Resubmissions
22-09-2024 11:21
240922-nf3exaxbrf 719-09-2024 15:20
240919-sqqajsvgnf 719-09-2024 13:36
240919-qv9tms1gqm 10Analysis
-
max time kernel
31s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 13:36
Behavioral task
behavioral1
Sample
RatAlerts.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
RatAlerts.exe
Resource
win11-20240802-en
Errors
General
-
Target
RatAlerts.exe
-
Size
36.7MB
-
MD5
f921e16ca321bbe2e490f036f8b99c74
-
SHA1
6e25638b340ba77f3e467bbbdc27c48209e193af
-
SHA256
6b1700a3961f46120afdf3c5e027556682badcae0015503d533c9f808f214ddc
-
SHA512
04492839ccaeeddc9090b7f6c6458294540bb3e2589108a3c459ae87a11c6cabe6548d80805f37b8bd43616d3645afdabe8b95b9f37c85c06f5c87b137a10274
-
SSDEEP
786432:pjE3Qtst8rW8WZ2YwUlJAdQ/2j6+s7LWB75zuXVgM3MGYS2fAMJLjvZ:a3QtIoWlZ2mlq62qHWB75ilZMGJ24MRN
Malware Config
Extracted
berbew
http://crutop.nu/index.php
http://crutop.ru/index.php
http://mazafaka.ru/index.php
http://color-bank.ru/index.php
http://asechka.ru/index.php
http://trojan.ru/index.php
http://fuck.ru/index.php
http://goldensand.ru/index.php
http://filesearch.ru/index.php
http://devx.nm.ru/index.php
http://ros-neftbank.ru/index.php
http://lovingod.host.sk/index.php
http://www.redline.ru/index.php
http://cvv.ru/index.php
http://hackers.lv/index.php
http://fethard.biz/index.php
http://ldark.nm.ru/index.htm
http://gaz-prom.ru/index.htm
http://promo.ru/index.htm
http://potleaf.chat.ru/index.htm
http://kadet.ru/index.htm
http://cvv.ru/index.htm
http://crutop.nu/index.htm
http://crutop.ru/index.htm
http://mazafaka.ru/index.htm
http://xware.cjb.net/index.htm
http://konfiskat.org/index.htm
http://parex-bank.ru/index.htm
http://kidos-bank.ru/index.htm
http://kavkaz.ru/index.htm
http://fethard.biz/index.htm
http://tat-neftbank.ru/kkq.php
http://tat-neftbank.ru/wcmd.htm
http://master-x.com/index.php
http://kaspersky.ru/index.php
http://adult-empire.com/index.php
http://virus-list.com/index.php
http://kaspersky.ru/index.htm
Extracted
cybergate
2.7 Beta 02
soso
xsasax.no-ip.info:88
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
svchost.exe
-
install_dir
windows
-
install_file
windows-help.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
1111
-
regkey_hkcu
windows-dif
-
regkey_hklm
windows
Extracted
xworm
127.0.0.1:14624
button-temp.gl.at.ply.gg:14624
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Dkndie32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Edbiniff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Keifdpif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FAA099-1BAE-816E-D711-115290CEE717}" Kidben32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Fkofga32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Hlblcn32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Hlblcn32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Ekcgkb32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Fnbcgn32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad 240919-qkh8ya1cmm_bc3d5d77e96f00f8558719d43dbd24274073169093539acd5acc78a9dab3941aN.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Dkcndeen.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Dnajppda.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Egohdegl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Edbiniff.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Ekcgkb32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Fbmohmoh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Fbplml32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Filapfbo.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad 240919-qs2p9a1bka_851f998612344631b54cc755cd168508036121ed3cc0060e94af5d0c3c85ba7fN.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Dahmfpap.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" 240919-qj3aeszfkg_75c6406f46645aba1afbeba7402c51bbfcb81d6536780637bb621e55c34a2b15N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79ECA078-17FF-726B-E811-213280E5C831}" 240919-qscq5a1aqd_6c414fba6f89bca0e6ad7bd4b4fb161d7d3a758a66fe6cdd826656cbb5e6fa54N.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad 240919-qbdl4azgrr_6de440eec5ab0e04b83f6501d2efd4b4c52f57f41fb3c9f06d9b0afd960c6021N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FAA099-1BAE-816E-D711-115290CEE717}" 240919-qaah2szbqg_bf16782f1bb5625296e22bb444aac8d330b03cdfc73f4e8d0a22e9daf77cbf40N.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Kocgbend.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Fnfmbmbi.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Kiphjo32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Kocgbend.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" 240919-p81bpazfrj_72369386d9596ace4950517c7ef51e300c59cac1cf9c46c0fb9ff95a4a9f51dbN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FAA099-1BAE-816E-D711-115290CEE717}" 240919-qkh8ya1cmm_bc3d5d77e96f00f8558719d43dbd24274073169093539acd5acc78a9dab3941aN.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Ddnobj32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Edionhpn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" 240919-p8wnhazfqn_80ebb66a5b76ab87390005861b0b534bb838752540188face72be2a2f1364803N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FAA099-1BAE-816E-D711-115290CEE717}" 240919-qdam8azhpq_6ed813417e50cef43ce169bf8e48fd96e69ef00b4a32288729a3b25ecfcbed30N.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad 240919-p89v5azbmd_0bec6a5d23ec34155a4a5b5c4ae3dcd99e70415da6922b5cfc6aca06fac442bdN.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Geoapenf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Lhcali32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Dhgonidg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Ekjded32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Ekajec32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Fqgedh32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Fbplml32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Dnonkq32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Dqpfmlce.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Eqiibjlj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79ECA078-17FF-726B-E811-213280E5C831}" Enpfan32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Fndpmndl.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Fnfmbmbi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FAA099-1BAE-816E-D711-115290CEE717}" Dnajppda.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Ebdlangb.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad 240919-qscq5a1aqd_6c414fba6f89bca0e6ad7bd4b4fb161d7d3a758a66fe6cdd826656cbb5e6fa54N.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Enpfan32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Dqpfmlce.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Ebdlangb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Fniihmpf.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad 240919-qaah2szbqg_bf16782f1bb5625296e22bb444aac8d330b03cdfc73f4e8d0a22e9daf77cbf40N.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Kcoccc32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad 240919-p81bpazfrj_72369386d9596ace4950517c7ef51e300c59cac1cf9c46c0fb9ff95a4a9f51dbN.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad 240919-qj3aeszfkg_75c6406f46645aba1afbeba7402c51bbfcb81d6536780637bb621e55c34a2b15N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FEACFF-FFCE-815E-A900-316290B5B738}" Ekajec32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Ehpadhll.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Foclgq32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Klndfj32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger = "{79FAA099-1BAE-816E-D711-115290CEE717}" 240919-qt4k8s1glq_19dab265f48a2fc83ee2411287d5509106326c5c8ffa74cb5befdc5f01b38dc9N.exe -
Ardamax main executable 1 IoCs
resource yara_rule behavioral1/files/0x0007000000023947-1584.dat family_ardamax -
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/4296-1220-0x00000000001F0000-0x0000000000208000-memory.dmp family_xworm -
Detects MyDoom family 3 IoCs
resource yara_rule behavioral1/memory/4332-1114-0x0000000000500000-0x0000000000510200-memory.dmp family_mydoom behavioral1/memory/4468-1365-0x0000000000500000-0x0000000000510200-memory.dmp family_mydoom behavioral1/memory/4332-1232-0x0000000000500000-0x0000000000510200-memory.dmp family_mydoom -
Modifies firewall policy service 3 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List 240919-qkjvga1cmn_eb69e5c48d13d4a1b33ca72ac6500830_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 240919-qkjvga1cmn_eb69e5c48d13d4a1b33ca72ac6500830_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications 240919-qkjvga1cmn_eb69e5c48d13d4a1b33ca72ac6500830_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\ 240919-qkjvga1cmn_eb69e5c48d13d4a1b33ca72ac6500830_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\Downloads\240919-qkjvga1cmn_eb69e5c48d13d4a1b33ca72ac6500830_JaffaCakes118.exe = "C:\\Users\\Admin\\Downloads\\240919-qkjvga1cmn_eb69e5c48d13d4a1b33ca72ac6500830_JaffaCakes118.exe:*:Enabled:csrss" 240919-qkjvga1cmn_eb69e5c48d13d4a1b33ca72ac6500830_JaffaCakes118.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" 240919-qkmw5azfnb_Trojan.Win32.Vilsel.pz1ed26b1a1d6b36f43a2250b898323ff1b7de4e6aae213bedbaca2f96c5d8b11bN Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" 240919-qcycwszdja_0f2303b912c2e4071f4fb9e9703c53e7756ab3246dca03f2329304c1c58cd1c2N.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" 240919-qktpnszfnh_44c2bc170fd3a4981a56fccdc449ad90b646b0d71c1793824fcfe28f36aea697N.exe -
Process spawned unexpected child process 47 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 15252 18100 schtasks.exe 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 18100 schtasks.exe 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5280 18100 schtasks.exe 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 16644 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 14828 18100 schtasks.exe 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1084 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 8212 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4604 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 10496 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 10504 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4348 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 18584 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 14248 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 12068 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 9672 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 11916 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 14176 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 15236 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 18292 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 11380 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 10756 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 14480 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 12084 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 18624 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1356 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 9848 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 14800 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4976 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 13372 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 12560 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 13300 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2472 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 19108 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2256 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 15860 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 18348 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 17956 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 16908 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1356 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 13292 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 19044 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 18804 18100 Process not Found 1046 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 9780 18100 Process not Found 1046 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" 240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exe -
