20604a29

                                                                                                      SHA256

                                                                                                      1a11d615e4dd115d78b475887253c46a45edabc3bb882a6b24999b7dd8ff4d68

                                                                                                      SHA512

                                                                                                      e889c80c60556abb86c33c37828625cf32a601d14b3f53b69395fe9ff45fe5bb20dc88a4638d2da1b04c36846032196bb71cfb6f3422b17242d4c31c6d232775

                                                                                                    • C:\Windows\SysWOW64\Mnfipekh.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      c1d9022b044daaf2182b2c3aa5da0c2b

                                                                                                      SHA1

                                                                                                      d4ebb833316202eac38907d3911e51d0c4fd4f8e

                                                                                                      SHA256

                                                                                                      4a746659f313211770ae29142df712cd2c836373e1807010bf05e3adb84226d2

                                                                                                      SHA512

                                                                                                      737854586a8fbd4576507bbf9f282c89f11383614292a24095c128d808bb6a545218985ecfe4c1fb4cebc6dab53777dd47d3ab2056fe4188cd98174dd81ca78d

                                                                                                    • C:\Windows\SysWOW64\Nafokcol.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      df9783e69361f333c16523d72258f4ef

                                                                                                      SHA1

                                                                                                      37eb46a815b9217e743512111bece4a56daf93d0

                                                                                                      SHA256

                                                                                                      ad9d73f343ca1a702f3bc9d0959501353bdc89069ce7954449c64055a27234e6

                                                                                                      SHA512

                                                                                                      f555553ed93eed811471a13d9373d0ec8b02acb1227c0f60e92fd8933fc905761f2c568239ed7ea7da1000f84284a6be52f09374faf379c9532203561abfca9e

                                                                                                    • C:\Windows\SysWOW64\Nkjjij32.exe
                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      d89eb13fc70240c75b4181adfa685d2b

                                                                                                      SHA1

                                                                                                      93ac42da3786e53957b192b7256a5763a620175d

                                                                                                      SHA256

                                                                                                      8f9100596e0625991d6a0135afbf55eed8da67b59c92c8b35c18320016d811b3

                                                                                                      SHA512

                                                                                                      339c753de5627cbe024247ff1cf5f0051884dcb53de74ff313fcd82e2bd99647f746c98a5b20fd8e72434d8bcf65e8f9fba0432231c1ecf0078815a7de75ba20

                                                                                                    • memory/392-148-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/392-64-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/444-232-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/444-141-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/540-299-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/540-219-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/620-136-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/844-176-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/844-90-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/876-345-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/876-413-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1080-272-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1080-185-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1196-255-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1196-324-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1304-36-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1344-250-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1392-344-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1440-202-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1440-285-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1560-198-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1568-384-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1768-240-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1768-149-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1936-28-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1992-107-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1992-196-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2040-158-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2040-71-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2064-89-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2064-7-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2120-411-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2184-424-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2248-233-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2316-399-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2316-325-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2496-44-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2756-55-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2756-140-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2824-241-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3048-400-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3084-263-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3084-177-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3100-386-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3100-312-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3160-273-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3160-343-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3180-254-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3180-168-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3220-441-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3236-454-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3244-105-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3252-211-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3252-292-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3388-249-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3388-159-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3764-373-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3764-440-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3860-414-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4004-433-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4024-81-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4024-166-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4180-359-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4180-432-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4200-119-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4296-286-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4296-358-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4332-264-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4332-331-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4368-453-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4368-387-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4424-352-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4424-420-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4480-0-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4480-80-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4580-410-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4580-332-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4584-322-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4704-279-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4704-351-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4708-293-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4708-365-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4828-447-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4872-102-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4872-16-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4888-393-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4928-370-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4932-210-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4932-123-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4956-434-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/5028-372-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/5028-300-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/5096-48-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/5096-135-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/5100-383-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/5100-306-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB