Analysis
-
max time kernel
149s -
max time network
108s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 02:08
Behavioral task
behavioral1
Sample
b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe
Resource
win7-20240220-en
General
-
Target
b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe
-
Size
2.7MB
-
MD5
232f43164434a5fa1940be38f48b2869
-
SHA1
5b04a4e4efc2b7162c7ab809acfa2e2290189576
-
SHA256
b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e
-
SHA512
0c195961d34ee239bce9094ad7504c84dcfcc10e31dfc20751afd3d40a1f652e925d6ce077a6ed1a02b695e42c90317f24db06aaa335f73813a220b86648d792
-
SSDEEP
49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMki8Cnki2WGcr:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RZ
Malware Config
Signatures
-
Detects executables containing URLs to raw contents of a Github gist 64 IoCs
resource yara_rule behavioral2/memory/2260-0-0x00007FF68E8E0000-0x00007FF68ECD6000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x0007000000023432-6.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x0007000000023434-21.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x0007000000023433-20.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x0007000000023435-28.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x000700000002343c-66.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x000700000002343b-77.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x0007000000023440-79.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x0007000000023441-126.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/1660-132-0x00007FF692360000-0x00007FF692756000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/3736-137-0x00007FF7A8C20000-0x00007FF7A9016000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/1272-142-0x00007FF72ACE0000-0x00007FF72B0D6000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/1068-144-0x00007FF65E4F0000-0x00007FF65E8E6000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/3160-148-0x00007FF649500000-0x00007FF6498F6000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/2724-147-0x00007FF659480000-0x00007FF659876000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/5016-146-0x00007FF656ED0000-0x00007FF6572C6000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/612-145-0x00007FF7B2C00000-0x00007FF7B2FF6000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/4120-143-0x00007FF7FEE70000-0x00007FF7FF266000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/2688-141-0x00007FF7E9350000-0x00007FF7E9746000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/3040-140-0x00007FF7D3FB0000-0x00007FF7D43A6000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/2412-139-0x00007FF65C140000-0x00007FF65C536000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/4240-138-0x00007FF7C6870000-0x00007FF7C6C66000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/1704-136-0x00007FF688240000-0x00007FF688636000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/2836-135-0x00007FF6CFA00000-0x00007FF6CFDF6000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/3508-134-0x00007FF6F8AD0000-0x00007FF6F8EC6000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/4040-133-0x00007FF77FA00000-0x00007FF77FDF6000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/4012-131-0x00007FF7F51A0000-0x00007FF7F5596000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/3568-130-0x00007FF77FA30000-0x00007FF77FE26000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/952-129-0x00007FF749DE0000-0x00007FF74A1D6000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/1560-128-0x00007FF7A8DB0000-0x00007FF7A91A6000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x0007000000023448-123.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x000700000002343d-121.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/944-120-0x00007FF6BF4C0000-0x00007FF6BF8B6000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x0007000000023447-119.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x0007000000023446-118.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x0007000000023445-117.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x0007000000023444-116.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x0007000000023443-98.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x0007000000023442-94.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x0007000000023438-91.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x000700000002343e-89.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x0007000000023437-83.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x000700000002343f-72.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x000700000002343a-85.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x0007000000023439-61.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x0007000000023436-53.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/2460-33-0x00007FF652880000-0x00007FF652C76000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x0007000000023431-18.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/4988-24-0x00007FF65B950000-0x00007FF65BD46000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x000900000002342a-14.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x000800000002342e-172.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x000700000002344b-159.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x000700000002344d-186.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x0007000000023450-198.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x000700000002344f-197.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x000700000002344e-199.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x000700000002344c-185.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/files/0x0008000000023449-184.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/3736-2030-0x00007FF7A8C20000-0x00007FF7A9016000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/2412-2031-0x00007FF65C140000-0x00007FF65C536000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/2688-2033-0x00007FF7E9350000-0x00007FF7E9746000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/3040-2032-0x00007FF7D3FB0000-0x00007FF7D43A6000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/1272-2034-0x00007FF72ACE0000-0x00007FF72B0D6000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/4120-2035-0x00007FF7FEE70000-0x00007FF7FF266000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL -
UPX dump on OEP (original entry point) 64 IoCs
resource yara_rule behavioral2/memory/2260-0-0x00007FF68E8E0000-0x00007FF68ECD6000-memory.dmp UPX behavioral2/files/0x0007000000023432-6.dat UPX behavioral2/files/0x0007000000023434-21.dat UPX behavioral2/files/0x0007000000023433-20.dat UPX behavioral2/files/0x0007000000023435-28.dat UPX behavioral2/files/0x000700000002343c-66.dat UPX behavioral2/files/0x000700000002343b-77.dat UPX behavioral2/files/0x0007000000023440-79.dat UPX behavioral2/files/0x0007000000023441-126.dat UPX behavioral2/memory/1660-132-0x00007FF692360000-0x00007FF692756000-memory.dmp UPX behavioral2/memory/3736-137-0x00007FF7A8C20000-0x00007FF7A9016000-memory.dmp UPX behavioral2/memory/1272-142-0x00007FF72ACE0000-0x00007FF72B0D6000-memory.dmp UPX behavioral2/memory/1068-144-0x00007FF65E4F0000-0x00007FF65E8E6000-memory.dmp UPX behavioral2/memory/3160-148-0x00007FF649500000-0x00007FF6498F6000-memory.dmp UPX behavioral2/memory/2724-147-0x00007FF659480000-0x00007FF659876000-memory.dmp UPX behavioral2/memory/5016-146-0x00007FF656ED0000-0x00007FF6572C6000-memory.dmp UPX behavioral2/memory/612-145-0x00007FF7B2C00000-0x00007FF7B2FF6000-memory.dmp UPX behavioral2/memory/4120-143-0x00007FF7FEE70000-0x00007FF7FF266000-memory.dmp UPX behavioral2/memory/2688-141-0x00007FF7E9350000-0x00007FF7E9746000-memory.dmp UPX behavioral2/memory/3040-140-0x00007FF7D3FB0000-0x00007FF7D43A6000-memory.dmp UPX behavioral2/memory/2412-139-0x00007FF65C140000-0x00007FF65C536000-memory.dmp UPX behavioral2/memory/4240-138-0x00007FF7C6870000-0x00007FF7C6C66000-memory.dmp UPX behavioral2/memory/1704-136-0x00007FF688240000-0x00007FF688636000-memory.dmp UPX behavioral2/memory/2836-135-0x00007FF6CFA00000-0x00007FF6CFDF6000-memory.dmp UPX behavioral2/memory/3508-134-0x00007FF6F8AD0000-0x00007FF6F8EC6000-memory.dmp UPX behavioral2/memory/4040-133-0x00007FF77FA00000-0x00007FF77FDF6000-memory.dmp UPX behavioral2/memory/4012-131-0x00007FF7F51A0000-0x00007FF7F5596000-memory.dmp UPX behavioral2/memory/3568-130-0x00007FF77FA30000-0x00007FF77FE26000-memory.dmp UPX behavioral2/memory/952-129-0x00007FF749DE0000-0x00007FF74A1D6000-memory.dmp UPX behavioral2/memory/1560-128-0x00007FF7A8DB0000-0x00007FF7A91A6000-memory.dmp UPX behavioral2/files/0x0007000000023448-123.dat UPX behavioral2/files/0x000700000002343d-121.dat UPX behavioral2/memory/944-120-0x00007FF6BF4C0000-0x00007FF6BF8B6000-memory.dmp UPX behavioral2/files/0x0007000000023447-119.dat UPX behavioral2/files/0x0007000000023446-118.dat UPX behavioral2/files/0x0007000000023445-117.dat UPX behavioral2/files/0x0007000000023444-116.dat UPX behavioral2/files/0x0007000000023443-98.dat UPX behavioral2/files/0x0007000000023442-94.dat UPX behavioral2/files/0x0007000000023438-91.dat UPX behavioral2/files/0x000700000002343e-89.dat UPX behavioral2/files/0x0007000000023437-83.dat UPX behavioral2/files/0x000700000002343f-72.dat UPX behavioral2/files/0x000700000002343a-85.dat UPX behavioral2/files/0x0007000000023439-61.dat UPX behavioral2/files/0x0007000000023436-53.dat UPX behavioral2/memory/2460-33-0x00007FF652880000-0x00007FF652C76000-memory.dmp UPX behavioral2/files/0x0007000000023431-18.dat UPX behavioral2/memory/4988-24-0x00007FF65B950000-0x00007FF65BD46000-memory.dmp UPX behavioral2/files/0x000900000002342a-14.dat UPX behavioral2/files/0x000800000002342e-172.dat UPX behavioral2/files/0x000700000002344b-159.dat UPX behavioral2/files/0x000700000002344d-186.dat UPX behavioral2/files/0x0007000000023450-198.dat UPX behavioral2/files/0x000700000002344f-197.dat UPX behavioral2/files/0x000700000002344e-199.dat UPX behavioral2/files/0x000700000002344c-185.dat UPX behavioral2/files/0x0008000000023449-184.dat UPX behavioral2/memory/3736-2030-0x00007FF7A8C20000-0x00007FF7A9016000-memory.dmp UPX behavioral2/memory/2412-2031-0x00007FF65C140000-0x00007FF65C536000-memory.dmp UPX behavioral2/memory/2688-2033-0x00007FF7E9350000-0x00007FF7E9746000-memory.dmp UPX behavioral2/memory/3040-2032-0x00007FF7D3FB0000-0x00007FF7D43A6000-memory.dmp UPX behavioral2/memory/1272-2034-0x00007FF72ACE0000-0x00007FF72B0D6000-memory.dmp UPX behavioral2/memory/4120-2035-0x00007FF7FEE70000-0x00007FF7FF266000-memory.dmp UPX -
XMRig Miner payload 64 IoCs
resource yara_rule behavioral2/memory/2260-0-0x00007FF68E8E0000-0x00007FF68ECD6000-memory.dmp xmrig behavioral2/files/0x0007000000023432-6.dat xmrig behavioral2/files/0x0007000000023434-21.dat xmrig behavioral2/files/0x0007000000023433-20.dat xmrig behavioral2/files/0x0007000000023435-28.dat xmrig behavioral2/files/0x000700000002343c-66.dat xmrig behavioral2/files/0x000700000002343b-77.dat xmrig behavioral2/files/0x0007000000023440-79.dat xmrig behavioral2/files/0x0007000000023441-126.dat xmrig behavioral2/memory/1660-132-0x00007FF692360000-0x00007FF692756000-memory.dmp xmrig behavioral2/memory/3736-137-0x00007FF7A8C20000-0x00007FF7A9016000-memory.dmp xmrig behavioral2/memory/1272-142-0x00007FF72ACE0000-0x00007FF72B0D6000-memory.dmp xmrig behavioral2/memory/1068-144-0x00007FF65E4F0000-0x00007FF65E8E6000-memory.dmp xmrig behavioral2/memory/3160-148-0x00007FF649500000-0x00007FF6498F6000-memory.dmp xmrig behavioral2/memory/2724-147-0x00007FF659480000-0x00007FF659876000-memory.dmp xmrig behavioral2/memory/5016-146-0x00007FF656ED0000-0x00007FF6572C6000-memory.dmp xmrig behavioral2/memory/612-145-0x00007FF7B2C00000-0x00007FF7B2FF6000-memory.dmp xmrig behavioral2/memory/4120-143-0x00007FF7FEE70000-0x00007FF7FF266000-memory.dmp xmrig behavioral2/memory/2688-141-0x00007FF7E9350000-0x00007FF7E9746000-memory.dmp xmrig behavioral2/memory/3040-140-0x00007FF7D3FB0000-0x00007FF7D43A6000-memory.dmp xmrig behavioral2/memory/2412-139-0x00007FF65C140000-0x00007FF65C536000-memory.dmp xmrig behavioral2/memory/4240-138-0x00007FF7C6870000-0x00007FF7C6C66000-memory.dmp xmrig behavioral2/memory/1704-136-0x00007FF688240000-0x00007FF688636000-memory.dmp xmrig behavioral2/memory/2836-135-0x00007FF6CFA00000-0x00007FF6CFDF6000-memory.dmp xmrig behavioral2/memory/3508-134-0x00007FF6F8AD0000-0x00007FF6F8EC6000-memory.dmp xmrig behavioral2/memory/4040-133-0x00007FF77FA00000-0x00007FF77FDF6000-memory.dmp xmrig behavioral2/memory/4012-131-0x00007FF7F51A0000-0x00007FF7F5596000-memory.dmp xmrig behavioral2/memory/3568-130-0x00007FF77FA30000-0x00007FF77FE26000-memory.dmp xmrig behavioral2/memory/952-129-0x00007FF749DE0000-0x00007FF74A1D6000-memory.dmp xmrig behavioral2/memory/1560-128-0x00007FF7A8DB0000-0x00007FF7A91A6000-memory.dmp xmrig behavioral2/files/0x0007000000023448-123.dat xmrig behavioral2/files/0x000700000002343d-121.dat xmrig behavioral2/memory/944-120-0x00007FF6BF4C0000-0x00007FF6BF8B6000-memory.dmp xmrig behavioral2/files/0x0007000000023447-119.dat xmrig behavioral2/files/0x0007000000023446-118.dat xmrig behavioral2/files/0x0007000000023445-117.dat xmrig behavioral2/files/0x0007000000023444-116.dat xmrig behavioral2/files/0x0007000000023443-98.dat xmrig behavioral2/files/0x0007000000023442-94.dat xmrig behavioral2/files/0x0007000000023438-91.dat xmrig behavioral2/files/0x000700000002343e-89.dat xmrig behavioral2/files/0x0007000000023437-83.dat xmrig behavioral2/files/0x000700000002343f-72.dat xmrig behavioral2/files/0x000700000002343a-85.dat xmrig behavioral2/files/0x0007000000023439-61.dat xmrig behavioral2/files/0x0007000000023436-53.dat xmrig behavioral2/memory/2460-33-0x00007FF652880000-0x00007FF652C76000-memory.dmp xmrig behavioral2/files/0x0007000000023431-18.dat xmrig behavioral2/memory/4988-24-0x00007FF65B950000-0x00007FF65BD46000-memory.dmp xmrig behavioral2/files/0x000900000002342a-14.dat xmrig behavioral2/files/0x000800000002342e-172.dat xmrig behavioral2/files/0x000700000002344b-159.dat xmrig behavioral2/files/0x000700000002344d-186.dat xmrig behavioral2/files/0x0007000000023450-198.dat xmrig behavioral2/files/0x000700000002344f-197.dat xmrig behavioral2/files/0x000700000002344e-199.dat xmrig behavioral2/files/0x000700000002344c-185.dat xmrig behavioral2/files/0x0008000000023449-184.dat xmrig behavioral2/memory/3736-2030-0x00007FF7A8C20000-0x00007FF7A9016000-memory.dmp xmrig behavioral2/memory/2412-2031-0x00007FF65C140000-0x00007FF65C536000-memory.dmp xmrig behavioral2/memory/2688-2033-0x00007FF7E9350000-0x00007FF7E9746000-memory.dmp xmrig behavioral2/memory/3040-2032-0x00007FF7D3FB0000-0x00007FF7D43A6000-memory.dmp xmrig behavioral2/memory/1272-2034-0x00007FF72ACE0000-0x00007FF72B0D6000-memory.dmp xmrig behavioral2/memory/4120-2035-0x00007FF7FEE70000-0x00007FF7FF266000-memory.dmp xmrig -
Blocklisted process makes network request 2 IoCs
flow pid Process 13 5056 powershell.exe 17 5056 powershell.exe -
pid Process 5056 powershell.exe -
Executes dropped EXE 64 IoCs
pid Process 4988 TFWZjLo.exe 2460 DtDMJfz.exe 612 InjUNDb.exe 944 mdSWjTY.exe 1560 JbFywaV.exe 5016 WzaPzvg.exe 952 MvrkEKh.exe 2724 RCNOyBQ.exe 3568 RXEsWeK.exe 4012 mJtuFLh.exe 1660 ZCpYoXf.exe 4040 ncOkaIo.exe 3508 ZMsLvpm.exe 2836 ZEsSeRE.exe 1704 KNCltXq.exe 3736 erjpoNX.exe 4240 LruzLFl.exe 3160 IdYjzhN.exe 2412 nfCCsos.exe 3040 rCOgwRL.exe 2688 PfAMFYB.exe 1272 rulSwbs.exe 4120 nKLjBvu.exe 1068 zrGREur.exe 3776 aPfhqhW.exe 2432 AobJQry.exe 3136 KhDDFKO.exe 3560 yGXcnut.exe 5048 QYGtNCv.exe 1804 hLlLePt.exe 3308 jconFLU.exe 548 QxyTXsa.exe 228 suLbZFJ.exe 4056 nzbjJsE.exe 4284 TLQYSZh.exe 4780 CHkvhjo.exe 3120 LDVtOMO.exe 2464 RNlvClG.exe 2080 kSfSwgU.exe 4328 YKOYcsk.exe 1224 EndpCUd.exe 3764 VtWaeTW.exe 2452 SqzxaAs.exe 1948 GbKPwJN.exe 2004 DWbEAFG.exe 1888 LoJmkEv.exe 4100 GivICiQ.exe 4464 bhzfjEp.exe 4084 xPrIelf.exe 4476 FSClUqm.exe 2320 DmSCSPS.exe 4676 ZkyETIC.exe 1876 RWJOSYg.exe 4628 DQocoHA.exe 2348 UPAyGGX.exe 2996 KdRRmiO.exe 3580 doWZAZt.exe 3940 Asievdw.exe 3980 JwFRlju.exe 1864 FKaqpjq.exe 3196 LrKAWze.exe 2316 QYwkeaT.exe 3632 dFGYTME.exe 1332 NTeVOcP.exe -
resource yara_rule behavioral2/memory/2260-0-0x00007FF68E8E0000-0x00007FF68ECD6000-memory.dmp upx behavioral2/files/0x0007000000023432-6.dat upx behavioral2/files/0x0007000000023434-21.dat upx behavioral2/files/0x0007000000023433-20.dat upx behavioral2/files/0x0007000000023435-28.dat upx behavioral2/files/0x000700000002343c-66.dat upx behavioral2/files/0x000700000002343b-77.dat upx behavioral2/files/0x0007000000023440-79.dat upx behavioral2/files/0x0007000000023441-126.dat upx behavioral2/memory/1660-132-0x00007FF692360000-0x00007FF692756000-memory.dmp upx behavioral2/memory/3736-137-0x00007FF7A8C20000-0x00007FF7A9016000-memory.dmp upx behavioral2/memory/1272-142-0x00007FF72ACE0000-0x00007FF72B0D6000-memory.dmp upx behavioral2/memory/1068-144-0x00007FF65E4F0000-0x00007FF65E8E6000-memory.dmp upx behavioral2/memory/3160-148-0x00007FF649500000-0x00007FF6498F6000-memory.dmp upx behavioral2/memory/2724-147-0x00007FF659480000-0x00007FF659876000-memory.dmp upx behavioral2/memory/5016-146-0x00007FF656ED0000-0x00007FF6572C6000-memory.dmp upx behavioral2/memory/612-145-0x00007FF7B2C00000-0x00007FF7B2FF6000-memory.dmp upx behavioral2/memory/4120-143-0x00007FF7FEE70000-0x00007FF7FF266000-memory.dmp upx behavioral2/memory/2688-141-0x00007FF7E9350000-0x00007FF7E9746000-memory.dmp upx behavioral2/memory/3040-140-0x00007FF7D3FB0000-0x00007FF7D43A6000-memory.dmp upx behavioral2/memory/2412-139-0x00007FF65C140000-0x00007FF65C536000-memory.dmp upx behavioral2/memory/4240-138-0x00007FF7C6870000-0x00007FF7C6C66000-memory.dmp upx behavioral2/memory/1704-136-0x00007FF688240000-0x00007FF688636000-memory.dmp upx behavioral2/memory/2836-135-0x00007FF6CFA00000-0x00007FF6CFDF6000-memory.dmp upx behavioral2/memory/3508-134-0x00007FF6F8AD0000-0x00007FF6F8EC6000-memory.dmp upx behavioral2/memory/4040-133-0x00007FF77FA00000-0x00007FF77FDF6000-memory.dmp upx behavioral2/memory/4012-131-0x00007FF7F51A0000-0x00007FF7F5596000-memory.dmp upx behavioral2/memory/3568-130-0x00007FF77FA30000-0x00007FF77FE26000-memory.dmp upx behavioral2/memory/952-129-0x00007FF749DE0000-0x00007FF74A1D6000-memory.dmp upx behavioral2/memory/1560-128-0x00007FF7A8DB0000-0x00007FF7A91A6000-memory.dmp upx behavioral2/files/0x0007000000023448-123.dat upx behavioral2/files/0x000700000002343d-121.dat upx behavioral2/memory/944-120-0x00007FF6BF4C0000-0x00007FF6BF8B6000-memory.dmp upx behavioral2/files/0x0007000000023447-119.dat upx behavioral2/files/0x0007000000023446-118.dat upx behavioral2/files/0x0007000000023445-117.dat upx behavioral2/files/0x0007000000023444-116.dat upx behavioral2/files/0x0007000000023443-98.dat upx behavioral2/files/0x0007000000023442-94.dat upx behavioral2/files/0x0007000000023438-91.dat upx behavioral2/files/0x000700000002343e-89.dat upx behavioral2/files/0x0007000000023437-83.dat upx behavioral2/files/0x000700000002343f-72.dat upx behavioral2/files/0x000700000002343a-85.dat upx behavioral2/files/0x0007000000023439-61.dat upx behavioral2/files/0x0007000000023436-53.dat upx behavioral2/memory/2460-33-0x00007FF652880000-0x00007FF652C76000-memory.dmp upx behavioral2/files/0x0007000000023431-18.dat upx behavioral2/memory/4988-24-0x00007FF65B950000-0x00007FF65BD46000-memory.dmp upx behavioral2/files/0x000900000002342a-14.dat upx behavioral2/files/0x000800000002342e-172.dat upx behavioral2/files/0x000700000002344b-159.dat upx behavioral2/files/0x000700000002344d-186.dat upx behavioral2/files/0x0007000000023450-198.dat upx behavioral2/files/0x000700000002344f-197.dat upx behavioral2/files/0x000700000002344e-199.dat upx behavioral2/files/0x000700000002344c-185.dat upx behavioral2/files/0x0008000000023449-184.dat upx behavioral2/memory/3736-2030-0x00007FF7A8C20000-0x00007FF7A9016000-memory.dmp upx behavioral2/memory/2412-2031-0x00007FF65C140000-0x00007FF65C536000-memory.dmp upx behavioral2/memory/2688-2033-0x00007FF7E9350000-0x00007FF7E9746000-memory.dmp upx behavioral2/memory/3040-2032-0x00007FF7D3FB0000-0x00007FF7D43A6000-memory.dmp upx behavioral2/memory/1272-2034-0x00007FF72ACE0000-0x00007FF72B0D6000-memory.dmp upx behavioral2/memory/4120-2035-0x00007FF7FEE70000-0x00007FF7FF266000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 12 raw.githubusercontent.com 13 raw.githubusercontent.com -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\System\aGobznq.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\WOVjapS.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\qdOBxdb.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\BvqpkzC.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\qRUXvGL.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\KmfTeLd.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\WRNEXKV.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\DKdNwQI.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\RThNVjL.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\jbgMSoT.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\NNIUqUk.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\XKsluUM.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\DKkbrJF.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\MkuWibx.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\taHVEmi.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\iMJOFMi.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\Kmylvcd.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\iNDCNfZ.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\zrGREur.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\jUfAlvl.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\kkJBhlW.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\pGWqbrD.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\qoiOpIr.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\yeWWHcc.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\OaOCGos.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\DqKKBwi.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\WpesOpm.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\FbLsYVz.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\jImhPri.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\OhrMUjn.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\HtFuZgV.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\YhjLORs.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\cufbZOT.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\NfePlrG.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\rUvLnGO.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\ggvSIQG.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\sCKwlzM.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\PVyUOof.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\okmwNjW.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\KpFWHDm.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\CyOMHhQ.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\VtWaeTW.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\ditIxQd.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\nnCakeJ.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\XMzVtSO.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\ewIKdRA.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\kohMEbz.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\GqLVvKY.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\aiLAvRx.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\FSClUqm.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\GPeFbBO.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\jCgxqni.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\gzuDAoZ.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\DJgMNkL.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\crcsjRo.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\ZHgGKFl.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\BIlyUhX.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\QubWCmh.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\GleNtts.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\uhrvLLM.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\RdpUlpq.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\PXPaebw.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\OsbUadU.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe File created C:\Windows\System\xIhdHMI.exe b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID dwm.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe -
Modifies data under HKEY_USERS 18 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 5056 powershell.exe 5056 powershell.exe 5056 powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 5056 powershell.exe Token: SeLockMemoryPrivilege 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe Token: SeLockMemoryPrivilege 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe Token: SeCreateGlobalPrivilege 12832 dwm.exe Token: SeChangeNotifyPrivilege 12832 dwm.exe Token: 33 12832 dwm.exe Token: SeIncBasePriorityPrivilege 12832 dwm.exe Token: SeShutdownPrivilege 12832 dwm.exe Token: SeCreatePagefilePrivilege 12832 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2260 wrote to memory of 5056 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 82 PID 2260 wrote to memory of 5056 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 82 PID 2260 wrote to memory of 4988 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 83 PID 2260 wrote to memory of 4988 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 83 PID 2260 wrote to memory of 2460 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 84 PID 2260 wrote to memory of 2460 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 84 PID 2260 wrote to memory of 612 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 85 PID 2260 wrote to memory of 612 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 85 PID 2260 wrote to memory of 944 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 86 PID 2260 wrote to memory of 944 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 86 PID 2260 wrote to memory of 1560 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 87 PID 2260 wrote to memory of 1560 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 87 PID 2260 wrote to memory of 5016 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 88 PID 2260 wrote to memory of 5016 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 88 PID 2260 wrote to memory of 952 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 89 PID 2260 wrote to memory of 952 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 89 PID 2260 wrote to memory of 2724 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 90 PID 2260 wrote to memory of 2724 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 90 PID 2260 wrote to memory of 1660 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 91 PID 2260 wrote to memory of 1660 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 91 PID 2260 wrote to memory of 3568 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 92 PID 2260 wrote to memory of 3568 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 92 PID 2260 wrote to memory of 4012 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 93 PID 2260 wrote to memory of 4012 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 93 PID 2260 wrote to memory of 4040 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 94 PID 2260 wrote to memory of 4040 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 94 PID 2260 wrote to memory of 3508 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 95 PID 2260 wrote to memory of 3508 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 95 PID 2260 wrote to memory of 2836 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 96 PID 2260 wrote to memory of 2836 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 96 PID 2260 wrote to memory of 1704 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 97 PID 2260 wrote to memory of 1704 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 97 PID 2260 wrote to memory of 3736 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 98 PID 2260 wrote to memory of 3736 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 98 PID 2260 wrote to memory of 4240 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 99 PID 2260 wrote to memory of 4240 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 99 PID 2260 wrote to memory of 3160 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 100 PID 2260 wrote to memory of 3160 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 100 PID 2260 wrote to memory of 2412 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 101 PID 2260 wrote to memory of 2412 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 101 PID 2260 wrote to memory of 3040 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 102 PID 2260 wrote to memory of 3040 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 102 PID 2260 wrote to memory of 2688 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 103 PID 2260 wrote to memory of 2688 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 103 PID 2260 wrote to memory of 1272 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 104 PID 2260 wrote to memory of 1272 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 104 PID 2260 wrote to memory of 4120 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 105 PID 2260 wrote to memory of 4120 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 105 PID 2260 wrote to memory of 1068 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 106 PID 2260 wrote to memory of 1068 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 106 PID 2260 wrote to memory of 3776 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 107 PID 2260 wrote to memory of 3776 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 107 PID 2260 wrote to memory of 2432 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 108 PID 2260 wrote to memory of 2432 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 108 PID 2260 wrote to memory of 3136 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 109 PID 2260 wrote to memory of 3136 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 109 PID 2260 wrote to memory of 3560 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 110 PID 2260 wrote to memory of 3560 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 110 PID 2260 wrote to memory of 5048 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 111 PID 2260 wrote to memory of 5048 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 111 PID 2260 wrote to memory of 1804 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 112 PID 2260 wrote to memory of 1804 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 112 PID 2260 wrote to memory of 3308 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 113 PID 2260 wrote to memory of 3308 2260 b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe"C:\Users\Admin\AppData\Local\Temp\b364233cd51b1ae3d9ea7f378fe6efc792812ae4d66efa63ad1687d2e5dd9e2e.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Invoke-WebRequest "https://raw.githubusercontent.com/" "2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5056 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "5056" "2960" "2884" "2964" "0" "0" "2968" "0" "0" "0" "0" "0"3⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:13016
-
-
-
C:\Windows\System\TFWZjLo.exeC:\Windows\System\TFWZjLo.exe2⤵
- Executes dropped EXE
PID:4988
-
-
C:\Windows\System\DtDMJfz.exeC:\Windows\System\DtDMJfz.exe2⤵
- Executes dropped EXE
PID:2460
-
-
C:\Windows\System\InjUNDb.exeC:\Windows\System\InjUNDb.exe2⤵