resource yara_rule behavioral1/files/0x0009000000024073-7008.dat dcrat -
XMRig Miner payload 2 IoCs
resource yara_rule behavioral1/memory/5756-1757-0x0000000000400000-0x0000000000593000-memory.dmp xmrig behavioral1/files/0x0007000000023a1f-2113.dat xmrig -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\windefender = "C:\\Windows\\windows\\windows-help.exe" 240919-qskrqs1are_eb6f29af0991d001e0f39f6b062810b4_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 240919-qskrqs1are_eb6f29af0991d001e0f39f6b062810b4_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\windefender = "C:\\Windows\\windows\\windows-help.exe" 240919-qskrqs1are_eb6f29af0991d001e0f39f6b062810b4_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 240919-qskrqs1are_eb6f29af0991d001e0f39f6b062810b4_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{C03MR0L4-Q58Y-70R0-07NX-6561G5NQ5C6V} 240919-qskrqs1are_eb6f29af0991d001e0f39f6b062810b4_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{C03MR0L4-Q58Y-70R0-07NX-6561G5NQ5C6V}\StubPath = "C:\\Windows\\windows\\windows-help.exe Restart" 240919-qskrqs1are_eb6f29af0991d001e0f39f6b062810b4_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 240919-p9gwqszbnd_eb631d5e7add23a6dc50e841a8c98c88_JaffaCakes118.exe -
Executes dropped EXE 64 IoCs
pid Process 2128 240919-qkmw5azfnb_Trojan.Win32.Vilsel.pz1ed26b1a1d6b36f43a2250b898323ff1b7de4e6aae213bedbaca2f96c5d8b11bN 352 240919-qs2p9a1bka_851f998612344631b54cc755cd168508036121ed3cc0060e94af5d0c3c85ba7fN.exe 1660 Dddllkbf.exe 2564 Dkndie32.exe 4000 Dahmfpap.exe 2396 Dgeenfog.exe 4332 240919-qkp2gs1cnm_643eaa5505d3d177fcef92d75b88904409f2d52224072ea4e9cd7afb19bd4055N.exe 1056 Dnonkq32.exe 3056 240919-qkjvga1cmn_eb69e5c48d13d4a1b33ca72ac6500830_JaffaCakes118.exe 4320 services.exe 2932 240919-qj83za1clq_8b071f6d72e774adb139f7408782446f133708591f33d0002e479d9e66fe6eb3N.exe 2008 240919-qkh8ya1cmm_bc3d5d77e96f00f8558719d43dbd24274073169093539acd5acc78a9dab3941aN.exe 4528 Dkcndeen.exe 4820 Dnajppda.exe 4020 240919-qjs2ra1ckl_0b9d0b09198f282ce44c2dd86ecce550c4c63e99efe9bb3ab2f3e34ee7da29c9N.exe 1060 240919-qc8hvszdjf_b826a05ea57336b45c502e7b917a4976304f7b5ce65f63f82f97111811d68d90N.exe 4756 Dhgonidg.exe 4296 240919-qbmvrszcmb_DetestationPaidSpoofer.exe 3816 Dkekjdck.exe 2468 Dqpfmlce.exe 4452 Ddnobj32.exe 3800 Dglkoeio.exe 2432 Enfckp32.exe 2772 Edplhjhi.exe 4516 Egohdegl.exe 4160 240919-qczkyszhnp_eb655f9a969019a6e01f3480e77344ba_JaffaCakes118.exe 3828 Ekjded32.exe 1080 Enhpao32.exe 5048 Ebdlangb.exe 696 Edbiniff.exe 2464 240919-qkk3jazfmh_Backdoor.Win32.Berbew.AA.MTB-35f1edad02c11ad69e15e9cb5eacff172fcd54cb25649d62bd5f7875906f6b7cN 1880 240919-p9mf8azgkm_60b9d964ccf958454decab62bcb12b3479ffef67241c36e4b3d93e51c2c212a2N.exe 4612 240919-qrwsls1flr_2024-09-19_c526aa84bc26278f2f156a34fbe00a83_virlock.exe 4800 240919-qscq5a1aqd_6c414fba6f89bca0e6ad7bd4b4fb161d7d3a758a66fe6cdd826656cbb5e6fa54N.exe 4484 240919-qj3aeszfkg_75c6406f46645aba1afbeba7402c51bbfcb81d6536780637bb621e55c34a2b15N.exe 1696 Eqiibjlj.exe 1296 Eqiibjlj.exe 4808 240919-p9gwqszbnd_eb631d5e7add23a6dc50e841a8c98c88_JaffaCakes118.exe 4548 Enmjlojd.exe 2856 Ekajec32.exe 4432 Ehpadhll.exe 2828 Ehbnigjj.exe 5212 Edionhpn.exe 5224 240919-p8wnhazfqn_80ebb66a5b76ab87390005861b0b534bb838752540188face72be2a2f1364803N.exe 5232 240919-p94eqszgml_48ab527e06366a4e12e140d509afa43cd887cfcf1d9173ffe357441e30bc90f2N.exe 4468 240919-qnzp4azgra_Worm.Win32.Mydoom.pz5851085fd7c81bbd629d3145500cbbea1d499b80a044b5f1f2a736f66d0dd69bN 5268 Eiekog32.exe 3316 Enpfan32.exe 5328 Ekcgkb32.exe 5340 Ekcgkb32.exe 5356 240919-qbdl4azgrr_6de440eec5ab0e04b83f6501d2efd4b4c52f57f41fb3c9f06d9b0afd960c6021N.exe 5428 Fbmohmoh.exe 5448 services.exe 5496 Fdlkdhnk.exe 5512 Fdlkdhnk.exe 5596 Fndpmndl.exe 5624 Fbplml32.exe 5636 Fbplml32.exe 5648 240919-qcycwszdja_0f2303b912c2e4071f4fb9e9703c53e7756ab3246dca03f2329304c1c58cd1c2N.exe 5388 Fnbcgn32.exe 5716 Foclgq32.exe 5760 Fnfmbmbi.exe 5792 Fbbicl32.exe 5844 Filapfbo.exe -
Loads dropped DLL 47 IoCs
pid Process 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 2708 RatAlerts.exe 4808 240919-p9gwqszbnd_eb631d5e7add23a6dc50e841a8c98c88_JaffaCakes118.exe 5792 date1.exe 5792 date1.exe -
resource yara_rule behavioral1/memory/4332-1114-0x0000000000500000-0x0000000000510200-memory.dmp upx behavioral1/files/0x000700000002392b-1294.dat upx behavioral1/memory/5756-1551-0x0000000000400000-0x0000000000712000-memory.dmp upx behavioral1/memory/4552-1503-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/4552-1660-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/files/0x00070000000239e9-1815.dat upx behavioral1/files/0x0007000000023b17-2988.dat upx behavioral1/memory/4552-1667-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/5648-1447-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/5448-1441-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral1/memory/4468-1365-0x0000000000500000-0x0000000000510200-memory.dmp upx behavioral1/memory/4332-1232-0x0000000000500000-0x0000000000510200-memory.dmp upx behavioral1/memory/4320-1245-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral1/memory/4320-1135-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral1/files/0x00080000000239aa-8386.dat upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" 240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\windows-dif = "C:\\Windows\\windows\\windows-help.exe" 240919-qskrqs1are_eb6f29af0991d001e0f39f6b062810b4_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\JavaVM = "C:\\Windows\\java.exe" 240919-qkp2gs1cnm_643eaa5505d3d177fcef92d75b88904409f2d52224072ea4e9cd7afb19bd4055N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\JavaVM = "C:\\Windows\\java.exe" 240919-qnzp4azgra_Worm.Win32.Mydoom.pz5851085fd7c81bbd629d3145500cbbea1d499b80a044b5f1f2a736f66d0dd69bN Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MMoYkMwE.exe = "C:\\ProgramData\\ZkEYAwMc\\MMoYkMwE.exe" 240919-qrwsls1flr_2024-09-19_c526aa84bc26278f2f156a34fbe00a83_virlock.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DQwAwsks.exe = "C:\\Users\\Admin\\GgsIsQsE\\DQwAwsks.exe" DQwAwsks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MMoYkMwE.exe = "C:\\ProgramData\\ZkEYAwMc\\MMoYkMwE.exe" MMoYkMwE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Windows\\services.exe" services.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Local\\Temp\\services.exe" services.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DQwAwsks.exe = "C:\\Users\\Admin\\GgsIsQsE\\DQwAwsks.exe" 240919-qrwsls1flr_2024-09-19_c526aa84bc26278f2f156a34fbe00a83_virlock.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\windows = "C:\\Windows\\windows\\windows-help.exe" 240919-qskrqs1are_eb6f29af0991d001e0f39f6b062810b4_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA date1.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 10 discord.com 12 discord.com 8 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 310 checkip.dyndns.org 317 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000024246-7241.dat autoit_exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\Geoapenf.exe Fecadghc.exe File created C:\Windows\SysWOW64\Dddllkbf.exe 240919-qs2p9a1bka_851f998612344631b54cc755cd168508036121ed3cc0060e94af5d0c3c85ba7fN.exe File opened for modification C:\Windows\SysWOW64\Eiekog32.exe Eqiibjlj.exe File created C:\Windows\SysWOW64\Jibclo32.dll Fbmohmoh.exe File created C:\Windows\SysWOW64\Nalhik32.dll 240919-qs2p9a1bka_851f998612344631b54cc755cd168508036121ed3cc0060e94af5d0c3c85ba7fN.exe File opened for modification C:\Windows\SysWOW64\Dnonkq32.exe Dgeenfog.exe File created C:\Windows\SysWOW64\Fdlkdhnk.exe Egcaod32.exe File opened for modification C:\Windows\SysWOW64\Fqgedh32.exe 240919-p94eqszgml_48ab527e06366a4e12e140d509afa43cd887cfcf1d9173ffe357441e30bc90f2N.exe File created C:\Windows\SysWOW64\Edionhpn.exe Enmjlojd.exe File created C:\Windows\SysWOW64\Fnfmbmbi.exe Fdlkdhnk.exe File opened for modification C:\Windows\SysWOW64\Dognaofl.dll Klndfj32.exe File opened for modification C:\Windows\SysWOW64\Keifdpif.exe Hlblcn32.exe File opened for modification C:\Windows\SysWOW64\Kidben32.exe Kiphjo32.exe File created C:\Windows\SysWOW64\Dkndie32.exe Dddllkbf.exe File opened for modification C:\Windows\SysWOW64\Enhpao32.exe Edplhjhi.exe File opened for modification C:\Windows\SysWOW64\Hpaoan32.dll 240919-qdam8azhpq_6ed813417e50cef43ce169bf8e48fd96e69ef00b4a32288729a3b25ecfcbed30N.exe File created C:\Windows\SysWOW64\Ojehbail.dll Fbplml32.exe File created C:\Windows\SysWOW64\Ndjaei32.dll 240919-qj83za1clq_8b071f6d72e774adb139f7408782446f133708591f33d0002e479d9e66fe6eb3N.exe File created C:\Windows\SysWOW64\Focanl32.dll Eiekog32.exe File created C:\Windows\SysWOW64\Ddnobj32.exe 240919-qjs2ra1ckl_0b9d0b09198f282ce44c2dd86ecce550c4c63e99efe9bb3ab2f3e34ee7da29c9N.exe File opened for modification C:\Windows\SysWOW64\Mkiongah.dll Fbplml32.exe File created C:\Windows\SysWOW64\Plgdqf32.dll 240919-p8wnhazfqn_80ebb66a5b76ab87390005861b0b534bb838752540188face72be2a2f1364803N.exe File opened for modification C:\Windows\SysWOW64\Kcoccc32.exe Kidben32.exe File created C:\Windows\SysWOW64\Fkofga32.exe Filapfbo.exe File created C:\Windows\SysWOW64\Lcfidb32.exe Kocgbend.exe File created C:\Windows\SysWOW64\Lhcali32.exe 240919-qd545a1ajm_Backdoor.Win32.Berbew.AA.MTB-30a8a70336c6f59adf4b8a0f7eb6c0206623fb7fa9c2509ca3cf5840814921a5N File created C:\Windows\SysWOW64\Fdlkdhnk.exe Ehpadhll.exe File opened for modification C:\Windows\SysWOW64\Fbdehlip.exe 240919-p8wnhazfqn_80ebb66a5b76ab87390005861b0b534bb838752540188face72be2a2f1364803N.exe File opened for modification C:\Windows\SysWOW64\Eoongbjn.dll Fnfmbmbi.exe File created C:\Windows\SysWOW64\Lojmcdgl.exe Kcoccc32.exe File created C:\Windows\SysWOW64\Kcoccc32.exe Kidben32.exe File created C:\Windows\SysWOW64\Emlmcm32.dll 240919-qt4k8s1glq_19dab265f48a2fc83ee2411287d5509106326c5c8ffa74cb5befdc5f01b38dc9N.exe File created C:\Windows\SysWOW64\Bgnpek32.dll 240919-qkynmazfpc_5de5302fd91cc380c3c47da4b685565874bd2340910cf1362e7b5feec3ae95cdN.exe File opened for modification C:\Windows\SysWOW64\Laiipofp.exe 240919-qt4k8s1glq_19dab265f48a2fc83ee2411287d5509106326c5c8ffa74cb5befdc5f01b38dc9N.exe File created C:\Windows\SysWOW64\Eiekog32.exe Eqiibjlj.exe File created C:\Windows\SysWOW64\Fbmohmoh.exe Eiekog32.exe File created C:\Windows\SysWOW64\Fkofga32.exe Fbbicl32.exe File created C:\Windows\SysWOW64\Lglmoh32.dll Kocgbend.exe File created C:\Windows\SysWOW64\Dhgonidg.exe Dnajppda.exe File created C:\Windows\SysWOW64\Ehbnigjj.exe Eqiibjlj.exe File created C:\Windows\SysWOW64\Foclgq32.exe Fbmohmoh.exe File opened for modification C:\Windows\SysWOW64\Dddllkbf.exe 240919-qs2p9a1bka_851f998612344631b54cc755cd168508036121ed3cc0060e94af5d0c3c85ba7fN.exe File opened for modification C:\Windows\SysWOW64\Dahmfpap.exe Dkndie32.exe File created C:\Windows\SysWOW64\Fgcjfbed.exe Fbdehlip.exe File created C:\Windows\SysWOW64\Ebdlangb.exe Egohdegl.exe File created C:\Windows\SysWOW64\Ljbnfleo.exe 240919-p81bpazfrj_72369386d9596ace4950517c7ef51e300c59cac1cf9c46c0fb9ff95a4a9f51dbN.exe File created C:\Windows\SysWOW64\Mlbmonhi.dll Fdlkdhnk.exe File created C:\Windows\SysWOW64\Mkiongah.dll Fndpmndl.exe File created C:\Windows\SysWOW64\Ogeacidl.dll Fnbcgn32.exe File created C:\Windows\SysWOW64\Hapfpelh.dll Keifdpif.exe File opened for modification C:\Windows\SysWOW64\Dkcndeen.exe 240919-qj83za1clq_8b071f6d72e774adb139f7408782446f133708591f33d0002e479d9e66fe6eb3N.exe File created C:\Windows\SysWOW64\Kpjbdk32.dll 240919-qc8hvszdjf_b826a05ea57336b45c502e7b917a4976304f7b5ce65f63f82f97111811d68d90N.exe File opened for modification C:\Windows\SysWOW64\Fbplml32.exe Ekcgkb32.exe File opened for modification C:\Windows\SysWOW64\Fecadghc.exe Fnbcgn32.exe File created C:\Windows\SysWOW64\Fkofga32.exe Fnfmbmbi.exe File created C:\Windows\SysWOW64\Hlblcn32.exe Geoapenf.exe File created C:\Windows\SysWOW64\Kidben32.exe Kiphjo32.exe File created C:\Windows\SysWOW64\Dognaofl.dll Kiphjo32.exe File created C:\Windows\SysWOW64\Enhpao32.exe Edplhjhi.exe File opened for modification C:\Windows\SysWOW64\Hpahkbdh.dll Edbiniff.exe File opened for modification C:\Windows\SysWOW64\Edionhpn.exe Enmjlojd.exe File opened for modification C:\Windows\SysWOW64\Fgcjfbed.exe Fbdehlip.exe File created C:\Windows\SysWOW64\Apjfbb32.dll 240919-p81bpazfrj_72369386d9596ace4950517c7ef51e300c59cac1cf9c46c0fb9ff95a4a9f51dbN.exe File created C:\Windows\SysWOW64\Jfhmgagf.dll Ekjded32.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 5920 set thread context of 5824 5920 240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exe 193 PID 5920 set thread context of 2460 5920 240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exe 199 PID 5824 set thread context of 1276 5824 240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exe 207 -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\java.exe 240919-qnzp4azgra_Worm.Win32.Mydoom.pz5851085fd7c81bbd629d3145500cbbea1d499b80a044b5f1f2a736f66d0dd69bN File created C:\Windows\java.exe 240919-qnzp4azgra_Worm.Win32.Mydoom.pz5851085fd7c81bbd629d3145500cbbea1d499b80a044b5f1f2a736f66d0dd69bN File created C:\Windows\windows\windows-help.exe 240919-qskrqs1are_eb6f29af0991d001e0f39f6b062810b4_JaffaCakes118.exe File opened for modification C:\Windows\windows\windows-help.exe 240919-qskrqs1are_eb6f29af0991d001e0f39f6b062810b4_JaffaCakes118.exe File created C:\Windows\services.exe 240919-qkp2gs1cnm_643eaa5505d3d177fcef92d75b88904409f2d52224072ea4e9cd7afb19bd4055N.exe File opened for modification C:\Windows\java.exe 240919-qkp2gs1cnm_643eaa5505d3d177fcef92d75b88904409f2d52224072ea4e9cd7afb19bd4055N.exe File created C:\Windows\java.exe 240919-qkp2gs1cnm_643eaa5505d3d177fcef92d75b88904409f2d52224072ea4e9cd7afb19bd4055N.exe File created C:\Windows\services.exe 240919-qnzp4azgra_Worm.Win32.Mydoom.pz5851085fd7c81bbd629d3145500cbbea1d499b80a044b5f1f2a736f66d0dd69bN -
Launches sc.exe 7 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 19352 sc.exe 18976 sc.exe 18976 Process not Found 4360 Process not Found 15904 Process not Found 11896 Process not Found 18072 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 15 IoCs
pid pid_target Process procid_target 7320 3564 WerFault.exe 165 7304 5128 WerFault.exe 223 7420 1216 WerFault.exe 224 14956 4804 WerFault.exe 240 4504 11672 WerFault.exe 15924 7424 WerFault.exe 333 16976 2288 Process not Found 1148 2284 6516 Process not Found 1147 5440 4820 WerFault.exe 8328 16948 Process not Found 1169 12736 15720 Process not Found 1151 17592 16948 Process not Found 1169 11364 14052 Process not Found 1389 17160 14816 Process not Found 1447 18728 17176 Process not Found 1022 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dkcndeen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Eqiibjlj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Kcoccc32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 240919-qlayys1cqm_eb6a663833d81c3fb6ec63f1b32b19ee_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Keifdpif.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Kcoccc32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 240919-qscq5a1aqd_6c414fba6f89bca0e6ad7bd4b4fb161d7d3a758a66fe6cdd826656cbb5e6fa54N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 240919-p9gwqszbnd_eb631d5e7add23a6dc50e841a8c98c88_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ekcgkb32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MMoYkMwE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 240919-qktpnszfnh_44c2bc170fd3a4981a56fccdc449ad90b646b0d71c1793824fcfe28f36aea697N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fdlkdhnk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 240919-p8wnhazfqn_80ebb66a5b76ab87390005861b0b534bb838752540188face72be2a2f1364803N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Edionhpn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 240919-qnzp4azgra_Worm.Win32.Mydoom.pz5851085fd7c81bbd629d3145500cbbea1d499b80a044b5f1f2a736f66d0dd69bN Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fbmohmoh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CKM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fnbcgn32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Geoapenf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9vvjv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 240919-qtpr3s1gjr_eb7013e136110485304f64a352178c2e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hlblcn32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Kidben32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jvdvp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dnonkq32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fgcjfbed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 240919-qkynmazfpc_5de5302fd91cc380c3c47da4b685565874bd2340910cf1362e7b5feec3ae95cdN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lcfidb32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Kiphjo32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lhcali32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dgeenfog.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Eqiibjlj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Eiekog32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Egohdegl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 240919-qj3aeszfkg_75c6406f46645aba1afbeba7402c51bbfcb81d6536780637bb621e55c34a2b15N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Enpfan32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 240919-p94eqszgml_48ab527e06366a4e12e140d509afa43cd887cfcf1d9173ffe357441e30bc90f2N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 240919-qkk3jazfmh_Backdoor.Win32.Berbew.AA.MTB-35f1edad02c11ad69e15e9cb5eacff172fcd54cb25649d62bd5f7875906f6b7cN Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ekajec32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Egcaod32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 240919-qdam8azhpq_6ed813417e50cef43ce169bf8e48fd96e69ef00b4a32288729a3b25ecfcbed30N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 240919-qkh8ya1cmm_bc3d5d77e96f00f8558719d43dbd24274073169093539acd5acc78a9dab3941aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dqpfmlce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fnfmbmbi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Klndfj32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language date1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 240919-p81bpazfrj_72369386d9596ace4950517c7ef51e300c59cac1cf9c46c0fb9ff95a4a9f51dbN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ljbnfleo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dkekjdck.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fniihmpf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Filapfbo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DQwAwsks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Foclgq32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ehbnigjj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language services.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 240919-qjqlma1cjq_eb6960061aadd7275f9b6acf20b20c5b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 240919-p8q31szfpp_Backdoor.Win32.Berbew.AA.MTB90cc4bc0699dcaf31f7d42ef592904c7641ac7d81f2038768f3a4056d91634fcN Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 240919-qs2p9a1bka_851f998612344631b54cc755cd168508036121ed3cc0060e94af5d0c3c85ba7fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dddllkbf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dglkoeio.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Enhpao32.exe -
System Time Discovery 1 TTPs 4 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
pid Process 1312 Process not Found 14048 Process not Found 17072 Process not Found 12212 Process not Found -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32 Dkndie32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ThreadingModel = "Apartment" Dkndie32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FAA099-1BAE-816E-D711-115290CEE717}\InProcServer32\ = "C:\\Windows\\SysWow64\\Abbqppqg.dll" 240919-qaah2szbqg_bf16782f1bb5625296e22bb444aac8d330b03cdfc73f4e8d0a22e9daf77cbf40N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ThreadingModel = "Apartment" Eqiibjlj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32 Ekcgkb32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FAA099-1BAE-816E-D711-115290CEE717}\InProcServer32\ThreadingModel = "Apartment" 240919-qaah2szbqg_bf16782f1bb5625296e22bb444aac8d330b03cdfc73f4e8d0a22e9daf77cbf40N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32 Egcaod32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32 Fdlkdhnk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ThreadingModel = "Apartment" 240919-p81bpazfrj_72369386d9596ace4950517c7ef51e300c59cac1cf9c46c0fb9ff95a4a9f51dbN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Kpjbdk32.dll" 240919-qc8hvszdjf_b826a05ea57336b45c502e7b917a4976304f7b5ce65f63f82f97111811d68d90N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Jhkilook.dll" Enfckp32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ThreadingModel = "Apartment" Edplhjhi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Ieppioao.dll" Edplhjhi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Diadam32.dll" 240919-qd545a1ajm_Backdoor.Win32.Berbew.AA.MTB-30a8a70336c6f59adf4b8a0f7eb6c0206623fb7fa9c2509ca3cf5840814921a5N Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Jabphdjm.dll" Dgeenfog.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32 Egohdegl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FAA099-1BAE-816E-D711-115290CEE717}\InProcServer32 240919-qdam8azhpq_6ed813417e50cef43ce169bf8e48fd96e69ef00b4a32288729a3b25ecfcbed30N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32 Fqgedh32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ThreadingModel = "Apartment" Fqgedh32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32 240919-p9mf8azgkm_60b9d964ccf958454decab62bcb12b3479ffef67241c36e4b3d93e51c2c212a2N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Akcjcnpe.dll" Eqiibjlj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32 Fbplml32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Eoongbjn.dll" Filapfbo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32 Fbbicl32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32 Fkofga32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ThreadingModel = "Apartment" 240919-qaykwazcjf_14dfa1ef04263fbaa0dada0a3409b98ada640a9464c5e29f5f42cc68ef07e5c8N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32 240919-qj3aeszfkg_75c6406f46645aba1afbeba7402c51bbfcb81d6536780637bb621e55c34a2b15N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Begfqa32.dll" Ehbnigjj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Jibclo32.dll" Fbmohmoh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Dognaofl.dll" Klndfj32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FAA099-1BAE-816E-D711-115290CEE717}\InProcServer32\ThreadingModel = "Apartment" Kidben32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32 240919-p94eqszgml_48ab527e06366a4e12e140d509afa43cd887cfcf1d9173ffe357441e30bc90f2N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Dbnapajp.dll" Fbdehlip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32 Hpmhdmea.