- Executes dropped EXE
PID:612
-
-
C:\Windows\System\mdSWjTY.exeC:\Windows\System\mdSWjTY.exe2⤵
- Executes dropped EXE
PID:944
-
-
C:\Windows\System\JbFywaV.exeC:\Windows\System\JbFywaV.exe2⤵
- Executes dropped EXE
PID:1560
-
-
C:\Windows\System\WzaPzvg.exeC:\Windows\System\WzaPzvg.exe2⤵
- Executes dropped EXE
PID:5016
-
-
C:\Windows\System\MvrkEKh.exeC:\Windows\System\MvrkEKh.exe2⤵
- Executes dropped EXE
PID:952
-
-
C:\Windows\System\RCNOyBQ.exeC:\Windows\System\RCNOyBQ.exe2⤵
- Executes dropped EXE
PID:2724
-
-
C:\Windows\System\ZCpYoXf.exeC:\Windows\System\ZCpYoXf.exe2⤵
- Executes dropped EXE
PID:1660
-
-
C:\Windows\System\RXEsWeK.exeC:\Windows\System\RXEsWeK.exe2⤵
- Executes dropped EXE
PID:3568
-
-
C:\Windows\System\mJtuFLh.exeC:\Windows\System\mJtuFLh.exe2⤵
- Executes dropped EXE
PID:4012
-
-
C:\Windows\System\ncOkaIo.exeC:\Windows\System\ncOkaIo.exe2⤵
- Executes dropped EXE
PID:4040
-
-
C:\Windows\System\ZMsLvpm.exeC:\Windows\System\ZMsLvpm.exe2⤵
- Executes dropped EXE
PID:3508
-
-
C:\Windows\System\ZEsSeRE.exeC:\Windows\System\ZEsSeRE.exe2⤵
- Executes dropped EXE
PID:2836
-
-
C:\Windows\System\KNCltXq.exeC:\Windows\System\KNCltXq.exe2⤵
- Executes dropped EXE
PID:1704
-
-
C:\Windows\System\erjpoNX.exeC:\Windows\System\erjpoNX.exe2⤵
- Executes dropped EXE
PID:3736
-
-
C:\Windows\System\LruzLFl.exeC:\Windows\System\LruzLFl.exe2⤵
- Executes dropped EXE
PID:4240
-
-
C:\Windows\System\IdYjzhN.exeC:\Windows\System\IdYjzhN.exe2⤵
- Executes dropped EXE
PID:3160
-
-
C:\Windows\System\nfCCsos.exeC:\Windows\System\nfCCsos.exe2⤵
- Executes dropped EXE
PID:2412
-
-
C:\Windows\System\rCOgwRL.exeC:\Windows\System\rCOgwRL.exe2⤵
- Executes dropped EXE
PID:3040
-
-
C:\Windows\System\PfAMFYB.exeC:\Windows\System\PfAMFYB.exe2⤵
- Executes dropped EXE
PID:2688
-
-
C:\Windows\System\rulSwbs.exeC:\Windows\System\rulSwbs.exe2⤵
- Executes dropped EXE
PID:1272
-
-
C:\Windows\System\nKLjBvu.exeC:\Windows\System\nKLjBvu.exe2⤵
- Executes dropped EXE
PID:4120
-
-
C:\Windows\System\zrGREur.exeC:\Windows\System\zrGREur.exe2⤵
- Executes dropped EXE
PID:1068
-
-
C:\Windows\System\aPfhqhW.exeC:\Windows\System\aPfhqhW.exe2⤵
- Executes dropped EXE
PID:3776
-
-
C:\Windows\System\AobJQry.exeC:\Windows\System\AobJQry.exe2⤵
- Executes dropped EXE
PID:2432
-
-
C:\Windows\System\KhDDFKO.exeC:\Windows\System\KhDDFKO.exe2⤵
- Executes dropped EXE
PID:3136
-
-
C:\Windows\System\yGXcnut.exeC:\Windows\System\yGXcnut.exe2⤵
- Executes dropped EXE
PID:3560
-
-
C:\Windows\System\QYGtNCv.exeC:\Windows\System\QYGtNCv.exe2⤵
- Executes dropped EXE
PID:5048
-
-
C:\Windows\System\hLlLePt.exeC:\Windows\System\hLlLePt.exe2⤵
- Executes dropped EXE
PID:1804
-
-
C:\Windows\System\jconFLU.exeC:\Windows\System\jconFLU.exe2⤵
- Executes dropped EXE
PID:3308
-
-
C:\Windows\System\QxyTXsa.exeC:\Windows\System\QxyTXsa.exe2⤵
- Executes dropped EXE
PID:548
-
-
C:\Windows\System\suLbZFJ.exeC:\Windows\System\suLbZFJ.exe2⤵
- Executes dropped EXE
PID:228
-
-
C:\Windows\System\nzbjJsE.exeC:\Windows\System\nzbjJsE.exe2⤵
- Executes dropped EXE
PID:4056
-
-
C:\Windows\System\TLQYSZh.exeC:\Windows\System\TLQYSZh.exe2⤵
- Executes dropped EXE
PID:4284
-
-
C:\Windows\System\CHkvhjo.exeC:\Windows\System\CHkvhjo.exe2⤵
- Executes dropped EXE
PID:4780
-
-
C:\Windows\System\LDVtOMO.exeC:\Windows\System\LDVtOMO.exe2⤵
- Executes dropped EXE
PID:3120
-
-
C:\Windows\System\RNlvClG.exeC:\Windows\System\RNlvClG.exe2⤵
- Executes dropped EXE
PID:2464
-
-
C:\Windows\System\kSfSwgU.exeC:\Windows\System\kSfSwgU.exe2⤵
- Executes dropped EXE
PID:2080
-
-
C:\Windows\System\YKOYcsk.exeC:\Windows\System\YKOYcsk.exe2⤵
- Executes dropped EXE
PID:4328
-
-
C:\Windows\System\EndpCUd.exeC:\Windows\System\EndpCUd.exe2⤵
- Executes dropped EXE
PID:1224
-
-
C:\Windows\System\VtWaeTW.exeC:\Windows\System\VtWaeTW.exe2⤵
- Executes dropped EXE
PID:3764
-
-
C:\Windows\System\SqzxaAs.exeC:\Windows\System\SqzxaAs.exe2⤵
- Executes dropped EXE
PID:2452
-
-
C:\Windows\System\GbKPwJN.exeC:\Windows\System\GbKPwJN.exe2⤵
- Executes dropped EXE
PID:1948
-
-
C:\Windows\System\DWbEAFG.exeC:\Windows\System\DWbEAFG.exe2⤵
- Executes dropped EXE
PID:2004
-
-
C:\Windows\System\LoJmkEv.exeC:\Windows\System\LoJmkEv.exe2⤵
- Executes dropped EXE
PID:1888
-
-
C:\Windows\System\GivICiQ.exeC:\Windows\System\GivICiQ.exe2⤵
- Executes dropped EXE
PID:4100
-
-
C:\Windows\System\bhzfjEp.exeC:\Windows\System\bhzfjEp.exe2⤵
- Executes dropped EXE
PID:4464
-
-
C:\Windows\System\xPrIelf.exeC:\Windows\System\xPrIelf.exe2⤵
- Executes dropped EXE
PID:4084
-
-
C:\Windows\System\FSClUqm.exeC:\Windows\System\FSClUqm.exe2⤵
- Executes dropped EXE
PID:4476
-
-
C:\Windows\System\DmSCSPS.exeC:\Windows\System\DmSCSPS.exe2⤵
- Executes dropped EXE
PID:2320
-
-
C:\Windows\System\ZkyETIC.exeC:\Windows\System\ZkyETIC.exe2⤵
- Executes dropped EXE
PID:4676
-
-
C:\Windows\System\RWJOSYg.exeC:\Windows\System\RWJOSYg.exe2⤵
- Executes dropped EXE
PID:1876
-
-
C:\Windows\System\DQocoHA.exeC:\Windows\System\DQocoHA.exe2⤵
- Executes dropped EXE
PID:4628
-
-
C:\Windows\System\UPAyGGX.exeC:\Windows\System\UPAyGGX.exe2⤵
- Executes dropped EXE
PID:2348
-
-
C:\Windows\System\KdRRmiO.exeC:\Windows\System\KdRRmiO.exe2⤵
- Executes dropped EXE
PID:2996
-
-
C:\Windows\System\doWZAZt.exeC:\Windows\System\doWZAZt.exe2⤵
- Executes dropped EXE
PID:3580
-
-
C:\Windows\System\Asievdw.exeC:\Windows\System\Asievdw.exe2⤵
- Executes dropped EXE
PID:3940
-
-
C:\Windows\System\JwFRlju.exeC:\Windows\System\JwFRlju.exe2⤵
- Executes dropped EXE
PID:3980
-
-
C:\Windows\System\FKaqpjq.exeC:\Windows\System\FKaqpjq.exe2⤵
- Executes dropped EXE
PID:1864
-
-
C:\Windows\System\LrKAWze.exeC:\Windows\System\LrKAWze.exe2⤵
- Executes dropped EXE
PID:3196
-
-
C:\Windows\System\QYwkeaT.exeC:\Windows\System\QYwkeaT.exe2⤵
- Executes dropped EXE
PID:2316
-
-
C:\Windows\System\dFGYTME.exeC:\Windows\System\dFGYTME.exe2⤵
- Executes dropped EXE
PID:3632
-
-
C:\Windows\System\NTeVOcP.exeC:\Windows\System\NTeVOcP.exe2⤵
- Executes dropped EXE
PID:1332
-
-
C:\Windows\System\NfePlrG.exeC:\Windows\System\NfePlrG.exe2⤵PID:2800
-
-
C:\Windows\System\KDoEfSF.exeC:\Windows\System\KDoEfSF.exe2⤵PID:1356
-
-
C:\Windows\System\wMpnoBu.exeC:\Windows\System\wMpnoBu.exe2⤵PID:4896
-
-
C:\Windows\System\NEcmVRB.exeC:\Windows\System\NEcmVRB.exe2⤵PID:4044
-
-
C:\Windows\System\DeAYIzE.exeC:\Windows\System\DeAYIzE.exe2⤵PID:4932
-
-
C:\Windows\System\YnWIHIQ.exeC:\Windows\System\YnWIHIQ.exe2⤵PID:4212
-
-
C:\Windows\System\mUlKBKq.exeC:\Windows\System\mUlKBKq.exe2⤵PID:4428
-
-
C:\Windows\System\HRzOlfd.exeC:\Windows\System\HRzOlfd.exe2⤵PID:3380
-
-
C:\Windows\System\hJMkfzx.exeC:\Windows\System\hJMkfzx.exe2⤵PID:4660
-
-
C:\Windows\System\cRuzhvi.exeC:\Windows\System\cRuzhvi.exe2⤵PID:1752
-
-
C:\Windows\System\PzMpMxt.exeC:\Windows\System\PzMpMxt.exe2⤵PID:3392
-
-
C:\Windows\System\cCfHILp.exeC:\Windows\System\cCfHILp.exe2⤵PID:1464
-
-
C:\Windows\System\LcKziEl.exeC:\Windows\System\LcKziEl.exe2⤵PID:3816
-
-
C:\Windows\System\NJKROZw.exeC:\Windows\System\NJKROZw.exe2⤵PID:1220
-
-
C:\Windows\System\ghBbxld.exeC:\Windows\System\ghBbxld.exe2⤵PID:5080
-
-
C:\Windows\System\PlPccJD.exeC:\Windows\System\PlPccJD.exe2⤵PID:540
-
-
C:\Windows\System\ditIxQd.exeC:\Windows\System\ditIxQd.exe2⤵PID:532
-
-
C:\Windows\System\uhrvLLM.exeC:\Windows\System\uhrvLLM.exe2⤵PID:3220
-
-
C:\Windows\System\ggczDmV.exeC:\Windows\System\ggczDmV.exe2⤵PID:4976
-
-
C:\Windows\System\dRNQOfU.exeC:\Windows\System\dRNQOfU.exe2⤵PID:4244
-
-
C:\Windows\System\HAAgJuv.exeC:\Windows\System\HAAgJuv.exe2⤵PID:3092
-
-
C:\Windows\System\hgICDqK.exeC:\Windows\System\hgICDqK.exe2⤵PID:1300
-
-
C:\Windows\System\qOFwPDx.exeC:\Windows\System\qOFwPDx.exe2⤵PID:4752
-
-
C:\Windows\System\wVttVnY.exeC:\Windows\System\wVttVnY.exe2⤵PID:664
-
-
C:\Windows\System\XZPGWVX.exeC:\Windows\System\XZPGWVX.exe2⤵PID:1124
-
-
C:\Windows\System\QFgQabk.exeC:\Windows\System\QFgQabk.exe2⤵PID:4124
-
-
C:\Windows\System\QmYWnjL.exeC:\Windows\System\QmYWnjL.exe2⤵PID:4648
-
-
C:\Windows\System\lvoXVZd.exeC:\Windows\System\lvoXVZd.exe2⤵PID:3212
-
-
C:\Windows\System\GlBFWQS.exeC:\Windows\System\GlBFWQS.exe2⤵PID:2544
-
-
C:\Windows\System\GqLVvKY.exeC:\Windows\System\GqLVvKY.exe2⤵PID:4728
-
-
C:\Windows\System\WKensbE.exeC:\Windows\System\WKensbE.exe2⤵PID:5132
-
-
C:\Windows\System\sdKAgBV.exeC:\Windows\System\sdKAgBV.exe2⤵PID:5156
-
-
C:\Windows\System\Cgnpkww.exeC:\Windows\System\Cgnpkww.exe2⤵PID:5188
-
-
C:\Windows\System\yvuYpOF.exeC:\Windows\System\yvuYpOF.exe2⤵PID:5212
-
-
C:\Windows\System\gyjgOSf.exeC:\Windows\System\gyjgOSf.exe2⤵PID:5244
-
-
C:\Windows\System\BPSqDnj.exeC:\Windows\System\BPSqDnj.exe2⤵PID:5268
-
-
C:\Windows\System\MCbVFGI.exeC:\Windows\System\MCbVFGI.exe2⤵PID:5292
-
-
C:\Windows\System\ieNHTok.exeC:\Windows\System\ieNHTok.exe2⤵PID:5324
-
-
C:\Windows\System\TOvaUof.exeC:\Windows\System\TOvaUof.exe2⤵PID:5348
-
-
C:\Windows\System\fPVRMRw.exeC:\Windows\System\fPVRMRw.exe2⤵PID:5384
-
-
C:\Windows\System\WJWPglL.exeC:\Windows\System\WJWPglL.exe2⤵PID:5404
-
-
C:\Windows\System\rHcQttK.exeC:\Windows\System\rHcQttK.exe2⤵PID:5436
-
-
C:\Windows\System\yUAjNCQ.exeC:\Windows\System\yUAjNCQ.exe2⤵PID:5468
-
-
C:\Windows\System\RdpUlpq.exeC:\Windows\System\RdpUlpq.exe2⤵PID:5504
-
-
C:\Windows\System\eDKdAUn.exeC:\Windows\System\eDKdAUn.exe2⤵PID:5544
-
-
C:\Windows\System\zfeGLgW.exeC:\Windows\System\zfeGLgW.exe2⤵PID:5584
-
-
C:\Windows\System\cTzprGU.exeC:\Windows\System\cTzprGU.exe2⤵PID:5640
-
-
C:\Windows\System\yQlcvdW.exeC:\Windows\System\yQlcvdW.exe2⤵PID:5660
-
-
C:\Windows\System\LYuQAWo.exeC:\Windows\System\LYuQAWo.exe2⤵PID:5688
-
-
C:\Windows\System\ncuFprP.exeC:\Windows\System\ncuFprP.exe2⤵PID:5720
-
-
C:\Windows\System\alhMKJq.exeC:\Windows\System\alhMKJq.exe2⤵PID:5736
-
-
C:\Windows\System\foNYSId.exeC:\Windows\System\foNYSId.exe2⤵PID:5776
-
-
C:\Windows\System\tzkZSTC.exeC:\Windows\System\tzkZSTC.exe2⤵PID:5812
-
-
C:\Windows\System\FbLsYVz.exeC:\Windows\System\FbLsYVz.exe2⤵PID:5836
-
-
C:\Windows\System\ViIpKxB.exeC:\Windows\System\ViIpKxB.exe2⤵PID:5864
-
-
C:\Windows\System\MdRGcKx.exeC:\Windows\System\MdRGcKx.exe2⤵PID:5888
-
-
C:\Windows\System\ktMnyhd.exeC:\Windows\System\ktMnyhd.exe2⤵PID:5920
-
-
C:\Windows\System\KyGQVfW.exeC:\Windows\System\KyGQVfW.exe2⤵PID:5952
-
-
C:\Windows\System\hylPqFE.exeC:\Windows\System\hylPqFE.exe2⤵PID:5976
-
-
C:\Windows\System\WOVjapS.exeC:\Windows\System\WOVjapS.exe2⤵PID:6004
-
-
C:\Windows\System\xvblIMv.exeC:\Windows\System\xvblIMv.exe2⤵PID:6020
-
-
C:\Windows\System\XroMSpt.exeC:\Windows\System\XroMSpt.exe2⤵PID:6040
-
-
C:\Windows\System\PcAYvrF.exeC:\Windows\System\PcAYvrF.exe2⤵PID:6080
-
-