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32 Ehbnigjj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32 Eiekog32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32 Dddllkbf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ThreadingModel = "Apartment" Dgeenfog.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FAA099-1BAE-816E-D711-115290CEE717}\InProcServer32 240919-qkh8ya1cmm_bc3d5d77e96f00f8558719d43dbd24274073169093539acd5acc78a9dab3941aN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Nalhik32.dll" 240919-qs2p9a1bka_851f998612344631b54cc755cd168508036121ed3cc0060e94af5d0c3c85ba7fN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Lbfecjhc.dll" 240919-p89v5azbmd_0bec6a5d23ec34155a4a5b5c4ae3dcd99e70415da6922b5cfc6aca06fac442bdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ThreadingModel = "Apartment" Dddllkbf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ThreadingModel = "Apartment" Hpmhdmea.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32 240919-p8q31szfpp_Backdoor.Win32.Berbew.AA.MTB90cc4bc0699dcaf31f7d42ef592904c7641ac7d81f2038768f3a4056d91634fcN Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Opkkbnec.dll" Fkofga32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Ojidbohn.dll" 240919-qj3aeszfkg_75c6406f46645aba1afbeba7402c51bbfcb81d6536780637bb621e55c34a2b15N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Eoongbjn.dll" Fbbicl32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ThreadingModel = "Apartment" 240919-p89v5azbmd_0bec6a5d23ec34155a4a5b5c4ae3dcd99e70415da6922b5cfc6aca06fac442bdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79ECA078-17FF-726B-E811-213280E5C831}\InProcServer32\ThreadingModel = "Apartment" Enpfan32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32 Fbmohmoh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ThreadingModel = "Apartment" Fnfmbmbi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ThreadingModel = "Apartment" Hlblcn32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FAA099-1BAE-816E-D711-115290CEE717}\InProcServer32\ThreadingModel = "Apartment" Kidben32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node 240919-qs2p9a1bka_851f998612344631b54cc755cd168508036121ed3cc0060e94af5d0c3c85ba7fN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Hpahkbdh.dll" Edbiniff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Focanl32.dll" Eiekog32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32 240919-qc8hvszdjf_b826a05ea57336b45c502e7b917a4976304f7b5ce65f63f82f97111811d68d90N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Hapfpelh.dll" Keifdpif.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ThreadingModel = "Apartment" Ekajec32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Ofblbapl.dll" Fdlkdhnk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32 Filapfbo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FAA099-1BAE-816E-D711-115290CEE717}\InProcServer32\ = "C:\\Windows\\SysWow64\\Emlmcm32.dll" 240919-qt4k8s1glq_19dab265f48a2fc83ee2411287d5509106326c5c8ffa74cb5befdc5f01b38dc9N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ = "C:\\Windows\\SysWow64\\Pegopgia.dll" Dglkoeio.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{79FEACFF-FFCE-815E-A900-316290B5B738}\InProcServer32\ThreadingModel = "Apartment" Egohdegl.exe -
Modifies registry key 1 TTPs 27 IoCs
pid Process 12256 reg.exe 13760 Process not Found 10196 Process not Found 4028 reg.exe 5200 reg.exe 13372 Process not Found 17220 Process not Found 4136 Process not Found 11060 Process not Found 2972 reg.exe 18268 Process not Found 11836 Process not Found 19420 Process not Found 16648 Process not Found 20140 Process not Found 1324 reg.exe 1784 Process not Found 12240 reg.exe 17340 Process not Found 18656 Process not Found 16960 Process not Found 8840 Process not Found 12080 Process not Found 12248 reg.exe 6124 reg.exe 6936 Process not Found 5632 reg.exe -
Runs net.exe
-
Runs regedit.exe 1 IoCs
pid Process 18044 regedit.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 47 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 10496 Process not Found 2064 Process not Found 11916 Process not Found 14480 Process not Found 18624 Process not Found 9848 Process not Found 15860 Process not Found 5280 schtasks.exe 18804 Process not Found 16908 Process not Found 4604 Process not Found 4348 Process not Found 13300 Process not Found 2256 Process not Found 15252 schtasks.exe 14176 Process not Found 11380 Process not Found 964 Process not Found 13292 Process not Found 8212 Process not Found 10504 Process not Found 10756 Process not Found 12560 Process not Found 19108 Process not Found 17956 Process not Found 1784 schtasks.exe 12068 Process not Found 12084 Process not Found 4976 Process not Found 18348 Process not Found 2180 Process not Found 16644 Process not Found 1604 Process not Found 19044 Process not Found 18292 Process not Found 1356 Process not Found 14800 Process not Found 1356 Process not Found 9780 Process not Found 18584 Process not Found 1084 Process not Found 14248 Process not Found 9672 Process not Found 15236 Process not Found 13372 Process not Found 2472 Process not Found 14828 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4612 240919-qrwsls1flr_2024-09-19_c526aa84bc26278f2f156a34fbe00a83_virlock.exe 4612 240919-qrwsls1flr_2024-09-19_c526aa84bc26278f2f156a34fbe00a83_virlock.exe 4612 240919-qrwsls1flr_2024-09-19_c526aa84bc26278f2f156a34fbe00a83_virlock.exe 4612 240919-qrwsls1flr_2024-09-19_c526aa84bc26278f2f156a34fbe00a83_virlock.exe 4552 240919-qskrqs1are_eb6f29af0991d001e0f39f6b062810b4_JaffaCakes118.exe 4552 240919-qskrqs1are_eb6f29af0991d001e0f39f6b062810b4_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4296 240919-qbmvrszcmb_DetestationPaidSpoofer.exe Token: SeBackupPrivilege 5920 240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exe Token: SeDebugPrivilege 5792 date1.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2128 240919-qkmw5azfnb_Trojan.Win32.Vilsel.pz1ed26b1a1d6b36f43a2250b898323ff1b7de4e6aae213bedbaca2f96c5d8b11bN 4552 240919-qskrqs1are_eb6f29af0991d001e0f39f6b062810b4_JaffaCakes118.exe 5648 240919-qcycwszdja_0f2303b912c2e4071f4fb9e9703c53e7756ab3246dca03f2329304c1c58cd1c2N.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2128 240919-qkmw5azfnb_Trojan.Win32.Vilsel.pz1ed26b1a1d6b36f43a2250b898323ff1b7de4e6aae213bedbaca2f96c5d8b11bN 5648 240919-qcycwszdja_0f2303b912c2e4071f4fb9e9703c53e7756ab3246dca03f2329304c1c58cd1c2N.exe 5240 240919-qtpr3s1gjr_eb7013e136110485304f64a352178c2e_JaffaCakes118.exe 5920 240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exe 6048 240919-qktpnszfnh_44c2bc170fd3a4981a56fccdc449ad90b646b0d71c1793824fcfe28f36aea697N.exe 5824 240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exe 5792 date1.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 5756 240919-qjqlma1cjq_eb6960061aadd7275f9b6acf20b20c5b_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1144 wrote to memory of 2708 1144 RatAlerts.exe 83 PID 1144 wrote to memory of 2708 1144 RatAlerts.exe 83 PID 2708 wrote to memory of 4768 2708 RatAlerts.exe 84 PID 2708 wrote to memory of 4768 2708 RatAlerts.exe 84 PID 2708 wrote to memory of 4996 2708 RatAlerts.exe 85 PID 2708 wrote to memory of 4996 2708 RatAlerts.exe 85 PID 2708 wrote to memory of 352 2708 RatAlerts.exe 86 PID 2708 wrote to memory of 352 2708 RatAlerts.exe 86 PID 2708 wrote to memory of 352 2708 RatAlerts.exe 86 PID 2708 wrote to memory of 2128 2708 RatAlerts.exe 87 PID 2708 wrote to memory of 2128 2708 RatAlerts.exe 87 PID 2708 wrote to memory of 2128 2708 RatAlerts.exe 87 PID 352 wrote to memory of 1660 352 240919-qs2p9a1bka_851f998612344631b54cc755cd168508036121ed3cc0060e94af5d0c3c85ba7fN.exe 88 PID 352 wrote to memory of 1660 352 240919-qs2p9a1bka_851f998612344631b54cc755cd168508036121ed3cc0060e94af5d0c3c85ba7fN.exe 88 PID 352 wrote to memory of 1660 352 240919-qs2p9a1bka_851f998612344631b54cc755cd168508036121ed3cc0060e94af5d0c3c85ba7fN.exe 88 PID 1660 wrote to memory of 2564 1660 Dddllkbf.exe 244 PID 1660 wrote to memory of 2564 1660 Dddllkbf.exe 244 PID 1660 wrote to memory of 2564 1660 Dddllkbf.exe 244 PID 2564 wrote to memory of 4000 2564 Dkndie32.exe 1034 PID 2564 wrote to memory of 4000 2564 Dkndie32.exe 1034 PID 2564 wrote to memory of 4000 2564 Dkndie32.exe 1034 PID 4000 wrote to memory of 2396 4000 Dahmfpap.exe 91 PID 4000 wrote to memory of 2396 4000 Dahmfpap.exe 91 PID 4000 wrote to memory of 2396 4000 Dahmfpap.exe 91 PID 2708 wrote to memory of 4332 2708 RatAlerts.exe 92 PID 2708 wrote to memory of 4332 2708 RatAlerts.exe 92 PID 2708 wrote to memory of 4332 2708 RatAlerts.exe 92 PID 2396 wrote to memory of 1056 2396 Dgeenfog.exe 93 PID 2396 wrote to memory of 1056 2396 Dgeenfog.exe 93 PID 2396 wrote to memory of 1056 2396 Dgeenfog.exe 93 PID 2708 wrote to memory of 2932 2708 RatAlerts.exe 690 PID 2708 wrote to memory of 2932 2708 RatAlerts.exe 690 PID 2708 wrote to memory of 2932 2708 RatAlerts.exe 690 PID 4332 wrote to memory of 4320 4332 240919-qkp2gs1cnm_643eaa5505d3d177fcef92d75b88904409f2d52224072ea4e9cd7afb19bd4055N.exe 96 PID 4332 wrote to memory of 4320 4332 240919-qkp2gs1cnm_643eaa5505d3d177fcef92d75b88904409f2d52224072ea4e9cd7afb19bd4055N.exe 96 PID 4332 wrote to memory of 4320 4332 240919-qkp2gs1cnm_643eaa5505d3d177fcef92d75b88904409f2d52224072ea4e9cd7afb19bd4055N.exe 96 PID 2708 wrote to memory of 3056 2708 RatAlerts.exe 94 PID 2708 wrote to memory of 3056 2708 RatAlerts.exe 94 PID 2708 wrote to memory of 3056 2708 RatAlerts.exe 94 PID 2708 wrote to memory of 2008 2708 RatAlerts.exe 97 PID 2708 wrote to memory of 2008 2708 RatAlerts.exe 97 PID 2708 wrote to memory of 2008 2708 RatAlerts.exe 97 PID 2932 wrote to memory of 4528 2932 240919-qj83za1clq_8b071f6d72e774adb139f7408782446f133708591f33d0002e479d9e66fe6eb3N.exe 98 PID 2932 wrote to memory of 4528 2932 240919-qj83za1clq_8b071f6d72e774adb139f7408782446f133708591f33d0002e479d9e66fe6eb3N.exe 98 PID 2932 wrote to memory of 4528 2932 240919-qj83za1clq_8b071f6d72e774adb139f7408782446f133708591f33d0002e479d9e66fe6eb3N.exe 98 PID 2008 wrote to memory of 4820 2008 240919-qkh8ya1cmm_bc3d5d77e96f00f8558719d43dbd24274073169093539acd5acc78a9dab3941aN.exe 99 PID 2008 wrote to memory of 4820 2008 240919-qkh8ya1cmm_bc3d5d77e96f00f8558719d43dbd24274073169093539acd5acc78a9dab3941aN.exe 99 PID 2008 wrote to memory of 4820 2008 240919-qkh8ya1cmm_bc3d5d77e96f00f8558719d43dbd24274073169093539acd5acc78a9dab3941aN.exe 99 PID 2708 wrote to memory of 4020 2708 RatAlerts.exe 100 PID 2708 wrote to memory of 4020 2708 RatAlerts.exe 100 PID 2708 wrote to memory of 4020 2708 RatAlerts.exe 100 PID 2708 wrote to memory of 1060 2708 RatAlerts.exe 101 PID 2708 wrote to memory of 1060 2708 RatAlerts.exe 101 PID 2708 wrote to memory of 1060 2708 RatAlerts.exe 101 PID 1056 wrote to memory of 2468 1056 Dnonkq32.exe 1108 PID 1056 wrote to memory of 2468 1056 Dnonkq32.exe 1108 PID 1056 wrote to memory of 2468 1056 Dnonkq32.exe 1108 PID 4528 wrote to memory of 4756 4528 Dkcndeen.exe 103 PID 4528 wrote to memory of 4756 4528 Dkcndeen.exe 103 PID 4528 wrote to memory of 4756 4528 Dkcndeen.exe 103 PID 2708 wrote to memory of 4296 2708 RatAlerts.exe 105 PID 2708 wrote to memory of 4296 2708 RatAlerts.exe 105 PID 1060 wrote to memory of 3816 1060 240919-qc8hvszdjf_b826a05ea57336b45c502e7b917a4976304f7b5ce65f63f82f97111811d68d90N.exe 106 PID 1060 wrote to memory of 3816 1060 240919-qc8hvszdjf_b826a05ea57336b45c502e7b917a4976304f7b5ce65f63f82f97111811d68d90N.exe 106 -
System policy modification 1 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFolderOptions = "1" 240919-qktpnszfnh_44c2bc170fd3a4981a56fccdc449ad90b646b0d71c1793824fcfe28f36aea697N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer 240919-qkmw5azfnb_Trojan.Win32.Vilsel.pz1ed26b1a1d6b36f43a2250b898323ff1b7de4e6aae213bedbaca2f96c5d8b11bN Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFolderOptions = "1" 240919-qkmw5azfnb_Trojan.Win32.Vilsel.pz1ed26b1a1d6b36f43a2250b898323ff1b7de4e6aae213bedbaca2f96c5d8b11bN Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer 240919-qcycwszdja_0f2303b912c2e4071f4fb9e9703c53e7756ab3246dca03f2329304c1c58cd1c2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFolderOptions = "1" 240919-qcycwszdja_0f2303b912c2e4071f4fb9e9703c53e7756ab3246dca03f2329304c1c58cd1c2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer 240919-qktpnszfnh_44c2bc170fd3a4981a56fccdc449ad90b646b0d71c1793824fcfe28f36aea697N.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 11588 Process not Found 5984 Process not Found
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3472
-
C:\Users\Admin\AppData\Local\Temp\RatAlerts.exe"C:\Users\Admin\AppData\Local\Temp\RatAlerts.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Local\Temp\RatAlerts.exe"C:\Users\Admin\AppData\Local\Temp\RatAlerts.exe"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"4⤵PID:4768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls4⤵PID:4996
-
-
C:\Users\Admin\Downloads\240919-qs2p9a1bka_851f998612344631b54cc755cd168508036121ed3cc0060e94af5d0c3c85ba7fN.exeC:\Users\Admin\Downloads\240919-qs2p9a1bka_851f998612344631b54cc755cd168508036121ed3cc0060e94af5d0c3c85ba7fN.exe4⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:352 -
C:\Windows\SysWOW64\Dddllkbf.exeC:\Windows\system32\Dddllkbf.exe5⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\Dkndie32.exeC:\Windows\system32\Dkndie32.exe6⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\Dahmfpap.exeC:\Windows\system32\Dahmfpap.exe7⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\SysWOW64\Dgeenfog.exeC:\Windows\system32\Dgeenfog.exe8⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\Dnonkq32.exeC:\Windows\system32\Dnonkq32.exe9⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\Dqpfmlce.exeC:\Windows\system32\Dqpfmlce.exe10⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2468 -
C:\Windows\SysWOW64\Enfckp32.exeC:\Windows\system32\Enfckp32.exe11⤵
- Executes dropped EXE
- Modifies registry class
PID:2432 -
C:\Windows\SysWOW64\Egohdegl.exeC:\Windows\system32\Egohdegl.exe12⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4516 -
C:\Windows\SysWOW64\Ebdlangb.exeC:\Windows\system32\Ebdlangb.exe13⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
PID:5048 -
C:\Windows\SysWOW64\Ehpadhll.exeC:\Windows\system32\Ehpadhll.exe14⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- Drops file in System32 directory
PID:4432 -
C:\Windows\SysWOW64\Fdlkdhnk.exeC:\Windows\system32\Fdlkdhnk.exe15⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies registry class
PID:5496 -
C:\Windows\SysWOW64\Fnfmbmbi.exeC:\Windows\system32\Fnfmbmbi.exe16⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5760
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qkmw5azfnb_Trojan.Win32.Vilsel.pz1ed26b1a1d6b36f43a2250b898323ff1b7de4e6aae213bedbaca2f96c5d8b11bNC:\Users\Admin\Downloads\240919-qkmw5azfnb_Trojan.Win32.Vilsel.pz1ed26b1a1d6b36f43a2250b898323ff1b7de4e6aae213bedbaca2f96c5d8b11bN4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2128
-
-
C:\Users\Admin\Downloads\240919-qkp2gs1cnm_643eaa5505d3d177fcef92d75b88904409f2d52224072ea4e9cd7afb19bd4055N.exeC:\Users\Admin\Downloads\240919-qkp2gs1cnm_643eaa5505d3d177fcef92d75b88904409f2d52224072ea4e9cd7afb19bd4055N.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\services.exe"C:\Windows\services.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4320
-
-
-
C:\Users\Admin\Downloads\240919-qkjvga1cmn_eb69e5c48d13d4a1b33ca72ac6500830_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qkjvga1cmn_eb69e5c48d13d4a1b33ca72ac6500830_JaffaCakes118.exe4⤵
- Modifies firewall policy service
- Executes dropped EXE
PID:3056
-
-
C:\Users\Admin\Downloads\240919-qj83za1clq_8b071f6d72e774adb139f7408782446f133708591f33d0002e479d9e66fe6eb3N.exeC:\Users\Admin\Downloads\240919-qj83za1clq_8b071f6d72e774adb139f7408782446f133708591f33d0002e479d9e66fe6eb3N.exe4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\Dkcndeen.exeC:\Windows\system32\Dkcndeen.exe5⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\Dhgonidg.exeC:\Windows\system32\Dhgonidg.exe6⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
PID:4756 -
C:\Windows\SysWOW64\Ddnobj32.exeC:\Windows\system32\Ddnobj32.exe7⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
PID:4452 -
C:\Windows\SysWOW64\Ekjded32.exeC:\Windows\system32\Ekjded32.exe8⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- Drops file in System32 directory
PID:3828 -
C:\Windows\SysWOW64\Edbiniff.exeC:\Windows\system32\Edbiniff.exe9⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- Drops file in System32 directory
- Modifies registry class
PID:696 -
C:\Windows\SysWOW64\Eqiibjlj.exeC:\Windows\system32\Eqiibjlj.exe10⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1296 -
C:\Windows\SysWOW64\Ehbnigjj.exeC:\Windows\system32\Ehbnigjj.exe11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2828 -
C:\Windows\SysWOW64\Ekcgkb32.exeC:\Windows\system32\Ekcgkb32.exe12⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5328 -
C:\Windows\SysWOW64\Fbplml32.exeC:\Windows\system32\Fbplml32.exe13⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- Drops file in System32 directory
- Modifies registry class
PID:5624 -
C:\Windows\SysWOW64\Filapfbo.exeC:\Windows\system32\Filapfbo.exe14⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5864
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qkh8ya1cmm_bc3d5d77e96f00f8558719d43dbd24274073169093539acd5acc78a9dab3941aN.exeC:\Users\Admin\Downloads\240919-qkh8ya1cmm_bc3d5d77e96f00f8558719d43dbd24274073169093539acd5acc78a9dab3941aN.exe4⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\Dnajppda.exeC:\Windows\system32\Dnajppda.exe5⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- Drops file in System32 directory
PID:4820 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 4086⤵
- Program crash
PID:5440
-
-
-
-
C:\Users\Admin\Downloads\240919-qjs2ra1ckl_0b9d0b09198f282ce44c2dd86ecce550c4c63e99efe9bb3ab2f3e34ee7da29c9N.exeC:\Users\Admin\Downloads\240919-qjs2ra1ckl_0b9d0b09198f282ce44c2dd86ecce550c4c63e99efe9bb3ab2f3e34ee7da29c9N.exe4⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4020
-
-
C:\Users\Admin\Downloads\240919-qc8hvszdjf_b826a05ea57336b45c502e7b917a4976304f7b5ce65f63f82f97111811d68d90N.exeC:\Users\Admin\Downloads\240919-qc8hvszdjf_b826a05ea57336b45c502e7b917a4976304f7b5ce65f63f82f97111811d68d90N.exe4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\Dkekjdck.exeC:\Windows\system32\Dkekjdck.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3816 -
C:\Windows\SysWOW64\Dglkoeio.exeC:\Windows\system32\Dglkoeio.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3800 -
C:\Windows\SysWOW64\Edplhjhi.exeC:\Windows\system32\Edplhjhi.exe7⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies registry class
PID:2772 -
C:\Windows\SysWOW64\Enhpao32.exeC:\Windows\system32\Enhpao32.exe8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1080 -
C:\Windows\SysWOW64\Eqiibjlj.exeC:\Windows\system32\Eqiibjlj.exe9⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1696 -
C:\Windows\SysWOW64\Eiekog32.exeC:\Windows\system32\Eiekog32.exe10⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5268 -
C:\Windows\SysWOW64\Fbmohmoh.exeC:\Windows\system32\Fbmohmoh.exe11⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5428 -
C:\Windows\SysWOW64\Foclgq32.exeC:\Windows\system32\Foclgq32.exe12⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5716
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qbmvrszcmb_DetestationPaidSpoofer.exeC:\Users\Admin\Downloads\240919-qbmvrszcmb_DetestationPaidSpoofer.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
C:\Users\Admin\Downloads\240919-qczkyszhnp_eb655f9a969019a6e01f3480e77344ba_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qczkyszhnp_eb655f9a969019a6e01f3480e77344ba_JaffaCakes118.exe4⤵
- Executes dropped EXE
PID:4160 -
C:\Users\Admin\AppData\Local\Temp\date1.exeC:\Users\Admin\AppData\Local\Temp\date1.exe5⤵
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5792
-
-
-
C:\Users\Admin\Downloads\240919-qkk3jazfmh_Backdoor.Win32.Berbew.AA.MTB-35f1edad02c11ad69e15e9cb5eacff172fcd54cb25649d62bd5f7875906f6b7cNC:\Users\Admin\Downloads\240919-qkk3jazfmh_Backdoor.Win32.Berbew.AA.MTB-35f1edad02c11ad69e15e9cb5eacff172fcd54cb25649d62bd5f7875906f6b7cN4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2464 -
C:\Windows\SysWOW64\Ekajec32.exeC:\Windows\system32\Ekajec32.exe5⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2856 -
C:\Windows\SysWOW64\Fnbcgn32.exeC:\Windows\system32\Fnbcgn32.exe6⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5388 -
C:\Windows\SysWOW64\Fecadghc.exeC:\Windows\system32\Fecadghc.exe7⤵
- Drops file in System32 directory
PID:6036 -
C:\Windows\SysWOW64\Geoapenf.exeC:\Windows\system32\Geoapenf.exe8⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2808 -
C:\Windows\SysWOW64\Hlblcn32.exeC:\Windows\system32\Hlblcn32.exe9⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2288 -
C:\Windows\SysWOW64\Keifdpif.exeC:\Windows\system32\Keifdpif.exe10⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2172 -
C:\Windows\SysWOW64\Kocgbend.exeC:\Windows\system32\Kocgbend.exe11⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Drops file in System32 directory
PID:5196
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-p9mf8azgkm_60b9d964ccf958454decab62bcb12b3479ffef67241c36e4b3d93e51c2c212a2N.exeC:\Users\Admin\Downloads\240919-p9mf8azgkm_60b9d964ccf958454decab62bcb12b3479ffef67241c36e4b3d93e51c2c212a2N.exe4⤵
- Executes dropped EXE
- Modifies registry class
PID:1880 -
C:\Windows\SysWOW64\Egcaod32.exeC:\Windows\system32\Egcaod32.exe5⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:440 -
C:\Windows\SysWOW64\Fdlkdhnk.exeC:\Windows\system32\Fdlkdhnk.exe6⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5512 -
C:\Windows\SysWOW64\Fbbicl32.exeC:\Windows\system32\Fbbicl32.exe7⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies registry class
PID:5792
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qrwsls1flr_2024-09-19_c526aa84bc26278f2f156a34fbe00a83_virlock.exeC:\Users\Admin\Downloads\240919-qrwsls1flr_2024-09-19_c526aa84bc26278f2f156a34fbe00a83_virlock.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
PID:4612 -
C:\Users\Admin\GgsIsQsE\DQwAwsks.exe"C:\Users\Admin\GgsIsQsE\DQwAwsks.exe"5⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:6008
-
-
C:\ProgramData\ZkEYAwMc\MMoYkMwE.exe"C:\ProgramData\ZkEYAwMc\MMoYkMwE.exe"5⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:6052
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\240919-qrwsls1flr_2024-09-19_c526aa84bc26278f2f156a34fbe00a83_virlock"5⤵PID:6084
-
C:\Users\Admin\Downloads\240919-qrwsls1flr_2024-09-19_c526aa84bc26278f2f156a34fbe00a83_virlock.exeC:\Users\Admin\Downloads\240919-qrwsls1flr_2024-09-19_c526aa84bc26278f2f156a34fbe00a83_virlock6⤵PID:17400