C:\Windows\System\bnuobXi.exeC:\Windows\System\bnuobXi.exe2⤵PID:6124
-
-
C:\Windows\System\qXmBElH.exeC:\Windows\System\qXmBElH.exe2⤵PID:5144
-
-
C:\Windows\System\dtYeIEI.exeC:\Windows\System\dtYeIEI.exe2⤵PID:5200
-
-
C:\Windows\System\WpesOpm.exeC:\Windows\System\WpesOpm.exe2⤵PID:5260
-
-
C:\Windows\System\wSOdLTJ.exeC:\Windows\System\wSOdLTJ.exe2⤵PID:5332
-
-
C:\Windows\System\jqZUmCL.exeC:\Windows\System\jqZUmCL.exe2⤵PID:5396
-
-
C:\Windows\System\RaeJolD.exeC:\Windows\System\RaeJolD.exe2⤵PID:5476
-
-
C:\Windows\System\LwWKXWQ.exeC:\Windows\System\LwWKXWQ.exe2⤵PID:5568
-
-
C:\Windows\System\PVyUOof.exeC:\Windows\System\PVyUOof.exe2⤵PID:5656
-
-
C:\Windows\System\jHUoUUL.exeC:\Windows\System\jHUoUUL.exe2⤵PID:5728
-
-
C:\Windows\System\ebSAuWX.exeC:\Windows\System\ebSAuWX.exe2⤵PID:5796
-
-
C:\Windows\System\mJseSBW.exeC:\Windows\System\mJseSBW.exe2⤵PID:5876
-
-
C:\Windows\System\gzwqvXV.exeC:\Windows\System\gzwqvXV.exe2⤵PID:5940
-
-
C:\Windows\System\HkmOvVY.exeC:\Windows\System\HkmOvVY.exe2⤵PID:5996
-
-
C:\Windows\System\DgBCkCz.exeC:\Windows\System\DgBCkCz.exe2⤵PID:6076
-
-
C:\Windows\System\mwYEOPy.exeC:\Windows\System\mwYEOPy.exe2⤵PID:6132
-
-
C:\Windows\System\ptVgwnk.exeC:\Windows\System\ptVgwnk.exe2⤵PID:5252
-
-
C:\Windows\System\XIsJDDH.exeC:\Windows\System\XIsJDDH.exe2⤵PID:5456
-
-
C:\Windows\System\VuMwSHL.exeC:\Windows\System\VuMwSHL.exe2⤵PID:5648
-
-
C:\Windows\System\PdFxwjL.exeC:\Windows\System\PdFxwjL.exe2⤵PID:5788
-
-
C:\Windows\System\PioAiJY.exeC:\Windows\System\PioAiJY.exe2⤵PID:5968
-
-
C:\Windows\System\BBGREDJ.exeC:\Windows\System\BBGREDJ.exe2⤵PID:5232
-
-
C:\Windows\System\rkfycWD.exeC:\Windows\System\rkfycWD.exe2⤵PID:5608
-
-
C:\Windows\System\FQHFJuy.exeC:\Windows\System\FQHFJuy.exe2⤵PID:5932
-
-
C:\Windows\System\nnCakeJ.exeC:\Windows\System\nnCakeJ.exe2⤵PID:5560
-
-
C:\Windows\System\UZuhbBX.exeC:\Windows\System\UZuhbBX.exe2⤵PID:6180
-
-
C:\Windows\System\GenpnTe.exeC:\Windows\System\GenpnTe.exe2⤵PID:6216
-
-
C:\Windows\System\uIzcAmp.exeC:\Windows\System\uIzcAmp.exe2⤵PID:6256
-
-
C:\Windows\System\neJaxAE.exeC:\Windows\System\neJaxAE.exe2⤵PID:6300
-
-
C:\Windows\System\NcPWRsl.exeC:\Windows\System\NcPWRsl.exe2⤵PID:6328
-
-
C:\Windows\System\mXSvBZB.exeC:\Windows\System\mXSvBZB.exe2⤵PID:6368
-
-
C:\Windows\System\ofMzxcn.exeC:\Windows\System\ofMzxcn.exe2⤵PID:6400
-
-
C:\Windows\System\IlJCxVt.exeC:\Windows\System\IlJCxVt.exe2⤵PID:6424
-
-
C:\Windows\System\aGobznq.exeC:\Windows\System\aGobznq.exe2⤵PID:6448
-
-
C:\Windows\System\jQXPsTa.exeC:\Windows\System\jQXPsTa.exe2⤵PID:6484
-
-
C:\Windows\System\OyxuCCc.exeC:\Windows\System\OyxuCCc.exe2⤵PID:6520
-
-
C:\Windows\System\jmQZqgA.exeC:\Windows\System\jmQZqgA.exe2⤵PID:6540
-
-
C:\Windows\System\OuPXLfn.exeC:\Windows\System\OuPXLfn.exe2⤵PID:6572
-
-
C:\Windows\System\nixsBck.exeC:\Windows\System\nixsBck.exe2⤵PID:6604
-
-
C:\Windows\System\WdDcMhF.exeC:\Windows\System\WdDcMhF.exe2⤵PID:6624
-
-
C:\Windows\System\zqafjFP.exeC:\Windows\System\zqafjFP.exe2⤵PID:6656
-
-
C:\Windows\System\ayQpfOf.exeC:\Windows\System\ayQpfOf.exe2⤵PID:6676
-
-
C:\Windows\System\jqzDCSf.exeC:\Windows\System\jqzDCSf.exe2⤵PID:6704
-
-
C:\Windows\System\XrQCrEZ.exeC:\Windows\System\XrQCrEZ.exe2⤵PID:6740
-
-
C:\Windows\System\CNgZLlE.exeC:\Windows\System\CNgZLlE.exe2⤵PID:6768
-
-
C:\Windows\System\aiLAvRx.exeC:\Windows\System\aiLAvRx.exe2⤵PID:6816
-
-
C:\Windows\System\DKaWkFk.exeC:\Windows\System\DKaWkFk.exe2⤵PID:6868
-
-
C:\Windows\System\xQiSJLS.exeC:\Windows\System\xQiSJLS.exe2⤵PID:6900
-
-
C:\Windows\System\vTeryEi.exeC:\Windows\System\vTeryEi.exe2⤵PID:6924
-
-
C:\Windows\System\UDaFWEA.exeC:\Windows\System\UDaFWEA.exe2⤵PID:6944
-
-
C:\Windows\System\zvVsGiU.exeC:\Windows\System\zvVsGiU.exe2⤵PID:6968
-
-
C:\Windows\System\tVCPWdd.exeC:\Windows\System\tVCPWdd.exe2⤵PID:7000
-
-
C:\Windows\System\IfYAqaB.exeC:\Windows\System\IfYAqaB.exe2⤵PID:7028
-
-
C:\Windows\System\tMhdJZE.exeC:\Windows\System\tMhdJZE.exe2⤵PID:7068
-
-
C:\Windows\System\jUfAlvl.exeC:\Windows\System\jUfAlvl.exe2⤵PID:7104
-
-
C:\Windows\System\yrcUzex.exeC:\Windows\System\yrcUzex.exe2⤵PID:7124
-
-
C:\Windows\System\zdQAdtA.exeC:\Windows\System\zdQAdtA.exe2⤵PID:7160
-
-
C:\Windows\System\aNxZZyM.exeC:\Windows\System\aNxZZyM.exe2⤵PID:6168
-
-
C:\Windows\System\mvLgBLs.exeC:\Windows\System\mvLgBLs.exe2⤵PID:6316
-
-
C:\Windows\System\rUvLnGO.exeC:\Windows\System\rUvLnGO.exe2⤵PID:6360
-
-
C:\Windows\System\xFQsopH.exeC:\Windows\System\xFQsopH.exe2⤵PID:6476
-
-
C:\Windows\System\pUJAJkV.exeC:\Windows\System\pUJAJkV.exe2⤵PID:6632
-
-
C:\Windows\System\kYVTutp.exeC:\Windows\System\kYVTutp.exe2⤵PID:6692
-
-
C:\Windows\System\ROCIROt.exeC:\Windows\System\ROCIROt.exe2⤵PID:6736
-
-
C:\Windows\System\ennlTsC.exeC:\Windows\System\ennlTsC.exe2⤵PID:6760
-
-
C:\Windows\System\iNDCNfZ.exeC:\Windows\System\iNDCNfZ.exe2⤵PID:6916
-
-
C:\Windows\System\qoiOpIr.exeC:\Windows\System\qoiOpIr.exe2⤵PID:6912
-
-
C:\Windows\System\ZbkuPAm.exeC:\Windows\System\ZbkuPAm.exe2⤵PID:7016
-
-
C:\Windows\System\azQjSqT.exeC:\Windows\System\azQjSqT.exe2⤵PID:7112
-
-
C:\Windows\System\fPAJcIq.exeC:\Windows\System\fPAJcIq.exe2⤵PID:7100
-
-
C:\Windows\System\NrOlbzh.exeC:\Windows\System\NrOlbzh.exe2⤵PID:6292
-
-
C:\Windows\System\jCcziQF.exeC:\Windows\System\jCcziQF.exe2⤵PID:5844
-
-
C:\Windows\System\DBMLzXY.exeC:\Windows\System\DBMLzXY.exe2⤵PID:6644
-
-
C:\Windows\System\GDPsJau.exeC:\Windows\System\GDPsJau.exe2⤵PID:6856
-
-
C:\Windows\System\cOBGkpE.exeC:\Windows\System\cOBGkpE.exe2⤵PID:7048
-
-
C:\Windows\System\JBbErbn.exeC:\Windows\System\JBbErbn.exe2⤵PID:6208
-
-
C:\Windows\System\PrlAjkH.exeC:\Windows\System\PrlAjkH.exe2⤵PID:6584
-
-
C:\Windows\System\LZAhkiQ.exeC:\Windows\System\LZAhkiQ.exe2⤵PID:6992
-
-
C:\Windows\System\UBTEjyX.exeC:\Windows\System\UBTEjyX.exe2⤵PID:6172
-
-
C:\Windows\System\mKbdgKF.exeC:\Windows\System\mKbdgKF.exe2⤵PID:7200
-
-
C:\Windows\System\UsBFzgs.exeC:\Windows\System\UsBFzgs.exe2⤵PID:7216
-
-
C:\Windows\System\LIDFiPf.exeC:\Windows\System\LIDFiPf.exe2⤵PID:7244
-
-
C:\Windows\System\hPorYCi.exeC:\Windows\System\hPorYCi.exe2⤵PID:7276
-
-
C:\Windows\System\IrrZxvh.exeC:\Windows\System\IrrZxvh.exe2⤵PID:7320
-
-
C:\Windows\System\LaYMGxd.exeC:\Windows\System\LaYMGxd.exe2⤵PID:7336
-
-
C:\Windows\System\UiJlnCf.exeC:\Windows\System\UiJlnCf.exe2⤵PID:7364
-
-
C:\Windows\System\QfzRyKh.exeC:\Windows\System\QfzRyKh.exe2⤵PID:7396
-
-
C:\Windows\System\LtNVcHJ.exeC:\Windows\System\LtNVcHJ.exe2⤵PID:7436
-
-
C:\Windows\System\GVeFKIj.exeC:\Windows\System\GVeFKIj.exe2⤵PID:7464
-
-
C:\Windows\System\UEGhhqh.exeC:\Windows\System\UEGhhqh.exe2⤵PID:7480
-
-
C:\Windows\System\whwkXpA.exeC:\Windows\System\whwkXpA.exe2⤵PID:7508
-
-
C:\Windows\System\KGECgJr.exeC:\Windows\System\KGECgJr.exe2⤵PID:7536
-
-
C:\Windows\System\sMWkCEE.exeC:\Windows\System\sMWkCEE.exe2⤵PID:7564
-
-
C:\Windows\System\drimwTR.exeC:\Windows\System\drimwTR.exe2⤵PID:7592
-
-
C:\Windows\System\tEMwUFd.exeC:\Windows\System\tEMwUFd.exe2⤵PID:7624
-
-
C:\Windows\System\xKjHjZX.exeC:\Windows\System\xKjHjZX.exe2⤵PID:7648
-
-
C:\Windows\System\OyNysEQ.exeC:\Windows\System\OyNysEQ.exe2⤵PID:7664
-
-
C:\Windows\System\ZKscsbR.exeC:\Windows\System\ZKscsbR.exe2⤵PID:7700
-
-
C:\Windows\System\gyuTOGT.exeC:\Windows\System\gyuTOGT.exe2⤵PID:7724
-
-
C:\Windows\System\iqFNdwO.exeC:\Windows\System\iqFNdwO.exe2⤵PID:7748
-
-
C:\Windows\System\QASYyen.exeC:\Windows\System\QASYyen.exe2⤵PID:7788
-
-
C:\Windows\System\enRDAyH.exeC:\Windows\System\enRDAyH.exe2⤵PID:7820
-
-
C:\Windows\System\nMecEYe.exeC:\Windows\System\nMecEYe.exe2⤵PID:7852
-
-
C:\Windows\System\PXPaebw.exeC:\Windows\System\PXPaebw.exe2⤵PID:7880
-
-
C:\Windows\System\fAZchsC.exeC:\Windows\System\fAZchsC.exe2⤵PID:7900
-
-
C:\Windows\System\qWiGrwm.exeC:\Windows\System\qWiGrwm.exe2⤵PID:7916
-
-
C:\Windows\System\otAIbeQ.exeC:\Windows\System\otAIbeQ.exe2⤵PID:7952
-
-
C:\Windows\System\FyurcIS.exeC:\Windows\System\FyurcIS.exe2⤵PID:7984
-
-
C:\Windows\System\XMzVtSO.exeC:\Windows\System\XMzVtSO.exe2⤵PID:8024
-
-
C:\Windows\System\TJCVCsi.exeC:\Windows\System\TJCVCsi.exe2⤵PID:8044
-
-
C:\Windows\System\CLfhJaU.exeC:\Windows\System\CLfhJaU.exe2⤵PID:8060
-
-
C:\Windows\System\hjtHAlS.exeC:\Windows\System\hjtHAlS.exe2⤵PID:8100
-
-
C:\Windows\System\pMxbJzj.exeC:\Windows\System\pMxbJzj.exe2⤵PID:8124
-
-
C:\Windows\System\okBRiSp.exeC:\Windows\System\okBRiSp.exe2⤵PID:8144
-
-
C:\Windows\System\vnhcWsl.exeC:\Windows\System\vnhcWsl.exe2⤵PID:8184
-
-
C:\Windows\System\KlCrYUF.exeC:\Windows\System\KlCrYUF.exe2⤵PID:7196
-
-
C:\Windows\System\AQvITPA.exeC:\Windows\System\AQvITPA.exe2⤵PID:7268
-
-
C:\Windows\System\fizAXmW.exeC:\Windows\System\fizAXmW.exe2⤵PID:7352
-
-
C:\Windows\System\LcWDPhF.exeC:\Windows\System\LcWDPhF.exe2⤵PID:7420
-
-
C:\Windows\System\pLouBGT.exeC:\Windows\System\pLouBGT.exe2⤵PID:7452
-
-
C:\Windows\System\kaMEBCs.exeC:\Windows\System\kaMEBCs.exe2⤵PID:7552
-
-
C:\Windows\System\ojTudHt.exeC:\Windows\System\ojTudHt.exe2⤵PID:7632
-
-
C:\Windows\System\rmEBgOO.exeC:\Windows\System\rmEBgOO.exe2⤵PID:7684
-
-
C:\Windows\System\xvTNmSQ.exeC:\Windows\System\xvTNmSQ.exe2⤵PID:7772
-
-
C:\Windows\System\gKbcfJT.exeC:\Windows\System\gKbcfJT.exe2⤵PID:7848
-
-
C:\Windows\System\ZdCwdOa.exeC:\Windows\System\ZdCwdOa.exe2⤵PID:7872
-
-
C:\Windows\System\hDpPQen.exeC:\Windows\System\hDpPQen.exe2⤵PID:7948
-
-
C:\Windows\System\NLhELJy.exeC:\Windows\System\NLhELJy.exe2⤵PID:8008
-
-
C:\Windows\System\utzAKMx.exeC:\Windows\System\utzAKMx.exe2⤵PID:8072
-
-
C:\Windows\System\FzfjiVW.exeC:\Windows\System\FzfjiVW.exe2⤵PID:8140
-
-
C:\Windows\System\YACvgyP.exeC:\Windows\System\YACvgyP.exe2⤵PID:7184
-
-
C:\Windows\System\JCJWHSl.exeC:\Windows\System\JCJWHSl.exe2⤵PID:7256
-
-
C:\Windows\System\TumeDWP.exeC:\Windows\System\TumeDWP.exe2⤵PID:7476
-
-
C:\Windows\System\BYuDJgd.exeC:\Windows\System\BYuDJgd.exe2⤵PID:7716
-
-
C:\Windows\System\oGfhDiI.exeC:\Windows\System\oGfhDiI.exe2⤵PID:7828
-
-
C:\Windows\System\uLHfqmH.exeC:\Windows\System\uLHfqmH.exe2⤵PID:7928
-
-
C:\Windows\System\IbQlDpx.exeC:\Windows\System\IbQlDpx.exe2⤵PID:8056
-
-
C:\Windows\System\bePXUEv.exeC:\Windows\System\bePXUEv.exe2⤵PID:7316
-
-
C:\Windows\System\jGlKkll.exeC:\Windows\System\jGlKkll.exe2⤵PID:7676
-
-
C:\Windows\System\aUQkgcQ.exeC:\Windows\System\aUQkgcQ.exe2⤵PID:8080
-
-
C:\Windows\System\uZaOBlf.exeC:\Windows\System\uZaOBlf.exe2⤵PID:7448
-
-
C:\Windows\System\tmtLwBL.exeC:\Windows\System\tmtLwBL.exe2⤵PID:8200
-
-
C:\Windows\System\ASWRrgy.exeC:\Windows\System\ASWRrgy.exe2⤵PID:8232
-
-
C:\Windows\System\taHVEmi.exeC:\Windows\System\taHVEmi.exe2⤵PID:8256
-
-
C:\Windows\System\YBbMVEp.exeC:\Windows\System\YBbMVEp.exe2⤵PID:8284
-
-