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 15⤵
- Modifies registry key
PID:1324
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 25⤵
- Modifies registry key
PID:5200
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f5⤵
- Modifies registry key
PID:5632
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LSckMsAo.bat" "C:\Users\Admin\Downloads\240919-qrwsls1flr_2024-09-19_c526aa84bc26278f2f156a34fbe00a83_virlock.exe""5⤵
- System Location Discovery: System Language Discovery
PID:5244 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs6⤵
- System Location Discovery: System Language Discovery
PID:5356
-
-
-
-
C:\Users\Admin\Downloads\240919-qscq5a1aqd_6c414fba6f89bca0e6ad7bd4b4fb161d7d3a758a66fe6cdd826656cbb5e6fa54N.exeC:\Users\Admin\Downloads\240919-qscq5a1aqd_6c414fba6f89bca0e6ad7bd4b4fb161d7d3a758a66fe6cdd826656cbb5e6fa54N.exe4⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4800 -
C:\Windows\SysWOW64\Enpfan32.exeC:\Windows\system32\Enpfan32.exe5⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3316 -
C:\Windows\SysWOW64\Fbplml32.exeC:\Windows\system32\Fbplml32.exe6⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:5636 -
C:\Windows\SysWOW64\Fkofga32.exeC:\Windows\system32\Fkofga32.exe7⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Modifies registry class
PID:5140
-
-
-
-
-
C:\Users\Admin\Downloads\240919-p9gwqszbnd_eb631d5e7add23a6dc50e841a8c98c88_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-p9gwqszbnd_eb631d5e7add23a6dc50e841a8c98c88_JaffaCakes118.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4808 -
C:\Windows\SysWOW64\CKM.exe"C:\Windows\system32\CKM.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1880
-
-
-
C:\Users\Admin\Downloads\240919-qj3aeszfkg_75c6406f46645aba1afbeba7402c51bbfcb81d6536780637bb621e55c34a2b15N.exeC:\Users\Admin\Downloads\240919-qj3aeszfkg_75c6406f46645aba1afbeba7402c51bbfcb81d6536780637bb621e55c34a2b15N.exe4⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4484 -
C:\Windows\SysWOW64\Enmjlojd.exeC:\Windows\system32\Enmjlojd.exe5⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4548 -
C:\Windows\SysWOW64\Edionhpn.exeC:\Windows\system32\Edionhpn.exe6⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5212 -
C:\Windows\SysWOW64\Ekcgkb32.exeC:\Windows\system32\Ekcgkb32.exe7⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
PID:5340 -
C:\Windows\SysWOW64\Fndpmndl.exeC:\Windows\system32\Fndpmndl.exe8⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- Drops file in System32 directory
PID:5596 -
C:\Windows\SysWOW64\Filapfbo.exeC:\Windows\system32\Filapfbo.exe9⤵
- Executes dropped EXE
PID:5844
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qnzp4azgra_Worm.Win32.Mydoom.pz5851085fd7c81bbd629d3145500cbbea1d499b80a044b5f1f2a736f66d0dd69bNC:\Users\Admin\Downloads\240919-qnzp4azgra_Worm.Win32.Mydoom.pz5851085fd7c81bbd629d3145500cbbea1d499b80a044b5f1f2a736f66d0dd69bN4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4468 -
C:\Users\Admin\AppData\Local\Temp\services.exe"C:\Users\Admin\AppData\Local\Temp\services.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5448
-
-
-
C:\Users\Admin\Downloads\240919-p8wnhazfqn_80ebb66a5b76ab87390005861b0b534bb838752540188face72be2a2f1364803N.exeC:\Users\Admin\Downloads\240919-p8wnhazfqn_80ebb66a5b76ab87390005861b0b534bb838752540188face72be2a2f1364803N.exe4⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5224 -
C:\Windows\SysWOW64\Fbdehlip.exeC:\Windows\system32\Fbdehlip.exe5⤵
- Drops file in System32 directory
- Modifies registry class
PID:5944 -
C:\Windows\SysWOW64\Fgcjfbed.exeC:\Windows\system32\Fgcjfbed.exe6⤵PID:3564
-
-
-
-
C:\Users\Admin\Downloads\240919-p94eqszgml_48ab527e06366a4e12e140d509afa43cd887cfcf1d9173ffe357441e30bc90f2N.exeC:\Users\Admin\Downloads\240919-p94eqszgml_48ab527e06366a4e12e140d509afa43cd887cfcf1d9173ffe357441e30bc90f2N.exe4⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5232 -
C:\Windows\SysWOW64\Fqgedh32.exeC:\Windows\system32\Fqgedh32.exe5⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Modifies registry class
PID:5980
-
-
-
C:\Users\Admin\Downloads\240919-qbdl4azgrr_6de440eec5ab0e04b83f6501d2efd4b4c52f57f41fb3c9f06d9b0afd960c6021N.exeC:\Users\Admin\Downloads\240919-qbdl4azgrr_6de440eec5ab0e04b83f6501d2efd4b4c52f57f41fb3c9f06d9b0afd960c6021N.exe4⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Executes dropped EXE
PID:5356 -
C:\Windows\SysWOW64\Fniihmpf.exeC:\Windows\system32\Fniihmpf.exe5⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- System Location Discovery: System Language Discovery
PID:5908 -
C:\Windows\SysWOW64\Fgcjfbed.exeC:\Windows\system32\Fgcjfbed.exe6⤵
- System Location Discovery: System Language Discovery
PID:1752
-
-
-
-
C:\Users\Admin\Downloads\240919-qcycwszdja_0f2303b912c2e4071f4fb9e9703c53e7756ab3246dca03f2329304c1c58cd1c2N.exeC:\Users\Admin\Downloads\240919-qcycwszdja_0f2303b912c2e4071f4fb9e9703c53e7756ab3246dca03f2329304c1c58cd1c2N.exe4⤵
- Modifies visibility of file extensions in Explorer
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:5648
-
-
C:\Users\Admin\Downloads\240919-qdam8azhpq_6ed813417e50cef43ce169bf8e48fd96e69ef00b4a32288729a3b25ecfcbed30N.exeC:\Users\Admin\Downloads\240919-qdam8azhpq_6ed813417e50cef43ce169bf8e48fd96e69ef00b4a32288729a3b25ecfcbed30N.exe4⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5872 -
C:\Windows\SysWOW64\Fgcjfbed.exeC:\Windows\system32\Fgcjfbed.exe5⤵PID:716
-
-
-
C:\Users\Admin\Downloads\240919-qskrqs1are_eb6f29af0991d001e0f39f6b062810b4_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qskrqs1are_eb6f29af0991d001e0f39f6b062810b4_JaffaCakes118.exe4⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:4552 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe5⤵PID:4752
-
-
C:\Users\Admin\Downloads\240919-qskrqs1are_eb6f29af0991d001e0f39f6b062810b4_JaffaCakes118.exe"C:\Users\Admin\Downloads\240919-qskrqs1are_eb6f29af0991d001e0f39f6b062810b4_JaffaCakes118.exe"5⤵PID:14316
-
-
-
C:\Users\Admin\Downloads\240919-qtpr3s1gjr_eb7013e136110485304f64a352178c2e_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qtpr3s1gjr_eb7013e136110485304f64a352178c2e_JaffaCakes118.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5240
-
-
C:\Users\Admin\Downloads\240919-p89v5azbmd_0bec6a5d23ec34155a4a5b5c4ae3dcd99e70415da6922b5cfc6aca06fac442bdN.exeC:\Users\Admin\Downloads\240919-p89v5azbmd_0bec6a5d23ec34155a4a5b5c4ae3dcd99e70415da6922b5cfc6aca06fac442bdN.exe4⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Modifies registry class
PID:4132
-
-
C:\Users\Admin\Downloads\240919-qaykwazcjf_14dfa1ef04263fbaa0dada0a3409b98ada640a9464c5e29f5f42cc68ef07e5c8N.exeC:\Users\Admin\Downloads\240919-qaykwazcjf_14dfa1ef04263fbaa0dada0a3409b98ada640a9464c5e29f5f42cc68ef07e5c8N.exe4⤵
- Modifies registry class
PID:1360 -
C:\Windows\SysWOW64\Hpmhdmea.exeC:\Windows\system32\Hpmhdmea.exe5⤵
- Modifies registry class
PID:4344 -
C:\Windows\SysWOW64\Klndfj32.exeC:\Windows\system32\Klndfj32.exe6⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6116 -
C:\Windows\SysWOW64\Kidben32.exeC:\Windows\system32\Kidben32.exe7⤵
- Drops file in System32 directory
- Modifies registry class
PID:5868 -
C:\Windows\SysWOW64\Kcoccc32.exeC:\Windows\system32\Kcoccc32.exe8⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4612
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qjqlma1cjq_eb6960061aadd7275f9b6acf20b20c5b_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qjqlma1cjq_eb6960061aadd7275f9b6acf20b20c5b_JaffaCakes118.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
PID:5756 -
C:\Users\Admin\Downloads\240919-qjqlma1cjq_eb6960061aadd7275f9b6acf20b20c5b_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qjqlma1cjq_eb6960061aadd7275f9b6acf20b20c5b_JaffaCakes118.exe5⤵PID:5184
-
-
-
C:\Users\Admin\Downloads\240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exe4⤵
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:5920 -
C:\Users\Admin\Downloads\240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exe"C:\Users\Admin\Downloads\240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:5824 -
C:\Users\Admin\Downloads\240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exe6⤵PID:1276
-
-
-
C:\Users\Admin\Downloads\240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exe"C:\Users\Admin\Downloads\240919-qb91aszcpe_eb64dbb7b99cbfe581497232b6c09832_JaffaCakes118.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2460
-
-
-
C:\Users\Admin\Downloads\240919-qktpnszfnh_44c2bc170fd3a4981a56fccdc449ad90b646b0d71c1793824fcfe28f36aea697N.exeC:\Users\Admin\Downloads\240919-qktpnszfnh_44c2bc170fd3a4981a56fccdc449ad90b646b0d71c1793824fcfe28f36aea697N.exe4⤵
- Modifies visibility of file extensions in Explorer
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:6048
-
-
C:\Users\Admin\Downloads\240919-qaah2szbqg_bf16782f1bb5625296e22bb444aac8d330b03cdfc73f4e8d0a22e9daf77cbf40N.exeC:\Users\Admin\Downloads\240919-qaah2szbqg_bf16782f1bb5625296e22bb444aac8d330b03cdfc73f4e8d0a22e9daf77cbf40N.exe4⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Modifies registry class
PID:3980 -
C:\Windows\SysWOW64\Kiphjo32.exeC:\Windows\system32\Kiphjo32.exe5⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5964 -
C:\Windows\SysWOW64\Kidben32.exeC:\Windows\system32\Kidben32.exe6⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3380 -
C:\Windows\SysWOW64\Kcoccc32.exeC:\Windows\system32\Kcoccc32.exe7⤵
- System Location Discovery: System Language Discovery
PID:3564 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 4128⤵
- Program crash
PID:7320
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-p8q31szfpp_Backdoor.Win32.Berbew.AA.MTB90cc4bc0699dcaf31f7d42ef592904c7641ac7d81f2038768f3a4056d91634fcNC:\Users\Admin\Downloads\240919-p8q31szfpp_Backdoor.Win32.Berbew.AA.MTB90cc4bc0699dcaf31f7d42ef592904c7641ac7d81f2038768f3a4056d91634fcN4⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5608 -
C:\Windows\SysWOW64\Lcfidb32.exeC:\Windows\system32\Lcfidb32.exe5⤵
- System Location Discovery: System Language Discovery
PID:1752 -
C:\Windows\SysWOW64\Mapppn32.exeC:\Windows\system32\Mapppn32.exe6⤵PID:836
-
C:\Windows\SysWOW64\Mfenglqf.exeC:\Windows\system32\Mfenglqf.exe7⤵PID:4276
-
C:\Windows\SysWOW64\Njedbjej.exeC:\Windows\system32\Njedbjej.exe8⤵PID:3816
-
C:\Windows\SysWOW64\Objkmkjj.exeC:\Windows\system32\Objkmkjj.exe9⤵PID:6316
-
C:\Windows\SysWOW64\Ppnenlka.exeC:\Windows\system32\Ppnenlka.exe10⤵PID:7228
-
C:\Windows\SysWOW64\Dahfkimd.exeC:\Windows\system32\Dahfkimd.exe11⤵PID:10324
-
C:\Windows\SysWOW64\Gkcigjel.exeC:\Windows\system32\Gkcigjel.exe12⤵PID:12188
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qd545a1ajm_Backdoor.Win32.Berbew.AA.MTB-30a8a70336c6f59adf4b8a0f7eb6c0206623fb7fa9c2509ca3cf5840814921a5NC:\Users\Admin\Downloads\240919-qd545a1ajm_Backdoor.Win32.Berbew.AA.MTB-30a8a70336c6f59adf4b8a0f7eb6c0206623fb7fa9c2509ca3cf5840814921a5N4⤵
- Drops file in System32 directory
- Modifies registry class
PID:5420 -
C:\Windows\SysWOW64\Lhcali32.exeC:\Windows\system32\Lhcali32.exe5⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- System Location Discovery: System Language Discovery
PID:5180 -
C:\Windows\SysWOW64\Lplfcf32.exeC:\Windows\system32\Lplfcf32.exe6⤵PID:3728
-
-
-
-
C:\Users\Admin\Downloads\240919-qlayys1cqm_eb6a663833d81c3fb6ec63f1b32b19ee_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qlayys1cqm_eb6a663833d81c3fb6ec63f1b32b19ee_JaffaCakes118.exe4⤵
- System Location Discovery: System Language Discovery
PID:3452
-
-
C:\Users\Admin\Downloads\240919-qtg28s1bma_868a73b91e83b4c61e40207e8b616dab74e14136d886efab1f591348fcf47200N.exeC:\Users\Admin\Downloads\240919-qtg28s1bma_868a73b91e83b4c61e40207e8b616dab74e14136d886efab1f591348fcf47200N.exe4⤵PID:5856
-
\??\c:\jvdvp.exec:\jvdvp.exe5⤵
- System Location Discovery: System Language Discovery
PID:5908 -
\??\c:\9vvjv.exec:\9vvjv.exe6⤵
- System Location Discovery: System Language Discovery
PID:4112 -
\??\c:\ffrlfff.exec:\ffrlfff.exe7⤵PID:2848
-
\??\c:\vjvjj.exec:\vjvjj.exe8⤵PID:1632
-
\??\c:\btnbtn.exec:\btnbtn.exe9⤵PID:6260
-
\??\c:\5rrlffr.exec:\5rrlffr.exe10⤵PID:5224
-
\??\c:\rxxlfrf.exec:\rxxlfrf.exe11⤵PID:7800
-
\??\c:\1bbthh.exec:\1bbthh.exe12⤵PID:6964
-
\??\c:\nhnhbt.exec:\nhnhbt.exe13⤵PID:13168
-
\??\c:\xlxlxxl.exec:\xlxlxxl.exe14⤵PID:13780
-
\??\c:\ttnhbb.exec:\ttnhbb.exe15⤵PID:15068
-
\??\c:\3bbbbt.exec:\3bbbbt.exe16⤵PID:6820
-
\??\c:\httbtn.exec:\httbtn.exe17⤵PID:13884
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qt4k8s1glq_19dab265f48a2fc83ee2411287d5509106326c5c8ffa74cb5befdc5f01b38dc9N.exeC:\Users\Admin\Downloads\240919-qt4k8s1glq_19dab265f48a2fc83ee2411287d5509106326c5c8ffa74cb5befdc5f01b38dc9N.exe4⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Drops file in System32 directory
- Modifies registry class
PID:5596 -
C:\Windows\SysWOW64\Laiipofp.exeC:\Windows\system32\Laiipofp.exe5⤵PID:5016
-
C:\Windows\SysWOW64\Mfkkqmiq.exeC:\Windows\system32\Mfkkqmiq.exe6⤵PID:5128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5128 -s 3807⤵
- Program crash
PID:7304
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qkynmazfpc_5de5302fd91cc380c3c47da4b685565874bd2340910cf1362e7b5feec3ae95cdN.exeC:\Users\Admin\Downloads\240919-qkynmazfpc_5de5302fd91cc380c3c47da4b685565874bd2340910cf1362e7b5feec3ae95cdN.exe4⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2348 -
C:\Windows\SysWOW64\Lojmcdgl.exeC:\Windows\system32\Lojmcdgl.exe5⤵PID:5720
-
C:\Windows\SysWOW64\Mfkkqmiq.exeC:\Windows\system32\Mfkkqmiq.exe6⤵PID:1216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1216 -s 4087⤵
- Program crash
PID:7420
-
-
-
-
-
C:\Users\Admin\Downloads\240919-p81bpazfrj_72369386d9596ace4950517c7ef51e300c59cac1cf9c46c0fb9ff95a4a9f51dbN.exeC:\Users\Admin\Downloads\240919-p81bpazfrj_72369386d9596ace4950517c7ef51e300c59cac1cf9c46c0fb9ff95a4a9f51dbN.exe4⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:404 -
C:\Windows\SysWOW64\Ljbnfleo.exeC:\Windows\system32\Ljbnfleo.exe5⤵
- System Location Discovery: System Language Discovery
PID:4036
-
-
-
C:\Users\Admin\Downloads\240919-qr69ca1apg_4d371c6d7e98117f621806dbcd7035761210de59a485acfc42e95fee38fd2d56.exeC:\Users\Admin\Downloads\240919-qr69ca1apg_4d371c6d7e98117f621806dbcd7035761210de59a485acfc42e95fee38fd2d56.exe4⤵PID:4760
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\240919-qr69ca1apg_4d371c6d7e98117f621806dbcd7035761210de59a485acfc42e95fee38fd2d56"5⤵PID:2564
-
C:\Users\Admin\Downloads\240919-qr69ca1apg_4d371c6d7e98117f621806dbcd7035761210de59a485acfc42e95fee38fd2d56.exeC:\Users\Admin\Downloads\240919-qr69ca1apg_4d371c6d7e98117f621806dbcd7035761210de59a485acfc42e95fee38fd2d566⤵PID:5308
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 15⤵
- Modifies registry key
PID:4028
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 25⤵
- Modifies registry key
PID:6124
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f5⤵
- Modifies registry key
PID:2972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\HQwEwcIg.bat" "C:\Users\Admin\Downloads\240919-qr69ca1apg_4d371c6d7e98117f621806dbcd7035761210de59a485acfc42e95fee38fd2d56.exe""5⤵PID:6064
-
-
-
C:\Users\Admin\Downloads\240919-p77z5szbjf_9a8117dcaa29217f7d866872318a53261c2468c0f50263109bc6c22731885ea6N.exeC:\Users\Admin\Downloads\240919-p77z5szbjf_9a8117dcaa29217f7d866872318a53261c2468c0f50263109bc6c22731885ea6N.exe4⤵PID:2176
-
-
C:\Users\Admin\Downloads\240919-qsg1va1fpn_175eef9d21b6de3704164fb14af814441aff30c859c34acd58255eb602451a7bN.exeC:\Users\Admin\Downloads\240919-qsg1va1fpn_175eef9d21b6de3704164fb14af814441aff30c859c34acd58255eb602451a7bN.exe4⤵PID:2168
-
\??\c:\rllxxrl.exec:\rllxxrl.exe5⤵PID:4364
-
\??\c:\pvvpj.exec:\pvvpj.exe6⤵PID:4800
-
\??\c:\vvvvj.exec:\vvvvj.exe7⤵PID:4020
-
\??\c:\lfrfrfx.exec:\lfrfrfx.exe8⤵PID:6484
-
\??\c:\jpppj.exec:\jpppj.exe9⤵PID:2932
-
\??\c:\7rlxrfr.exec:\7rlxrfr.exe10⤵PID:9288
-
\??\c:\3vdjd.exec:\3vdjd.exe11⤵PID:10292
-
\??\c:\xrrrfxl.exec:\xrrrfxl.exe12⤵PID:12280
-
\??\c:\5xxrltn.exec:\5xxrltn.exe13⤵PID:14304
-
\??\c:\dpjvp.exec:\dpjvp.exe14⤵PID:15828
-
\??\c:\xffrlfx.exec:\xffrlfx.exe15⤵PID:14060
-
\??\c:\btbtbt.exec:\btbtbt.exe16⤵PID:10424
-
\??\c:\hbthbh.exec:\hbthbh.exe17⤵PID:17656
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-p9f97szgjn_eb6316e2db30d6d6f9b426ac3216c170_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-p9f97szgjn_eb6316e2db30d6d6f9b426ac3216c170_JaffaCakes118.exe4⤵PID:1284
-
-
C:\Users\Admin\Downloads\240919-qq6w7a1ern_2eb677d7ba4c1cb0a90f0eb7b81847c672b4660bccef5c5f9872853b7065c281N.exeC:\Users\Admin\Downloads\240919-qq6w7a1ern_2eb677d7ba4c1cb0a90f0eb7b81847c672b4660bccef5c5f9872853b7065c281N.exe4⤵PID:6128
-
C:\Windows\SysWOW64\Mlljnf32.exeC:\Windows\system32\Mlljnf32.exe5⤵PID:1624
-
C:\Windows\SysWOW64\Nbnlaldg.exeC:\Windows\system32\Nbnlaldg.exe6⤵PID:4996
-
C:\Windows\SysWOW64\Ofjqihnn.exeC:\Windows\system32\Ofjqihnn.exe7⤵PID:6596
-
C:\Windows\SysWOW64\Cmgqpkip.exeC:\Windows\system32\Cmgqpkip.exe8⤵PID:3316
-
C:\Windows\SysWOW64\Enhifi32.exeC:\Windows\system32\Enhifi32.exe9⤵PID:7552
-
C:\Windows\SysWOW64\Fcbnpnme.exeC:\Windows\system32\Fcbnpnme.exe10⤵PID:6308
-
C:\Windows\SysWOW64\Hnhkdd32.exeC:\Windows\system32\Hnhkdd32.exe11⤵PID:12656
-
C:\Windows\SysWOW64\Jhoeef32.exeC:\Windows\system32\Jhoeef32.exe12⤵PID:11172
-
C:\Windows\SysWOW64\Leabphmp.exeC:\Windows\system32\Leabphmp.exe13⤵PID:11808
-
C:\Windows\SysWOW64\Mdghhb32.exeC:\Windows\system32\Mdghhb32.exe14⤵PID:16084
-
C:\Windows\SysWOW64\Ocdgahag.exeC:\Windows\system32\Ocdgahag.exe15⤵PID:12788
-
C:\Windows\SysWOW64\Pfeijqqe.exeC:\Windows\system32\Pfeijqqe.exe16⤵PID:15492
-
C:\Windows\SysWOW64\Blgddd32.exeC:\Windows\system32\Blgddd32.exe17⤵PID:18344
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qlnj2s1crp_279d22f294ac334c59e14c4f2ebd4b5bf55d1af19f5d99286c7850cdca4c37bbN.exeC:\Users\Admin\Downloads\240919-qlnj2s1crp_279d22f294ac334c59e14c4f2ebd4b5bf55d1af19f5d99286c7850cdca4c37bbN.exe4⤵PID:5432
-
C:\Windows\SysWOW64\Nfnamjhk.exeC:\Windows\system32\Nfnamjhk.exe5⤵PID:1820
-
C:\Windows\SysWOW64\Oiagde32.exeC:\Windows\system32\Oiagde32.exe6⤵PID:5480
-
C:\Windows\SysWOW64\Pjoppf32.exeC:\Windows\system32\Pjoppf32.exe7⤵PID:5408
-
C:\Windows\SysWOW64\Cdaile32.exeC:\Windows\system32\Cdaile32.exe8⤵PID:8588
-
C:\Windows\SysWOW64\Eaceghcg.exeC:\Windows\system32\Eaceghcg.exe9⤵PID:7136
-
C:\Windows\SysWOW64\Fkjfakng.exeC:\Windows\system32\Fkjfakng.exe10⤵PID:9080
-
C:\Windows\SysWOW64\Hegmlnbp.exeC:\Windows\system32\Hegmlnbp.exe11⤵PID:13112
-
C:\Windows\SysWOW64\Kkegbpca.exeC:\Windows\system32\Kkegbpca.exe12⤵PID:14936
-
C:\Windows\SysWOW64\Ofbdncaj.exeC:\Windows\system32\Ofbdncaj.exe13⤵PID:8712
-
C:\Windows\SysWOW64\Pmeoqlpl.exeC:\Windows\system32\Pmeoqlpl.exe14⤵PID:12736
-
C:\Windows\SysWOW64\Qfjcep32.exeC:\Windows\system32\Qfjcep32.exe15⤵PID:16724
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qperbazhkb_Worm.Win32.Vobfus.EQ2f38f3e5ff93dda7b69a76c5851830e28882d8db55c9ceac4413734010dd1b0aNC:\Users\Admin\Downloads\240919-qperbazhkb_Worm.Win32.Vobfus.EQ2f38f3e5ff93dda7b69a76c5851830e28882d8db55c9ceac4413734010dd1b0aN4⤵PID:5932
-
C:\Users\Admin\kiuuy.exe"C:\Users\Admin\kiuuy.exe"5⤵PID:19092
-
-
-
C:\Users\Admin\Downloads\240919-qqfp1azhqc_2024-09-19_620450c2a14e70c96011b896f802b2df_bkransomware.exeC:\Users\Admin\Downloads\240919-qqfp1azhqc_2024-09-19_620450c2a14e70c96011b896f802b2df_bkransomware.exe4⤵PID:3540
-
-
C:\Users\Admin\Downloads\240919-qp6j2azhng_ccf50c0ef636d6427c89d41e5939b419422fc487d6aeb0cb825fe6ca2f1fba4cN.exeC:\Users\Admin\Downloads\240919-qp6j2azhng_ccf50c0ef636d6427c89d41e5939b419422fc487d6aeb0cb825fe6ca2f1fba4cN.exe4⤵PID:5272
-
C:\Windows\SysWOW64\Nimmifgo.exeC:\Windows\system32\Nimmifgo.exe5⤵PID:1636
-
C:\Windows\SysWOW64\Ommceclc.exeC:\Windows\system32\Ommceclc.exe6⤵PID:6188
-
C:\Windows\SysWOW64\Obnehj32.exeC:\Windows\system32\Obnehj32.exe7⤵PID:6560
-
C:\Windows\SysWOW64\Cmgqpkip.exeC:\Windows\system32\Cmgqpkip.exe8⤵PID:8408
-
C:\Windows\SysWOW64\Fbaahf32.exeC:\Windows\system32\Fbaahf32.exe9⤵PID:8472
-
C:\Windows\SysWOW64\Jddiegbm.exeC:\Windows\system32\Jddiegbm.exe10⤵PID:9604
-
C:\Windows\SysWOW64\Mahklf32.exeC:\Windows\system32\Mahklf32.exe11⤵PID:16028
-
C:\Windows\SysWOW64\Ohncdobq.exeC:\Windows\system32\Ohncdobq.exe12⤵PID:15616
-
C:\Windows\SysWOW64\Pfbmdabh.exeC:\Windows\system32\Pfbmdabh.exe13⤵PID:12664
-
C:\Windows\SysWOW64\Bclppboi.exeC:\Windows\system32\Bclppboi.exe14⤵PID:18084
-
C:\Windows\SysWOW64\Dgdgijhp.exeC:\Windows\system32\Dgdgijhp.exe15⤵PID:17688
-
C:\Windows\SysWOW64\Epaemojk.exeC:\Windows\system32\Epaemojk.exe16⤵PID:17592
-
C:\Windows\SysWOW64\Fgncff32.exeC:\Windows\system32\Fgncff32.exe17⤵PID:19136
-
C:\Windows\SysWOW64\Hnjaonij.exeC:\Windows\system32\Hnjaonij.exe18⤵PID:13756
-
C:\Windows\SysWOW64\Hgebnc32.exeC:\Windows\system32\Hgebnc32.exe19⤵PID:15236
-
C:\Windows\SysWOW64\Inagpm32.exeC:\Windows\system32\Inagpm32.exe20⤵PID:18820
-
C:\Windows\SysWOW64\Ijjekn32.exeC:\Windows\system32\Ijjekn32.exe21⤵PID:18576
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qcj59szcqd_eb6510fcd1c1538b2a760031b214832a_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qcj59szcqd_eb6510fcd1c1538b2a760031b214832a_JaffaCakes118.exe4⤵PID:5872
-
-
C:\Users\Admin\Downloads\240919-qpx8na1eml_eb6d07bb05af763fb8b852e73d4aa5b2_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qpx8na1eml_eb6d07bb05af763fb8b852e73d4aa5b2_JaffaCakes118.exe4⤵PID:1092
-
C:\Users\Admin\Downloads\240919-qpx8na1eml_eb6d07bb05af763fb8b852e73d4aa5b2_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qpx8na1eml_eb6d07bb05af763fb8b852e73d4aa5b2_JaffaCakes118.exe5⤵PID:6440
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe6⤵PID:11328
-
-
-
-
C:\Users\Admin\Downloads\240919-qmtsfs1dmp_97135bc50f77a5e87f8b1f574974260e7257f4bcb977b720bfe5ae76b4e0898eN.exeC:\Users\Admin\Downloads\240919-qmtsfs1dmp_97135bc50f77a5e87f8b1f574974260e7257f4bcb977b720bfe5ae76b4e0898eN.exe4⤵PID:5968
-
C:\Users\Admin\Admin.exe"C:\Users\Admin\Admin.exe"5⤵PID:15952
-
-
-
C:\Users\Admin\Downloads\240919-p8bnbszbka_51eb0c77b634a954f4e52b3b678d7a8e982137f04012116976472326dd518e1bN.exeC:\Users\Admin\Downloads\240919-p8bnbszbka_51eb0c77b634a954f4e52b3b678d7a8e982137f04012116976472326dd518e1bN.exe4⤵PID:6028
-
C:\Windows\SysWOW64\Nqcejcha.exeC:\Windows\system32\Nqcejcha.exe5⤵PID:1716
-
C:\Windows\SysWOW64\Oqhoeb32.exeC:\Windows\system32\Oqhoeb32.exe6⤵PID:6220
-
C:\Windows\SysWOW64\Ojemig32.exeC:\Windows\system32\Ojemig32.exe7⤵PID:6628
-
C:\Windows\SysWOW64\Pbjddh32.exeC:\Windows\system32\Pbjddh32.exe8⤵PID:9752
-
C:\Windows\SysWOW64\Egegjn32.exeC:\Windows\system32\Egegjn32.exe9⤵PID:10752
-
C:\Windows\SysWOW64\Gbhhieao.exeC:\Windows\system32\Gbhhieao.exe10⤵PID:11640
-
C:\Windows\SysWOW64\Hnbnjc32.exeC:\Windows\system32\Hnbnjc32.exe11⤵PID:9428
-
C:\Windows\SysWOW64\Jbijgp32.exeC:\Windows\system32\Jbijgp32.exe12⤵PID:14108
-
C:\Windows\SysWOW64\Loemnnhe.exeC:\Windows\system32\Loemnnhe.exe13⤵PID:11496
-
C:\Windows\SysWOW64\Mhpgca32.exeC:\Windows\system32\Mhpgca32.exe14⤵PID:15868
-
C:\Windows\SysWOW64\Nfpghccm.exeC:\Windows\system32\Nfpghccm.exe15⤵PID:14000
-
C:\Windows\SysWOW64\Poidhg32.exeC:\Windows\system32\Poidhg32.exe16⤵PID:10068
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qa75bazckf_HackTool.Win32.CobaltStrike.pz-2d492c101f07986483dc135e690a80fa088c999a38dde968bf846c5de0fb3fe3NC:\Users\Admin\Downloads\240919-qa75bazckf_HackTool.Win32.CobaltStrike.pz-2d492c101f07986483dc135e690a80fa088c999a38dde968bf846c5de0fb3fe3N4⤵PID:5684
-
C:\Windows\System\OTioFBD.exeC:\Windows\System\OTioFBD.exe5⤵PID:6844
-
-