C:\Windows\System\HjTFbAB.exeC:\Windows\System\HjTFbAB.exe2⤵PID:8324
-
-
C:\Windows\System\aJxQKLh.exeC:\Windows\System\aJxQKLh.exe2⤵PID:8348
-
-
C:\Windows\System\NSbOFVq.exeC:\Windows\System\NSbOFVq.exe2⤵PID:8364
-
-
C:\Windows\System\XpnbshJ.exeC:\Windows\System\XpnbshJ.exe2⤵PID:8392
-
-
C:\Windows\System\ggvSIQG.exeC:\Windows\System\ggvSIQG.exe2⤵PID:8424
-
-
C:\Windows\System\okmwNjW.exeC:\Windows\System\okmwNjW.exe2⤵PID:8464
-
-
C:\Windows\System\ccnFRwi.exeC:\Windows\System\ccnFRwi.exe2⤵PID:8484
-
-
C:\Windows\System\TVviEhI.exeC:\Windows\System\TVviEhI.exe2⤵PID:8508
-
-
C:\Windows\System\bZGQkUR.exeC:\Windows\System\bZGQkUR.exe2⤵PID:8540
-
-
C:\Windows\System\kfzcCxK.exeC:\Windows\System\kfzcCxK.exe2⤵PID:8568
-
-
C:\Windows\System\gdsfPdR.exeC:\Windows\System\gdsfPdR.exe2⤵PID:8604
-
-
C:\Windows\System\xVTqXsP.exeC:\Windows\System\xVTqXsP.exe2⤵PID:8664
-
-
C:\Windows\System\aSgzlFg.exeC:\Windows\System\aSgzlFg.exe2⤵PID:8692
-
-
C:\Windows\System\nufmRam.exeC:\Windows\System\nufmRam.exe2⤵PID:8716
-
-
C:\Windows\System\ZMlChvq.exeC:\Windows\System\ZMlChvq.exe2⤵PID:8744
-
-
C:\Windows\System\UcUjHhU.exeC:\Windows\System\UcUjHhU.exe2⤵PID:8772
-
-
C:\Windows\System\kAlNegr.exeC:\Windows\System\kAlNegr.exe2⤵PID:8804
-
-
C:\Windows\System\eYLlnAh.exeC:\Windows\System\eYLlnAh.exe2⤵PID:8840
-
-
C:\Windows\System\uHPWPhk.exeC:\Windows\System\uHPWPhk.exe2⤵PID:8860
-
-
C:\Windows\System\pURyfAI.exeC:\Windows\System\pURyfAI.exe2⤵PID:8892
-
-
C:\Windows\System\WciZZnm.exeC:\Windows\System\WciZZnm.exe2⤵PID:8924
-
-
C:\Windows\System\WhWoExK.exeC:\Windows\System\WhWoExK.exe2⤵PID:8944
-
-
C:\Windows\System\oXDkEhC.exeC:\Windows\System\oXDkEhC.exe2⤵PID:8988
-
-
C:\Windows\System\poqmzqy.exeC:\Windows\System\poqmzqy.exe2⤵PID:9020
-
-
C:\Windows\System\gYHjwni.exeC:\Windows\System\gYHjwni.exe2⤵PID:9040
-
-
C:\Windows\System\KxUTfIZ.exeC:\Windows\System\KxUTfIZ.exe2⤵PID:9076
-
-
C:\Windows\System\BzuOMKr.exeC:\Windows\System\BzuOMKr.exe2⤵PID:9104
-
-
C:\Windows\System\HdidmLN.exeC:\Windows\System\HdidmLN.exe2⤵PID:9132
-
-
C:\Windows\System\Npgnvjw.exeC:\Windows\System\Npgnvjw.exe2⤵PID:9152
-
-
C:\Windows\System\IesEcYC.exeC:\Windows\System\IesEcYC.exe2⤵PID:9180
-
-
C:\Windows\System\DZZPcvM.exeC:\Windows\System\DZZPcvM.exe2⤵PID:9208
-
-
C:\Windows\System\fojJucL.exeC:\Windows\System\fojJucL.exe2⤵PID:7908
-
-
C:\Windows\System\spxxgpg.exeC:\Windows\System\spxxgpg.exe2⤵PID:8248
-
-
C:\Windows\System\ZDQNlhm.exeC:\Windows\System\ZDQNlhm.exe2⤵PID:8356
-
-
C:\Windows\System\QubWCmh.exeC:\Windows\System\QubWCmh.exe2⤵PID:8408
-
-
C:\Windows\System\PEzniJY.exeC:\Windows\System\PEzniJY.exe2⤵PID:8440
-
-
C:\Windows\System\tdQsUyx.exeC:\Windows\System\tdQsUyx.exe2⤵PID:8520
-
-
C:\Windows\System\brqpGEy.exeC:\Windows\System\brqpGEy.exe2⤵PID:8596
-
-
C:\Windows\System\gStosUH.exeC:\Windows\System\gStosUH.exe2⤵PID:8680
-
-
C:\Windows\System\RUbVUyz.exeC:\Windows\System\RUbVUyz.exe2⤵PID:8792
-
-
C:\Windows\System\ckRnjVw.exeC:\Windows\System\ckRnjVw.exe2⤵PID:8828
-
-
C:\Windows\System\FtusXMc.exeC:\Windows\System\FtusXMc.exe2⤵PID:8916
-
-
C:\Windows\System\pimoFci.exeC:\Windows\System\pimoFci.exe2⤵PID:8984
-
-
C:\Windows\System\CyOMHhQ.exeC:\Windows\System\CyOMHhQ.exe2⤵PID:9004
-
-
C:\Windows\System\TvhuQbc.exeC:\Windows\System\TvhuQbc.exe2⤵PID:9100
-
-
C:\Windows\System\ptKNnTE.exeC:\Windows\System\ptKNnTE.exe2⤵PID:9168
-
-
C:\Windows\System\lCTDSim.exeC:\Windows\System\lCTDSim.exe2⤵PID:6616
-
-
C:\Windows\System\rnxswLp.exeC:\Windows\System\rnxswLp.exe2⤵PID:8304
-
-
C:\Windows\System\XrkMQlh.exeC:\Windows\System\XrkMQlh.exe2⤵PID:8528
-
-
C:\Windows\System\nlwuTgq.exeC:\Windows\System\nlwuTgq.exe2⤵PID:8648
-
-
C:\Windows\System\yhYMPyl.exeC:\Windows\System\yhYMPyl.exe2⤵PID:8796
-
-
C:\Windows\System\OPdoxfN.exeC:\Windows\System\OPdoxfN.exe2⤵PID:9012
-
-
C:\Windows\System\URFfArh.exeC:\Windows\System\URFfArh.exe2⤵PID:9188
-
-
C:\Windows\System\ftoRvpt.exeC:\Windows\System\ftoRvpt.exe2⤵PID:8296
-
-
C:\Windows\System\haZzAEk.exeC:\Windows\System\haZzAEk.exe2⤵PID:8836
-
-
C:\Windows\System\XEnMayz.exeC:\Windows\System\XEnMayz.exe2⤵PID:8980
-
-
C:\Windows\System\LoHqwob.exeC:\Windows\System\LoHqwob.exe2⤵PID:8456
-
-
C:\Windows\System\TOwfzta.exeC:\Windows\System\TOwfzta.exe2⤵PID:9228
-
-
C:\Windows\System\YFXyzQt.exeC:\Windows\System\YFXyzQt.exe2⤵PID:9256
-
-
C:\Windows\System\ABfkjOS.exeC:\Windows\System\ABfkjOS.exe2⤵PID:9284
-
-
C:\Windows\System\cIrSHWD.exeC:\Windows\System\cIrSHWD.exe2⤵PID:9300
-
-
C:\Windows\System\gkBCMSj.exeC:\Windows\System\gkBCMSj.exe2⤵PID:9320
-
-
C:\Windows\System\QhChBfZ.exeC:\Windows\System\QhChBfZ.exe2⤵PID:9344
-
-
C:\Windows\System\CmPtOaK.exeC:\Windows\System\CmPtOaK.exe2⤵PID:9376
-
-
C:\Windows\System\eBTRVBW.exeC:\Windows\System\eBTRVBW.exe2⤵PID:9412
-
-
C:\Windows\System\skRGSjA.exeC:\Windows\System\skRGSjA.exe2⤵PID:9444
-
-
C:\Windows\System\vJGVFuo.exeC:\Windows\System\vJGVFuo.exe2⤵PID:9480
-
-
C:\Windows\System\eKrCXty.exeC:\Windows\System\eKrCXty.exe2⤵PID:9500
-
-
C:\Windows\System\ZbzRxVQ.exeC:\Windows\System\ZbzRxVQ.exe2⤵PID:9524
-
-
C:\Windows\System\TAezZtF.exeC:\Windows\System\TAezZtF.exe2⤵PID:9564
-
-
C:\Windows\System\YuZFGie.exeC:\Windows\System\YuZFGie.exe2⤵PID:9580
-
-
C:\Windows\System\JlrYhkm.exeC:\Windows\System\JlrYhkm.exe2⤵PID:9620
-
-
C:\Windows\System\VOGrwaD.exeC:\Windows\System\VOGrwaD.exe2⤵PID:9648
-
-
C:\Windows\System\sfcyksQ.exeC:\Windows\System\sfcyksQ.exe2⤵PID:9664
-
-
C:\Windows\System\OVxJNdn.exeC:\Windows\System\OVxJNdn.exe2⤵PID:9692
-
-
C:\Windows\System\ghQIOlM.exeC:\Windows\System\ghQIOlM.exe2⤵PID:9720
-
-
C:\Windows\System\giwpSZM.exeC:\Windows\System\giwpSZM.exe2⤵PID:9752
-
-
C:\Windows\System\VUaKunR.exeC:\Windows\System\VUaKunR.exe2⤵PID:9788
-
-
C:\Windows\System\VtDNxlb.exeC:\Windows\System\VtDNxlb.exe2⤵PID:9812
-
-
C:\Windows\System\EmRfNFE.exeC:\Windows\System\EmRfNFE.exe2⤵PID:9848
-
-
C:\Windows\System\uKxFJOT.exeC:\Windows\System\uKxFJOT.exe2⤵PID:9888
-
-
C:\Windows\System\GPeFbBO.exeC:\Windows\System\GPeFbBO.exe2⤵PID:9904
-
-
C:\Windows\System\wUyMnUR.exeC:\Windows\System\wUyMnUR.exe2⤵PID:9920
-
-
C:\Windows\System\ETjzRzn.exeC:\Windows\System\ETjzRzn.exe2⤵PID:9940
-
-
C:\Windows\System\EKcUkEh.exeC:\Windows\System\EKcUkEh.exe2⤵PID:9976
-
-
C:\Windows\System\sZnvJXh.exeC:\Windows\System\sZnvJXh.exe2⤵PID:9996
-
-
C:\Windows\System\wRbywkm.exeC:\Windows\System\wRbywkm.exe2⤵PID:10020
-
-
C:\Windows\System\lIGSHOR.exeC:\Windows\System\lIGSHOR.exe2⤵PID:10060
-
-
C:\Windows\System\WRNEXKV.exeC:\Windows\System\WRNEXKV.exe2⤵PID:10088
-
-
C:\Windows\System\lJivxdm.exeC:\Windows\System\lJivxdm.exe2⤵PID:10128
-
-
C:\Windows\System\xTozjfA.exeC:\Windows\System\xTozjfA.exe2⤵PID:10144
-
-
C:\Windows\System\OhRknam.exeC:\Windows\System\OhRknam.exe2⤵PID:10172
-
-
C:\Windows\System\ddDrcQd.exeC:\Windows\System\ddDrcQd.exe2⤵PID:10204
-
-
C:\Windows\System\pcZfnHG.exeC:\Windows\System\pcZfnHG.exe2⤵PID:10232
-
-
C:\Windows\System\ihczilV.exeC:\Windows\System\ihczilV.exe2⤵PID:9248
-
-
C:\Windows\System\zKqxXbQ.exeC:\Windows\System\zKqxXbQ.exe2⤵PID:9316
-
-
C:\Windows\System\eAIcelC.exeC:\Windows\System\eAIcelC.exe2⤵PID:9356
-
-
C:\Windows\System\gsNIrNE.exeC:\Windows\System\gsNIrNE.exe2⤵PID:9440
-
-
C:\Windows\System\PsfKKKl.exeC:\Windows\System\PsfKKKl.exe2⤵PID:9472
-
-
C:\Windows\System\uLqBxMb.exeC:\Windows\System\uLqBxMb.exe2⤵PID:9544
-
-
C:\Windows\System\pIPRQsX.exeC:\Windows\System\pIPRQsX.exe2⤵PID:9604
-
-
C:\Windows\System\icuYDwC.exeC:\Windows\System\icuYDwC.exe2⤵PID:9684
-
-
C:\Windows\System\pYBdouC.exeC:\Windows\System\pYBdouC.exe2⤵PID:9744
-
-
C:\Windows\System\bmslChL.exeC:\Windows\System\bmslChL.exe2⤵PID:9840
-
-
C:\Windows\System\YznoSTN.exeC:\Windows\System\YznoSTN.exe2⤵PID:9872
-
-
C:\Windows\System\dRCtVxi.exeC:\Windows\System\dRCtVxi.exe2⤵PID:9932
-
-
C:\Windows\System\aaOhrlo.exeC:\Windows\System\aaOhrlo.exe2⤵PID:10004
-
-
C:\Windows\System\zleTMKs.exeC:\Windows\System\zleTMKs.exe2⤵PID:10048
-
-
C:\Windows\System\tpadSjp.exeC:\Windows\System\tpadSjp.exe2⤵PID:10164
-
-
C:\Windows\System\PeTILgO.exeC:\Windows\System\PeTILgO.exe2⤵PID:10228
-
-
C:\Windows\System\wcehzyc.exeC:\Windows\System\wcehzyc.exe2⤵PID:9280
-
-
C:\Windows\System\mZEaqAp.exeC:\Windows\System\mZEaqAp.exe2⤵PID:9476
-
-
C:\Windows\System\cpxgcIW.exeC:\Windows\System\cpxgcIW.exe2⤵PID:9616
-
-
C:\Windows\System\PixbpQJ.exeC:\Windows\System\PixbpQJ.exe2⤵PID:9784
-
-
C:\Windows\System\kpRzplh.exeC:\Windows\System\kpRzplh.exe2⤵PID:10012
-
-
C:\Windows\System\uwAZDka.exeC:\Windows\System\uwAZDka.exe2⤵PID:10100
-
-
C:\Windows\System\UYrhjVM.exeC:\Windows\System\UYrhjVM.exe2⤵PID:9292
-
-
C:\Windows\System\IWwsNxl.exeC:\Windows\System\IWwsNxl.exe2⤵PID:9508
-
-
C:\Windows\System\OMHaOzz.exeC:\Windows\System\OMHaOzz.exe2⤵PID:9712
-
-
C:\Windows\System\zjDYUts.exeC:\Windows\System\zjDYUts.exe2⤵PID:10008
-
-
C:\Windows\System\SszFlnI.exeC:\Windows\System\SszFlnI.exe2⤵PID:9960
-
-
C:\Windows\System\hjNmKbL.exeC:\Windows\System\hjNmKbL.exe2⤵PID:10244
-
-
C:\Windows\System\jCgxqni.exeC:\Windows\System\jCgxqni.exe2⤵PID:10272
-
-
C:\Windows\System\YRMdfZK.exeC:\Windows\System\YRMdfZK.exe2⤵PID:10300
-
-
C:\Windows\System\sjInNvb.exeC:\Windows\System\sjInNvb.exe2⤵PID:10328
-
-
C:\Windows\System\fSwGqRi.exeC:\Windows\System\fSwGqRi.exe2⤵PID:10368
-
-
C:\Windows\System\BzOUXEa.exeC:\Windows\System\BzOUXEa.exe2⤵PID:10388
-
-
C:\Windows\System\IEusGzz.exeC:\Windows\System\IEusGzz.exe2⤵PID:10412
-
-
C:\Windows\System\QNmcfrc.exeC:\Windows\System\QNmcfrc.exe2⤵PID:10452
-
-
C:\Windows\System\EbLiSeQ.exeC:\Windows\System\EbLiSeQ.exe2⤵PID:10480
-
-
C:\Windows\System\rNOWLSe.exeC:\Windows\System\rNOWLSe.exe2⤵PID:10496
-
-
C:\Windows\System\bOGxDve.exeC:\Windows\System\bOGxDve.exe2⤵PID:10536
-
-
C:\Windows\System\wbFRpdH.exeC:\Windows\System\wbFRpdH.exe2⤵PID:10568
-
-
C:\Windows\System\GOWFibC.exeC:\Windows\System\GOWFibC.exe2⤵PID:10592
-
-
C:\Windows\System\rDMYRQn.exeC:\Windows\System\rDMYRQn.exe2⤵PID:10620
-
-
C:\Windows\System\cdhYBOf.exeC:\Windows\System\cdhYBOf.exe2⤵PID:10648
-
-
C:\Windows\System\qdOBxdb.exeC:\Windows\System\qdOBxdb.exe2⤵PID:10672
-
-
C:\Windows\System\irLpZaa.exeC:\Windows\System\irLpZaa.exe2⤵PID:10696
-
-
C:\Windows\System\BFFwrXB.exeC:\Windows\System\BFFwrXB.exe2⤵PID:10716
-
-
C:\Windows\System\qTiVeee.exeC:\Windows\System\qTiVeee.exe2⤵PID:10756
-
-
C:\Windows\System\vHuFCcA.exeC:\Windows\System\vHuFCcA.exe2⤵PID:10792
-
-
C:\Windows\System\FgNPYlb.exeC:\Windows\System\FgNPYlb.exe2⤵PID:10816
-
-
C:\Windows\System\zIKQGZy.exeC:\Windows\System\zIKQGZy.exe2⤵PID:10840
-
-
C:\Windows\System\NNIUqUk.exeC:\Windows\System\NNIUqUk.exe2⤵PID:10868
-
-
C:\Windows\System\HaaFhoF.exeC:\Windows\System\HaaFhoF.exe2⤵PID:10896
-
-
C:\Windows\System\fCwabQs.exeC:\Windows\System\fCwabQs.exe2⤵PID:10920
-
-
C:\Windows\System\TvdgMjD.exeC:\Windows\System\TvdgMjD.exe2⤵PID:10952
-
-
C:\Windows\System\ftidMaR.exeC:\Windows\System\ftidMaR.exe2⤵PID:10992
-
-
C:\Windows\System\KdtoSjR.exeC:\Windows\System\KdtoSjR.exe2⤵PID:11008
-
-
C:\Windows\System\VXoCLtR.exeC:\Windows\System\VXoCLtR.exe2⤵PID:11036
-
-
C:\Windows\System\PjEXVnU.exeC:\Windows\System\PjEXVnU.exe2⤵PID:11076
-
-
C:\Windows\System\RhbPTwF.exeC:\Windows\System\RhbPTwF.exe2⤵PID:11092
-
-
C:\Windows\System\LUDYaed.exeC:\Windows\System\LUDYaed.exe2⤵PID:11108
-
-
C:\Windows\System\RPGNIMz.exeC:\Windows\System\RPGNIMz.exe2⤵PID:11140
-
-
C:\Windows\System\DJgtRrW.exeC:\Windows\System\DJgtRrW.exe2⤵PID:11164
-
-
C:\Windows\System\tQpbhYh.exeC:\Windows\System\tQpbhYh.exe2⤵PID:11204
-
-
C:\Windows\System\lGtdHjH.exeC:\Windows\System\lGtdHjH.exe2⤵PID:11240
-
-
C:\Windows\System\ptWBYyw.exeC:\Windows\System\ptWBYyw.exe2⤵PID:10260
-
-
C:\Windows\System\XsACQBX.exeC:\Windows\System\XsACQBX.exe2⤵PID:10320
-
-
C:\Windows\System\JIfqDtN.exeC:\Windows\System\JIfqDtN.exe2⤵PID:10400
-
-
C:\Windows\System\AJAzRlJ.exeC:\Windows\System\AJAzRlJ.exe2⤵PID:10472
-
-
C:\Windows\System\QFwRkPh.exeC:\Windows\System\QFwRkPh.exe2⤵PID:10528
-
-
C:\Windows\System\PSobOlJ.exeC:\Windows\System\PSobOlJ.exe2⤵PID:10576
-
-
C:\Windows\System\PEqgWsA.exeC:\Windows\System\PEqgWsA.exe2⤵PID:10668
-
-
C:\Windows\System\mcYszIS.exeC:\Windows\System\mcYszIS.exe2⤵PID:10748
-
-
C:\Windows\System\IMpShRE.exeC:\Windows\System\IMpShRE.exe2⤵PID:10812
-
-
C:\Windows\System\iMJOFMi.exeC:\Windows\System\iMJOFMi.exe2⤵PID:10880
-
-
C:\Windows\System\HZXpAuf.exeC:\Windows\System\HZXpAuf.exe2⤵PID:10940
-
-
C:\Windows\System\PtlYlKQ.exeC:\Windows\System\PtlYlKQ.exe2⤵PID:10972
-
-
C:\Windows\System\dNsLREU.exeC:\Windows\System\dNsLREU.exe2⤵PID:11056
-
-
C:\Windows\System\QjNvIgm.exeC:\Windows\System\QjNvIgm.exe2⤵PID:11188
-
-
C:\Windows\System\LWBuDoG.exeC:\Windows\System\LWBuDoG.exe2⤵PID:11236
-
-
C:\Windows\System\BIlyUhX.exeC:\Windows\System\BIlyUhX.exe2⤵PID:10384
-
-
C:\Windows\System\hqQqIzH.exeC:\Windows\System\hqQqIzH.exe2⤵PID:10448
-
-
C:\Windows\System\OxhUwwg.exeC:\Windows\System\OxhUwwg.exe2⤵PID:10928
-
-
C:\Windows\System\xMKGGst.exeC:\Windows\System\xMKGGst.exe2⤵PID:10936
-
-
C:\Windows\System\deRoJxh.exeC:\Windows\System\deRoJxh.exe2⤵PID:9820
-
-
C:\Windows\System\ozjJSzZ.exeC:\Windows\System\ozjJSzZ.exe2⤵PID:10508
-
-
C:\Windows\System\fpAsXyN.exeC:\Windows\System\fpAsXyN.exe2⤵PID:10708
-
-
C:\Windows\System\EneCDtI.exeC:\Windows\System\EneCDtI.exe2⤵PID:11300
-
-
C:\Windows\System\RHCRVhM.exeC:\Windows\System\RHCRVhM.exe2⤵PID:11336
-
-
C:\Windows\System\xhhncuy.exeC:\Windows\System\xhhncuy.exe2⤵PID:11392
-
-
C:\Windows\System\bBSZSTA.exeC:\Windows\System\bBSZSTA.exe2⤵PID:11440
-
-
C:\Windows\System\vWaOVHK.exeC:\Windows\System\vWaOVHK.exe2⤵PID:11456
-
-
C:\Windows\System\FqPHjnE.exeC:\Windows\System\FqPHjnE.exe2⤵PID:11472
-
-
C:\Windows\System\IVwbzso.exeC:\Windows\System\IVwbzso.exe2⤵PID:11488
-
-
C:\Windows\System\ssHCIQj.exeC:\Windows\System\ssHCIQj.exe2⤵PID:11512
-
-
C:\Windows\System\QDemkQc.exeC:\Windows\System\QDemkQc.exe2⤵PID:11528
-
-
C:\Windows\System\xOKtipX.exeC:\Windows\System\xOKtipX.exe2⤵PID:11552
-
-
C:\Windows\System\wqfKVhr.exeC:\Windows\System\wqfKVhr.exe2⤵PID:11572
-
-
C:\Windows\System\ibCciVm.exeC:\Windows\System\ibCciVm.exe2⤵PID:11592
-
-
C:\Windows\System\sCKwlzM.exeC:\Windows\System\sCKwlzM.exe2⤵PID:11636
-
-
C:\Windows\System\lQGjfCF.exeC:\Windows\System\lQGjfCF.exe2⤵PID:11696
-
-
C:\Windows\System\wrDcpvr.exeC:\Windows\System\wrDcpvr.exe2⤵PID:11720
-
-
C:\Windows\System\DKdNwQI.exeC:\Windows\System\DKdNwQI.exe2⤵PID:11760
-
-
C:\Windows\System\ERSXBEE.exeC:\Windows\System\ERSXBEE.exe2⤵PID:11792
-
-
C:\Windows\System\THRvHKt.exeC:\Windows\System\THRvHKt.exe2⤵PID:11812
-
-
C:\Windows\System\DklmgiV.exeC:\Windows\System\DklmgiV.exe2⤵PID:11864
-
-
C:\Windows\System\yOWrhzP.exeC:\Windows\System\yOWrhzP.exe2⤵PID:11892
-
-
C:\Windows\System\kehdcjl.exeC:\Windows\System\kehdcjl.exe2⤵PID:11928
-
-
C:\Windows\System\KairjMp.exeC:\Windows\System\KairjMp.exe2⤵PID:11956
-
-
C:\Windows\System\ZDVSZWc.exeC:\Windows\System\ZDVSZWc.exe2⤵PID:11976
-
-
C:\Windows\System\yeWWHcc.exeC:\Windows\System\yeWWHcc.exe2⤵PID:12004
-
-
C:\Windows\System\kLzqzgX.exeC:\Windows\System\kLzqzgX.exe2⤵PID:12040
-
-
C:\Windows\System\fNjzxZM.exeC:\Windows\System\fNjzxZM.exe2⤵PID:12056
-
-
C:\Windows\System\ZncfwAy.exeC:\Windows\System\ZncfwAy.exe2⤵PID:12088
-
-
C:\Windows\System\tGlmJYn.exeC:\Windows\System\tGlmJYn.exe2⤵PID:12112
-
-
C:\Windows\System\fIJCidU.exeC:\Windows\System\fIJCidU.exe2⤵PID:12144
-
-
C:\Windows\System\jQzhyXy.exeC:\Windows\System\jQzhyXy.exe2⤵PID:12168
-
-
C:\Windows\System\guPddmx.exeC:\Windows\System\guPddmx.exe2⤵PID:12184
-
-
C:\Windows\System\KpFWHDm.exeC:\Windows\System\KpFWHDm.exe2⤵PID:12216
-
-
C:\Windows\System\Jxtuhmc.exeC:\Windows\System\Jxtuhmc.exe2⤵PID:12236
-
-
C:\Windows\System\CAYHMEF.exeC:\Windows\System\CAYHMEF.exe2⤵PID:12264
-
-
C:\Windows\System\xIhdHMI.exeC:\Windows\System\xIhdHMI.exe2⤵PID:11256
-
-
C:\Windows\System\dvQcPTw.exeC:\Windows\System\dvQcPTw.exe2⤵PID:11328
-
-
C:\Windows\System\SabyGRd.exeC:\Windows\System\SabyGRd.exe2⤵PID:11408
-
-
C:\Windows\System\HqKEjjA.exeC:\Windows\System\HqKEjjA.exe2⤵PID:11484
-
-
C:\Windows\System\WdgQRSJ.exeC:\Windows\System\WdgQRSJ.exe2⤵PID:11520
-
-
C:\Windows\System\uvaECpf.exeC:\Windows\System\uvaECpf.exe2⤵PID:11588
-
-
C:\Windows\System\udUuMML.exeC:\Windows\System\udUuMML.exe2⤵PID:11748
-
-
C:\Windows\System\PIIIepR.exeC:\Windows\System\PIIIepR.exe2⤵PID:11772
-
-
C:\Windows\System\YhjLORs.exeC:\Windows\System\YhjLORs.exe2⤵PID:11844
-
-
C:\Windows\System\XlkZrNE.exeC:\Windows\System\XlkZrNE.exe2⤵PID:11924
-
-
C:\Windows\System\nWXdeWC.exeC:\Windows\System\nWXdeWC.exe2⤵PID:11964
-
-
C:\Windows\System\FpUSCmH.exeC:\Windows\System\FpUSCmH.exe2⤵PID:12028
-
-
C:\Windows\System\xcxfgrH.exeC:\Windows\System\xcxfgrH.exe2⤵PID:12076
-
-
C:\Windows\System\IJUOFmR.exeC:\Windows\System\IJUOFmR.exe2⤵PID:12152
-
-
C:\Windows\System\EgiaEcr.exeC:\Windows\System\EgiaEcr.exe2⤵PID:12200
-
-
C:\Windows\System\gswtevJ.exeC:\Windows\System\gswtevJ.exe2⤵PID:12252
-
-
C:\Windows\System\BKZTPiN.exeC:\Windows\System\BKZTPiN.exe2⤵PID:11384
-
-
C:\Windows\System\aOSfgAd.exeC:\Windows\System\aOSfgAd.exe2⤵PID:11464
-
-
C:\Windows\System\gxcIIiL.exeC:\Windows\System\gxcIIiL.exe2⤵PID:11632
-
-
C:\Windows\System\RqHoSyZ.exeC:\Windows\System\RqHoSyZ.exe2⤵PID:11808
-
-
C:\Windows\System\eShrhaK.exeC:\Windows\System\eShrhaK.exe2⤵PID:12096
-
-
C:\Windows\System\PICQcGN.exeC:\Windows\System\PICQcGN.exe2⤵PID:12108
-
-
C:\Windows\System\mCpszra.exeC:\Windows\System\mCpszra.exe2⤵PID:11452
-
-
C:\Windows\System\GQqlIGh.exeC:\Windows\System\GQqlIGh.exe2⤵PID:11684
-
-
C:\Windows\System\fwWoqiy.exeC:\Windows\System\fwWoqiy.exe2⤵PID:11912
-
-
C:\Windows\System\nsXaLiq.exeC:\Windows\System\nsXaLiq.exe2⤵PID:12260
-
-
C:\Windows\System\SICrWCN.exeC:\Windows\System\SICrWCN.exe2⤵PID:11900
-
-
C:\Windows\System\YySkuqW.exeC:\Windows\System\YySkuqW.exe2⤵PID:12304
-
-
C:\Windows\System\XKsluUM.exeC:\Windows\System\XKsluUM.exe2⤵PID:12336
-
-
C:\Windows\System\YyKLceF.exeC:\Windows\System\YyKLceF.exe2⤵PID:12356
-
-
C:\Windows\System\RMNPcYJ.exeC:\Windows\System\RMNPcYJ.exe2⤵PID:12376
-
-
C:\Windows\System\gqQOLwk.exeC:\Windows\System\gqQOLwk.exe2⤵PID:12412
-
-
C:\Windows\System\BvqpkzC.exeC:\Windows\System\BvqpkzC.exe2⤵PID:12456
-
-
C:\Windows\System\KIUsCcX.exeC:\Windows\System\KIUsCcX.exe2⤵PID:12484
-
-
C:\Windows\System\tJOWZXY.exeC:\Windows\System\tJOWZXY.exe2⤵PID:12512
-
-
C:\Windows\System\PUDBOoW.exeC:\Windows\System\PUDBOoW.exe2⤵PID:12528
-
-
C:\Windows\System\HTRhEXu.exeC:\Windows\System\HTRhEXu.exe2⤵PID:12556
-
-
C:\Windows\System\JyQAJDh.exeC:\Windows\System\JyQAJDh.exe2⤵PID:12592
-
-
C:\Windows\System\brcHeXN.exeC:\Windows\System\brcHeXN.exe2⤵PID:12612
-
-
C:\Windows\System\nqLtjLv.exeC:\Windows\System\nqLtjLv.exe2⤵PID:12628
-
-
C:\Windows\System\NJCCCFS.exeC:\Windows\System\NJCCCFS.exe2⤵PID:12664
-
-
C:\Windows\System\OaOCGos.exeC:\Windows\System\OaOCGos.exe2⤵PID:12700
-
-
C:\Windows\System\thRtQtB.exeC:\Windows\System\thRtQtB.exe2⤵PID:12728
-
-
C:\Windows\System\GleNtts.exeC:\Windows\System\GleNtts.exe2⤵PID:12756
-
-
C:\Windows\System\WzpHzLT.exeC:\Windows\System\WzpHzLT.exe2⤵PID:12772
-
-
C:\Windows\System\NfGEZRu.exeC:\Windows\System\NfGEZRu.exe2⤵PID:12812
-
-
C:\Windows\System\ViyIPfw.exeC:\Windows\System\ViyIPfw.exe2⤵PID:12836
-
-
C:\Windows\System\gPESVLk.exeC:\Windows\System\gPESVLk.exe2⤵PID:12864
-
-
C:\Windows\System\IrZsrBb.exeC:\Windows\System\IrZsrBb.exe2⤵PID:12884
-
-
C:\Windows\System\XkFqKbg.exeC:\Windows\System\XkFqKbg.exe2⤵PID:12908
-
-
C:\Windows\System\pgrYemj.exeC:\Windows\System\pgrYemj.exe2⤵PID:12936
-
-
C:\Windows\System\Kmylvcd.exeC:\Windows\System\Kmylvcd.exe2⤵PID:12972
-
-
C:\Windows\System\hNhtlZT.exeC:\Windows\System\hNhtlZT.exe2⤵PID:13008
-
-
C:\Windows\System\jImhPri.exeC:\Windows\System\jImhPri.exe2⤵PID:13028
-
-
C:\Windows\System\lrViFbL.exeC:\Windows\System\lrViFbL.exe2⤵PID:13068
-
-
C:\Windows\System\tzNPPGw.exeC:\Windows\System\tzNPPGw.exe2⤵PID:13096
-
-
C:\Windows\System\fsYuNfY.exeC:\Windows\System\fsYuNfY.exe2⤵PID:13124
-
-
C:\Windows\System\NbsfwNm.exeC:\Windows\System\NbsfwNm.exe2⤵PID:13152
-
-
C:\Windows\System\ewIKdRA.exeC:\Windows\System\ewIKdRA.exe2⤵PID:13184
-
-
C:\Windows\System\yJQhtuo.exeC:\Windows\System\yJQhtuo.exe2⤵PID:13204
-
-
C:\Windows\System\vHNiDHL.exeC:\Windows\System\vHNiDHL.exe2⤵PID:13232
-
-
C:\Windows\System\kVfdJTM.exeC:\Windows\System\kVfdJTM.exe2⤵PID:13260
-
-
C:\Windows\System\RQMGOzm.exeC:\Windows\System\RQMGOzm.exe2⤵PID:13300
-
-
C:\Windows\System\HQQKBtU.exeC:\Windows\System\HQQKBtU.exe2⤵PID:11716
-
-
C:\Windows\System\gzuDAoZ.exeC:\Windows\System\gzuDAoZ.exe2⤵PID:2552
-
-
C:\Windows\System\KNVEjAq.exeC:\Windows\System\KNVEjAq.exe2⤵PID:12352
-
-
C:\Windows\System\xcMuYpt.exeC:\Windows\System\xcMuYpt.exe2⤵PID:12440
-
-
C:\Windows\System\vnUApUJ.exeC:\Windows\System\vnUApUJ.exe2⤵PID:12476
-
-
C:\Windows\System\gbEFxDO.exeC:\Windows\System\gbEFxDO.exe2⤵PID:12540
-
-
C:\Windows\System\KiWmnGA.exeC:\Windows\System\KiWmnGA.exe2⤵PID:12624
-
-
C:\Windows\System\DJgMNkL.exeC:\Windows\System\DJgMNkL.exe2⤵PID:12684
-
-
C:\Windows\System\OCOhwCT.exeC:\Windows\System\OCOhwCT.exe2⤵PID:12800
-
-
C:\Windows\System\PHokVCa.exeC:\Windows\System\PHokVCa.exe2⤵PID:12796
-
-
C:\Windows\System\jyIAQFq.exeC:\Windows\System\jyIAQFq.exe2⤵PID:12828
-
-
C:\Windows\System\qiwNEmU.exeC:\Windows\System\qiwNEmU.exe2⤵PID:12988
-
-
C:\Windows\System\VYsUAzD.exeC:\Windows\System\VYsUAzD.exe2⤵PID:12968
-
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:12832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.7MB
MD57f1bda63828760bf6957fa1cf7d42df7
SHA164d9d405ee490edd980d6911a0bf71b21b81f074
SHA2564a4c5b8bdf9901cd9669c5c3f695a927e46c7d74185ecb6dc3d669b02584ee3a
SHA512cf4d74971318a266098d6cb8fd738a2ccdc94caa8b76bb365d1e51fd55a143d67f89d011afa202815db21ec8e939f48481d4e49264e8135d13b46092b0408318
-
Filesize
2.7MB
MD5831469ec03e8d4e54267aaeb16545952
SHA1bdd8bf65e84fd5a8d449712d728f3f1b5c1896c4
SHA256aa000d8f4fe25e9de5ee6eea8d23c1019de501f6d512d584949be2a980b2f1ca
SHA5122ae408650efa282f494cf9a8da9f875f93ee1897629e0d698481f89b2ab9ff7d1249988fc2d285c2a6ad9aba5fe335b1cf1eca29268ffc25f9ee1a568d9cf593
-
Filesize
2.7MB
MD5e791d4c18c21fc6f1e40d7efc3be9f4b
SHA11604d8518fad9db20c184728dc120e62ed4e246b
SHA25662930aa80619bd660d0a2ea90e6e15f239abdc507d05eccd4f4ebf9c26767d4f
SHA5128f63a230d686b504969c6f4dc5f74ba6b0d592c632ab1496c61ce48425d3d7976f70847a280041b73f31b4e930e8b2b390c5c6f0c7fa0530dd26765cffb3734f
-
Filesize
2.7MB
MD5e35df7e627d55c6c44fc4c6b2fbb28ff
SHA143ae74908aff495461b3cee1bf1f45fc5668953a
SHA2564b3b877cd2e8ffaa77b14fda7484599f0b32f5700e883d86eeac1402a5f79e12
SHA51214de4d03214f4f979ffa0e63b3bf1fbbf1af042a8d54ae15436647f08c0094051c8c790d842449f3528eef1654afdd5a6c02835ea04d2b1d6113a2f108f54ea6
-
Filesize
2.7MB
MD5045fd25621324306f44f04e86dbce03c
SHA121f01154918002a83cb3d83bdcff34c2fe901c1b
SHA256c80a92fb532288f14f14e61e3560ec0c9a5b7dd8a35a8b53adc79370437d48fd
SHA512452d8cf858312698afdb84ef3d09b6a4cd95422d81d5933c454958749888f37b17a42fcdb19ffad81abc2e4cb6365496d769c45234dbcc7810a5fd39968ae880
-
Filesize
2.7MB
MD5de08aa0b9245220ebcf107822f73b4bb
SHA119239234e5d9c29ca3b9c9f801c39e5a21d20ffd
SHA256a545020cb897350a4c153ebfed436a082466d35efdbc9916b534f80fd1f67820
SHA512b034b80db7af4726451866fb03d6b7070314816eddb2d85389a6004c25fcf616035980d7828fd384aa5e206c268f5befc9e3d30d366f1e9db5b34fd08319010a
-
Filesize
2.7MB
MD54d36918aeec2653551e2767adff5481d
SHA105f26a0d475a70df71d38592fdbad7dcb47e8ebc
SHA256660f974bb5fe47cdf8be777aa707d2d4396fe9ebc2f0e338394da6aab9488052
SHA51286faabf6fbc7c8d52b259d7a03a6bcfcdc98783b4dfa5f58d089551b0e099c8fe0be175a400004fc8b075295742770af9456dbd8cf0020356c116278876b258b
-
Filesize
8B
MD52adac273ce248e8d242a4b12f749bb46
SHA1300bd2c60c669d978305195f11eaf26c73d9e457
SHA2565a695799bf8f73300a4f9c4a59fd25b209a2457abf1051a262d540e520557456
SHA512011941b215532355e8e4d21af78180da68d2fe04927118ebe818ec14ec4bfb6a7a2d9aaa01fdfd0cd2c6dc84968b5f642ccf10cc92c29aa0e1d06bcf6f120232
-
Filesize
2.7MB
MD5daa30bd5aab7f73a3305a21799c04783
SHA1db478b163211e77b9167c64c5db1ab9fc4db875c
SHA256bb916e789cd21bbd682696f93f6587da02972e82a0d5bb25abb339ed7713b61f
SHA5129cceb3f21bff53f07841d438f87eb093cd6fba2468dede905aef0b6b449ccfb283f25c7f3c8db6e9d3578a23151e26fecc9d00623afe834191a1f203ea4f8369
-
Filesize
2.7MB
MD5a8ee1186130d2e7ff7d123a8930bb575
SHA15ed7af56115b5ee49d8a62e8e90ceb518a419c63
SHA2568e836ab7154ac6810177011580b3475b8fe466a3b50d4f41106b17adee6effb6
SHA512f58c82c890026cf0b7a6b516a54e3bfa386aca2fc38909bfb89ee43b72304e1aa4800919c97b55c209c243f035e9d26b750e8c141d7a8af4c92702f5f8dda493
-
Filesize
2.7MB
MD56d890cff5bcbb16ae5323fd13e14af72
SHA1261f53ab2c69e8f68503d40f13e5cf265e4350fa
SHA256818c9107c142ab5efac17570909280fded5c9e240de9360899e6f7055356114a
SHA512ddcf2dcacd446256a62b6f7ebc3d08a6356ee3059d51fe8d4732189a68520f9e75b4fa19dc0c31cb7d3756658f9ccefd54a97d218edb66d446d40b8551fde39a
-
Filesize
2.7MB
MD5dd823d3bf022393f05d2dda3f0d1401f
SHA1503659fe73aa4e9f72e617a3d7019f4421fe4c32
SHA256d629ed9f85f8208b6094c07fea0cab45e247a66ed01105f181ee6ffaf4fd6286
SHA5126f32eb1550bdffb5c3f34a99bf713c7f9069a476677d9cfa249fd1bd59d51fd9260a7dc7b9c4b7fb0968e3d40f12ab7643ca40c42df1a61524d31d740639160a
-
Filesize
2.7MB
MD50fc7cec98f8af80be8abe92e031bd7c6
SHA170a7c0b0c743e2f1592d42ef6be48dee3aeebb0c
SHA25618216de4a9e3b20c66ce5df2ff3772c01f8a554c740a2c15ae9c522733709d8a
SHA51266ce38f8fdc17959b266a40720766723775d6344c1c5e7f7700e90ec182b03dba0356886eed476ce9ab82af58e6391010b39ffd46efc19cc96f01c6a6a1adc5a
-
Filesize
2.7MB
MD5d4c0548f5273595be71522d9396e5666
SHA162bb8cc6727011adc306e814e9be5e4545d7618b
SHA256f53685582be4a46c59cdfad79d4ac8fd976c091207f619e622abcf547ae8b682
SHA512f80d0b7472dfe1cce0c2b7a50962840aeee64e06cab2b9bb10dfc72bed9aa30a315aa32764c91118ac9f53b2413c8fe7c175284dbcf045d30579d7a633d11c16
-
Filesize
2.7MB
MD5332cf0932737e2ec9c504b51dfd5141d
SHA192e4e320479db2fbfd0a3c12ef04c4b57e4dff3a
SHA2563349bc606162163eb09054bca97852a333c4af1024c6a62c99bd92de83e290ba
SHA512833f849438746dc1ed4beecd4db10fdaa813b1bcf46165282fe22b8a904bee093191789b5ec57a3e54b16e2c0b771f1678e264e15fbb71259b651799a485d5c2
-
Filesize
2.7MB
MD512412bc420949569642c8a0bb4b1b083
SHA1e7992a40cbe39ae0d06d0a7b6f5634c979fffa19
SHA25693387d5954f1b90cdce8271c85b2a2ebd2e3f842e308a753153df60c9c14ebcc
SHA5121b7d3093d66fa91baea9e1fe0c482fc1e15a6bac277a0c7724997891ad80ccdaf4bfca79c5bac740218945258bee9c49cf1648f1cbaa622d8079c53a6d7901a2
-
Filesize
2.7MB
MD5075335d3c1aab6b8e90e0999da0c400a
SHA179a0e6c0180b227099b37776d4659fe3792f2766
SHA256e61898c642e520940ff126332c7d2a25da2f03de0730ced432201932a010f126
SHA5120ccfab2f1cfcfdb764ffdb1fa0b8e4f00729ac987767c5fb4fc2875aedcddb3a620169ea8af7a7ab6befcffecfdb532c4f4c409ef7d72911c85c09323ffcc8bf
-
Filesize
2.7MB
MD5fcc8600207b462ccd512c64f34acbd93
SHA1c2726f37673429c9a8985ba015c0eb4d2d105787
SHA2567d07c981287f41bb6e5e2436c925088f70aa175b7da21e6633cf75c9a54363a1
SHA51256f8c61f368b6140ff604a50ef47429a0e084765015116033bef1aecf1a6ff387a2b2c00ba41cf9417b3759bfbefdf0b7db986b9f3ed18100a69e3f2e10675a0
-
Filesize
2.7MB
MD50135224b5b4a2ba1d091961f43da02d6
SHA120a998d4e210ff6a166f7caaaebb38763147de28
SHA2561a403e19a6db45263fdad688781ff4f5b457ee4c705c58dfa784b074fe8a1ef6
SHA51244d916bd6aa9c19f8bfb9de288f1ebf5a0c7a853cbe4be69c1a9de94fe613c4008750b13835c540d381ec35f31c6ea858d11d93cd71f612d0603bdec274da7c4
-
Filesize
2.7MB
MD5593c9fbcbfa50d15d407b812cbe56156
SHA171b9bddcce2bfbc5a5d5a6d08e0ae021d0ff2a98
SHA25636a2e32efba3f0308d2e9c122ec121edd272d69b75afc9619f822c41bdabbeb4
SHA5121bee4ebe946bacc572b3b45b86114e3ef260dadaba42b71cd45b3b13f1ee288b4886633dc93548a203b84605683842ccdfb51cb7da5e86ac1288d308680204f5
-
Filesize
2.7MB
MD5de797f1ef99b09f88d79abe3eb46bdfd
SHA1ab94510fe65234f99c4fde6389faa79e2f8d43e3
SHA256311e0e3638bd86603d0e1a4d9baa51705cd89b8ba76722019e4f07909e0fad66
SHA51275117f95863a92cc0536257790bfd945730123d705d240b45f157079b1dbced41e0e99c93824c079389c5f482f544c96bb83eb88c9021618d5f9e068887755bd
-
Filesize
2.7MB
MD5bf131088c24119dc54dbbdfa4b9866b5
SHA19b44f91559093cd64a246ab83045adcb03037341
SHA25669a4c1f03a58630d2ff77987ed32bbe02f1552bc1548a43eabbf088e2cb75d95
SHA5125c3ca5a7e611021036ee50c997a6c71be6badef288aaf0f4895e08875b1bb6289e6958dec0ef920558ff4978144c667a25f96cf905109f6ba2cf61f0cc30b29f
-
Filesize
2.7MB
MD5925d555998f46a8f9f1d8b468fd3682e
SHA1bb544099b53b34316f4d01868f5594df227a8396
SHA256f2f29aa016fc6161b3eeae29b200fba0dc15e3678c02ec55c027f7172ab647a0
SHA5127fdac067a46defc5f021f447c32a890a6c39af3776454d05c50765aeffcbd78846b5c0427e568ad7f6a597221b88750b5a8ac21742e7f8727133409479a6cb19
-
Filesize
2.7MB
MD501dd7e84d1138f69edc29609c52644d8
SHA166d0732953ed19a98ae90d0e9bf861ef0137f035
SHA2567e59b21b22a056fbff57498fc9bb69f730cd77fa85199c267e5575e21a0b7589
SHA512f06d634ce54e37f655a6261ff2a5615b03619c58a58e635eaf33748e8fbbc6f709e488a51b0213f33f9930d7d7a4451eba5de3bed9fd90911326057ebfbfe2dd
-
Filesize
2.7MB
MD57aaea4677fcfc032d21b3f653a2e726d
SHA11b02965e1d4b3080eae5ac4bdddc406146679416
SHA25629855bae28cb3d0d9d3a1b7dc561b700496e31ba196699f09f29f8ae54c54514
SHA512567defa71ad44478d493a785128dbc06eebc12dfe217fa871ebd8fd0d93d4cdfef5d439b4fb369845902778fe776b954e4a893fc31ca8463056072e1ec4b0088
-
Filesize
2.7MB
MD5d4cc9ad770ac7a4c9cca4482debf5a72
SHA13573e7f846bba538ec99effbd048d34009122f44
SHA256ffaaaae0b8193e3006fad36df53af226ac88dbeeb6d33064265f76b90d13836b
SHA51218dd3029b3c4a753b74f66fffb468d65864a727c005c5ec2b99ca6ac59edfb55c8c0c5637bf4aba67d5b7c8d79f3541b2bde4bffc8e59de1bdaff8ccd45ba5c6
-
Filesize
2.7MB
MD574fcfc9ffc686753744f031739e42748
SHA132e78c27fd5acf2b2a92315cb1173e37dc55505d
SHA25665152716ed8059f3d2303331ac500ac99a5100bf505df807fb5abec3865dd558
SHA51263990445d7b001bdbd927b511743a87bac1c41a60da3ac8d7557c494b210560bf881b3b6d6ceee0fa486851b138635d053c11d8b5fb09022df7ca399f0541ab9
-
Filesize
2.7MB
MD5b88c1d3ad88f060413458ce27cac3fa2
SHA1eed12413b78bedadefc9e3667d807668d62ad8f3
SHA256c741ea82099a150ab714e6220e22742d43b52ce6419794efab26fb65f4966c69
SHA512197454ed2aeaadee30b59336ff0500cb563e257bdfb35aec1533c0cc8e9306566f03cec536da37b1bf28f16bb5f27a320b84cefd2cc53a9a9595dc0cdbebdbc1
-
Filesize
2.7MB
MD57fcafa0671cac58eade64ef8a03659c7
SHA140d4f6b1bb2b01706054cbea9fc88ea460615c9a
SHA2564630db5c5982893b1b353d1857f86ceda990bcbc410f63f2722f2173eac00d92
SHA51235621af189c8deffa91f751e3374a9d41deb05da78f54907aaaf7dda5b94110575e8fab85b520bd237045ae3a06139f147fab50f21fcce4682f7dc89a678719d
-
Filesize
2.7MB
MD5476c486cfd22d6218c530f268fa06033
SHA145b4c7fba7a1e199ccbbb44cdcde2bef16a20540
SHA256f79bbd857da1d10d0f42cb4e2c9d3a995a7d41e764e39326ad71506161abfda1
SHA512b2f0461e4b22c2fde7e4eb8d0588a01179bea26bf3efede036b39848c238d1bfb9a9231596ede112eb5691426a64157069890d6547fc1367c75f2acbcb528a65
-
Filesize
2.7MB
MD5fe634f4226fe993932e5bb1ab04e6b6d
SHA135314f541b7116174670be5dd6eb9015af419c18
SHA256f21389a659dcc9c063fb6f9717965faffa46909f7ea930f75660e8696e1389de
SHA512a3de9f87984f2becfa8bf8a83eb82f15262004320ebd1ea93fb48786befc2bb282e72ad2498b3edb4a23e414da3dfcbfdd6243116b848498f079640609177920
-
Filesize
2.7MB
MD51731693f1c22b55c06a020b4155b9a9f
SHA17cbb50f903db0177f1a4337c4fca28ba3708b276
SHA2566defc0d60fc0e08eb6942707ee5214268320348c082ffe7bcd2731ccc46b1976
SHA5128d3957d38d9e54041d0c7a6cbdcf2aa152358cd21db0f6d851bae378097713d4848f7259be6a1a3ebb7aad00dc0e2a970a5f896ab9bf370c9ddf679c1439c5a6
-
Filesize
2.7MB
MD560923ff63c8025fe33932fd37af906a4
SHA163c8b1abb4439ed092a2512ed01064e87d33af6c
SHA256945bb26e4032e1ad6fa82743614e19c2837866ed78405e622d669467f383febb
SHA51236d8cef380e2d5bbdaa07745f670dbdc587f6726334b6fea5586f3d0bee5b2ba0bd9f73068bc17e0e19ba07542e622352ad10877d91a555f0b41e41223193bca
-
Filesize
2.7MB
MD5b2d7d11f8abd22c458c8f0f4be4b5310
SHA14961ebce3c9356225dea0e321f61c55885616d78
SHA2569c1bcd4d845ce9c4ae26cbe142b8401207f4c2084c60f7c09e619940f5333aae
SHA5120caeb8d1dd380ddaa09eaf12771f057ff61ddc39d783da24510846e0b9b08f45e37b4db7de9a2b23d0c8df1fd15c9464685d2ba607c752e212da74572cea03f3