C:\Windows\System\tTVuBIJ.exeC:\Windows\System\tTVuBIJ.exe5⤵PID:6880
-
-
C:\Windows\System\alatyTi.exeC:\Windows\System\alatyTi.exe5⤵PID:6900
-
-
C:\Windows\System\AstDQOe.exeC:\Windows\System\AstDQOe.exe5⤵PID:6916
-
-
C:\Windows\System\tepVaOk.exeC:\Windows\System\tepVaOk.exe5⤵PID:6952
-
-
C:\Windows\System\gyFHAcn.exeC:\Windows\System\gyFHAcn.exe5⤵PID:6968
-
-
C:\Windows\System\vnYXdUW.exeC:\Windows\System\vnYXdUW.exe5⤵PID:6988
-
-
C:\Windows\System\jsFMXvd.exeC:\Windows\System\jsFMXvd.exe5⤵PID:7004
-
-
C:\Windows\System\GJdPHNa.exeC:\Windows\System\GJdPHNa.exe5⤵PID:7020
-
-
C:\Windows\System\DYGyFeG.exeC:\Windows\System\DYGyFeG.exe5⤵PID:7040
-
-
C:\Windows\System\kwWBOzV.exeC:\Windows\System\kwWBOzV.exe5⤵PID:7056
-
-
C:\Windows\System\iIuxPIt.exeC:\Windows\System\iIuxPIt.exe5⤵PID:7076
-
-
C:\Windows\System\ZhioouU.exeC:\Windows\System\ZhioouU.exe5⤵PID:7096
-
-
C:\Windows\System\WECeRpF.exeC:\Windows\System\WECeRpF.exe5⤵PID:7128
-
-
C:\Windows\System\ZldtuFp.exeC:\Windows\System\ZldtuFp.exe5⤵PID:7156
-
-
C:\Windows\System\bAmJLHK.exeC:\Windows\System\bAmJLHK.exe5⤵PID:3628
-
-
C:\Windows\System\RGGtIsu.exeC:\Windows\System\RGGtIsu.exe5⤵PID:4344
-
-
C:\Windows\System\IRVJFXc.exeC:\Windows\System\IRVJFXc.exe5⤵PID:4888
-
-
C:\Windows\System\rhfqZVv.exeC:\Windows\System\rhfqZVv.exe5⤵PID:4760
-
-
C:\Windows\System\GbyFdiF.exeC:\Windows\System\GbyFdiF.exe5⤵PID:5148
-
-
C:\Windows\System\fqSCMeN.exeC:\Windows\System\fqSCMeN.exe5⤵PID:3428
-
-
C:\Windows\System\lBKVuKJ.exeC:\Windows\System\lBKVuKJ.exe5⤵PID:5548
-
-
C:\Windows\System\sarCUxm.exeC:\Windows\System\sarCUxm.exe5⤵PID:2848
-
-
C:\Windows\System\cRtqCOs.exeC:\Windows\System\cRtqCOs.exe5⤵PID:3988
-
-
C:\Windows\System\ZkwOfZH.exeC:\Windows\System\ZkwOfZH.exe5⤵PID:6140
-
-
C:\Windows\System\qEBaHCY.exeC:\Windows\System\qEBaHCY.exe5⤵PID:1544
-
-
C:\Windows\System\FmhUAQn.exeC:\Windows\System\FmhUAQn.exe5⤵PID:2280
-
-
C:\Windows\System\htTwXRx.exeC:\Windows\System\htTwXRx.exe5⤵PID:3188
-
-
C:\Windows\System\eCNdGvp.exeC:\Windows\System\eCNdGvp.exe5⤵PID:940
-
-
C:\Windows\System\EORsVoZ.exeC:\Windows\System\EORsVoZ.exe5⤵PID:2808
-
-
C:\Windows\System\TWypOlO.exeC:\Windows\System\TWypOlO.exe5⤵PID:5048
-
-
C:\Windows\System\rDUIuwh.exeC:\Windows\System\rDUIuwh.exe5⤵PID:6184
-
-
C:\Windows\System\DEhuHnf.exeC:\Windows\System\DEhuHnf.exe5⤵PID:6268
-
-
C:\Windows\System\RQoTQed.exeC:\Windows\System\RQoTQed.exe5⤵PID:7208
-
-
C:\Windows\System\KgutbCs.exeC:\Windows\System\KgutbCs.exe5⤵PID:7248
-
-
C:\Windows\System\PfEyMth.exeC:\Windows\System\PfEyMth.exe5⤵PID:7288
-
-
C:\Windows\System\slcEIsr.exeC:\Windows\System\slcEIsr.exe5⤵PID:7344
-
-
C:\Windows\System\MlBOmiV.exeC:\Windows\System\MlBOmiV.exe5⤵PID:7360
-
-
C:\Windows\System\gpnLdzH.exeC:\Windows\System\gpnLdzH.exe5⤵PID:7380
-
-
C:\Windows\System\xdBWfTG.exeC:\Windows\System\xdBWfTG.exe5⤵PID:7400
-
-
C:\Windows\System\WRjCdNE.exeC:\Windows\System\WRjCdNE.exe5⤵PID:7444
-
-
C:\Windows\System\EjbMVbp.exeC:\Windows\System\EjbMVbp.exe5⤵PID:7464
-
-
C:\Windows\System\mjEvQrN.exeC:\Windows\System\mjEvQrN.exe5⤵PID:7616
-
-
C:\Windows\System\ULXZXmF.exeC:\Windows\System\ULXZXmF.exe5⤵PID:7016
-
-
C:\Windows\System\TVQBGFG.exeC:\Windows\System\TVQBGFG.exe5⤵PID:8432
-
-
C:\Windows\System\VfNvPCl.exeC:\Windows\System\VfNvPCl.exe5⤵PID:8448
-
-
C:\Windows\System\LEVDYXm.exeC:\Windows\System\LEVDYXm.exe5⤵PID:8464
-
-
C:\Windows\System\yxgEtZd.exeC:\Windows\System\yxgEtZd.exe5⤵PID:8496
-
-
C:\Windows\System\AISDExN.exeC:\Windows\System\AISDExN.exe5⤵PID:8516
-
-
C:\Windows\System\atWGxqQ.exeC:\Windows\System\atWGxqQ.exe5⤵PID:8540
-
-
C:\Windows\System\OJIHrDK.exeC:\Windows\System\OJIHrDK.exe5⤵PID:8564
-
-
C:\Windows\System\QDbETso.exeC:\Windows\System\QDbETso.exe5⤵PID:8580
-
-
C:\Windows\System\vHXGjTD.exeC:\Windows\System\vHXGjTD.exe5⤵PID:8596
-
-
C:\Windows\System\LATLBXS.exeC:\Windows\System\LATLBXS.exe5⤵PID:8612
-
-
C:\Windows\System\ArMveRe.exeC:\Windows\System\ArMveRe.exe5⤵PID:8852
-
-
C:\Windows\System\zoYrPTh.exeC:\Windows\System\zoYrPTh.exe5⤵PID:8868
-
-
C:\Windows\System\pKuZqpn.exeC:\Windows\System\pKuZqpn.exe5⤵PID:8884
-
-
C:\Windows\System\AGTkmwp.exeC:\Windows\System\AGTkmwp.exe5⤵PID:8900
-
-
C:\Windows\System\PxpaxCp.exeC:\Windows\System\PxpaxCp.exe5⤵PID:8932
-
-
C:\Windows\System\YhYUQrP.exeC:\Windows\System\YhYUQrP.exe5⤵PID:8948
-
-
C:\Windows\System\ehLBJDg.exeC:\Windows\System\ehLBJDg.exe5⤵PID:8976
-
-
C:\Windows\System\aZWbZbo.exeC:\Windows\System\aZWbZbo.exe5⤵PID:9004
-
-
C:\Windows\System\ouMbaem.exeC:\Windows\System\ouMbaem.exe5⤵PID:9024
-
-
C:\Windows\System\oAZAkpA.exeC:\Windows\System\oAZAkpA.exe5⤵PID:9040
-
-
C:\Windows\System\hUrEBAK.exeC:\Windows\System\hUrEBAK.exe5⤵PID:9060
-
-
C:\Windows\System\WvFwuvx.exeC:\Windows\System\WvFwuvx.exe5⤵PID:9084
-
-
C:\Windows\System\rbGKyZk.exeC:\Windows\System\rbGKyZk.exe5⤵PID:9104
-
-
C:\Windows\System\KkTkkSj.exeC:\Windows\System\KkTkkSj.exe5⤵PID:9144
-
-
C:\Windows\System\CXNfcQl.exeC:\Windows\System\CXNfcQl.exe5⤵PID:9172
-
-
C:\Windows\System\eTgdUjy.exeC:\Windows\System\eTgdUjy.exe5⤵PID:9200
-
-
C:\Windows\System\yIQVUjx.exeC:\Windows\System\yIQVUjx.exe5⤵PID:6996
-
-
C:\Windows\System\ESSlUlK.exeC:\Windows\System\ESSlUlK.exe5⤵PID:7104
-
-
C:\Windows\System\ApuuhJn.exeC:\Windows\System\ApuuhJn.exe5⤵PID:2152
-
-
C:\Windows\System\rJgsMEd.exeC:\Windows\System\rJgsMEd.exe5⤵PID:228
-
-
C:\Windows\System\nZrULVx.exeC:\Windows\System\nZrULVx.exe5⤵PID:7692
-
-
C:\Windows\System\bYHjsOu.exeC:\Windows\System\bYHjsOu.exe5⤵PID:3692
-
-
C:\Windows\System\OQKqabt.exeC:\Windows\System\OQKqabt.exe5⤵PID:7084
-
-
C:\Windows\System\atwZOIE.exeC:\Windows\System\atwZOIE.exe5⤵PID:5252
-
-
C:\Windows\System\hjXsFXH.exeC:\Windows\System\hjXsFXH.exe5⤵PID:5508
-
-
C:\Windows\System\sTuwbYn.exeC:\Windows\System\sTuwbYn.exe5⤵PID:5132
-
-
C:\Windows\System\zbgCurZ.exeC:\Windows\System\zbgCurZ.exe5⤵PID:6172
-
-
C:\Windows\System\HyolOWG.exeC:\Windows\System\HyolOWG.exe5⤵PID:7456
-
-
C:\Windows\System\caJnuOR.exeC:\Windows\System\caJnuOR.exe5⤵PID:7236
-
-
C:\Windows\System\twWxsMz.exeC:\Windows\System\twWxsMz.exe5⤵PID:8332
-
-
C:\Windows\System\oLRwNbj.exeC:\Windows\System\oLRwNbj.exe5⤵PID:1644
-
-
C:\Windows\System\adSDHxY.exeC:\Windows\System\adSDHxY.exe5⤵PID:7832
-
-
C:\Windows\System\fgdKNpZ.exeC:\Windows\System\fgdKNpZ.exe5⤵PID:5384
-
-
C:\Windows\System\avyEfVS.exeC:\Windows\System\avyEfVS.exe5⤵PID:6636
-
-
C:\Windows\System\bhXrkag.exeC:\Windows\System\bhXrkag.exe5⤵PID:8124
-
-
C:\Windows\System\NGfeTNW.exeC:\Windows\System\NGfeTNW.exe5⤵PID:8188
-
-
C:\Windows\System\CsDJyEC.exeC:\Windows\System\CsDJyEC.exe5⤵PID:6116
-
-
C:\Windows\System\dlWMCkc.exeC:\Windows\System\dlWMCkc.exe5⤵PID:6836
-
-
C:\Windows\System\BpJswdt.exeC:\Windows\System\BpJswdt.exe5⤵PID:6536
-
-
C:\Windows\System\wZumoEB.exeC:\Windows\System\wZumoEB.exe5⤵PID:4160
-
-
C:\Windows\System\qgdlqPI.exeC:\Windows\System\qgdlqPI.exe5⤵PID:8428
-
-
C:\Windows\System\wwLMhlz.exeC:\Windows\System\wwLMhlz.exe5⤵PID:8484
-
-
C:\Windows\System\uTCazck.exeC:\Windows\System\uTCazck.exe5⤵PID:4708
-
-
C:\Windows\System\MSZWjjf.exeC:\Windows\System\MSZWjjf.exe5⤵PID:6588
-
-
C:\Windows\System\wlUfgwo.exeC:\Windows\System\wlUfgwo.exe5⤵PID:236
-
-
C:\Windows\System\ILqrsjD.exeC:\Windows\System\ILqrsjD.exe5⤵PID:7196
-
-
C:\Windows\System\bbgSBKH.exeC:\Windows\System\bbgSBKH.exe5⤵PID:7412
-
-
C:\Windows\System\RDbjCTZ.exeC:\Windows\System\RDbjCTZ.exe5⤵PID:7524
-
-
C:\Windows\System\FOlrmKZ.exeC:\Windows\System\FOlrmKZ.exe5⤵PID:7568
-
-
C:\Windows\System\ulQzihY.exeC:\Windows\System\ulQzihY.exe5⤵PID:7632
-
-
C:\Windows\System\hAibiJQ.exeC:\Windows\System\hAibiJQ.exe5⤵PID:7972
-
-
C:\Windows\System\LcAsvNs.exeC:\Windows\System\LcAsvNs.exe5⤵PID:4048
-
-
C:\Windows\System\EFgQxvx.exeC:\Windows\System\EFgQxvx.exe5⤵PID:8244
-
-
C:\Windows\System\aGmYbsW.exeC:\Windows\System\aGmYbsW.exe5⤵PID:8896
-
-
C:\Windows\System\tWmohti.exeC:\Windows\System\tWmohti.exe5⤵PID:8940
-
-
C:\Windows\System\KkNheFn.exeC:\Windows\System\KkNheFn.exe5⤵PID:8376
-
-
C:\Windows\System\PDzyzfG.exeC:\Windows\System\PDzyzfG.exe5⤵PID:8968
-
-
C:\Windows\System\qUkyBPK.exeC:\Windows\System\qUkyBPK.exe5⤵PID:8508
-
-
C:\Windows\System\yuUYSaJ.exeC:\Windows\System\yuUYSaJ.exe5⤵PID:8560
-
-
C:\Windows\System\mzPKbsA.exeC:\Windows\System\mzPKbsA.exe5⤵PID:9164
-
-
C:\Windows\System\nUvxnve.exeC:\Windows\System\nUvxnve.exe5⤵PID:9192
-
-
C:\Windows\System\exowvcr.exeC:\Windows\System\exowvcr.exe5⤵PID:6984
-
-
C:\Windows\System\GkVEnxx.exeC:\Windows\System\GkVEnxx.exe5⤵PID:8628
-
-
C:\Windows\System\EVztLsy.exeC:\Windows\System\EVztLsy.exe5⤵PID:8672
-
-
C:\Windows\System\VZUhxmR.exeC:\Windows\System\VZUhxmR.exe5⤵PID:8736
-
-
C:\Windows\System\yROyBuZ.exeC:\Windows\System\yROyBuZ.exe5⤵PID:8796
-
-
C:\Windows\System\ZukgFWv.exeC:\Windows\System\ZukgFWv.exe5⤵PID:6424
-
-
C:\Windows\System\tEIXNsj.exeC:\Windows\System\tEIXNsj.exe5⤵PID:9252
-
-
C:\Windows\System\HAuyrDM.exeC:\Windows\System\HAuyrDM.exe5⤵PID:9272
-
-
C:\Windows\System\ahFVaKk.exeC:\Windows\System\ahFVaKk.exe5⤵PID:9304
-
-
C:\Windows\System\tivWAcW.exeC:\Windows\System\tivWAcW.exe5⤵PID:9364
-
-
C:\Windows\System\Ljozzfv.exeC:\Windows\System\Ljozzfv.exe5⤵PID:9400
-
-
C:\Windows\System\GlfPirF.exeC:\Windows\System\GlfPirF.exe5⤵PID:9416
-
-
C:\Windows\System\UWDbzrC.exeC:\Windows\System\UWDbzrC.exe5⤵PID:9472
-
-
C:\Windows\System\oEosqPs.exeC:\Windows\System\oEosqPs.exe5⤵PID:9496
-
-
C:\Windows\System\FELMXsq.exeC:\Windows\System\FELMXsq.exe5⤵PID:9512
-
-
C:\Windows\System\pToJtGe.exeC:\Windows\System\pToJtGe.exe5⤵PID:9556
-
-
C:\Windows\System\cecVwue.exeC:\Windows\System\cecVwue.exe5⤵PID:9576
-
-
C:\Windows\System\rZEPEQu.exeC:\Windows\System\rZEPEQu.exe5⤵PID:9612
-
-
C:\Windows\System\zdveEPT.exeC:\Windows\System\zdveEPT.exe5⤵PID:9628
-
-
C:\Windows\System\QpFnrPq.exeC:\Windows\System\QpFnrPq.exe5⤵PID:9660
-
-
C:\Windows\System\rxyYMWu.exeC:\Windows\System\rxyYMWu.exe5⤵PID:9720
-
-
C:\Windows\System\NjfRYJm.exeC:\Windows\System\NjfRYJm.exe5⤵PID:9764
-
-
C:\Windows\System\Uuvnmwx.exeC:\Windows\System\Uuvnmwx.exe5⤵PID:9784
-
-
C:\Windows\System\sjbYwLl.exeC:\Windows\System\sjbYwLl.exe5⤵PID:9808
-
-
C:\Windows\System\fqMpyNq.exeC:\Windows\System\fqMpyNq.exe5⤵PID:9856
-
-
C:\Windows\System\gncCvrj.exeC:\Windows\System\gncCvrj.exe5⤵PID:9884
-
-
C:\Windows\System\tuGhEry.exeC:\Windows\System\tuGhEry.exe5⤵PID:9916
-
-
C:\Windows\System\xUqHsVE.exeC:\Windows\System\xUqHsVE.exe5⤵PID:9944
-
-
C:\Windows\System\uyhaDHn.exeC:\Windows\System\uyhaDHn.exe5⤵PID:9964
-
-
C:\Windows\System\UyyDMmO.exeC:\Windows\System\UyyDMmO.exe5⤵PID:9996
-
-
C:\Windows\System\PaOGyAV.exeC:\Windows\System\PaOGyAV.exe5⤵PID:10036
-
-
C:\Windows\System\ZHNBnKX.exeC:\Windows\System\ZHNBnKX.exe5⤵PID:10052
-
-
C:\Windows\System\HPDFweL.exeC:\Windows\System\HPDFweL.exe5⤵PID:10072
-
-
C:\Windows\System\VYdxZvF.exeC:\Windows\System\VYdxZvF.exe5⤵PID:10092
-
-
C:\Windows\System\hbmNhsI.exeC:\Windows\System\hbmNhsI.exe5⤵PID:10120
-
-
C:\Windows\System\RJYhjiH.exeC:\Windows\System\RJYhjiH.exe5⤵PID:10148
-
-
C:\Windows\System\eqNULqd.exeC:\Windows\System\eqNULqd.exe5⤵PID:10164
-
-
C:\Windows\System\IcrsRkE.exeC:\Windows\System\IcrsRkE.exe5⤵PID:10180
-
-
C:\Windows\System\hRDPNnM.exeC:\Windows\System\hRDPNnM.exe5⤵PID:10204
-
-
C:\Windows\System\xXrorrl.exeC:\Windows\System\xXrorrl.exe5⤵PID:10236
-
-
C:\Windows\System\RYWkrks.exeC:\Windows\System\RYWkrks.exe5⤵PID:8960
-
-
C:\Windows\System\stOetJl.exeC:\Windows\System\stOetJl.exe5⤵PID:8476
-
-
C:\Windows\System\naCfMNL.exeC:\Windows\System\naCfMNL.exe5⤵PID:9036
-
-
C:\Windows\System\sclpjqo.exeC:\Windows\System\sclpjqo.exe5⤵PID:9068
-
-
C:\Windows\System\OiUOzAI.exeC:\Windows\System\OiUOzAI.exe5⤵PID:9120
-
-
C:\Windows\System\TELCdCj.exeC:\Windows\System\TELCdCj.exe5⤵PID:8100
-
-
C:\Windows\System\ThPHZom.exeC:\Windows\System\ThPHZom.exe5⤵PID:5940
-
-
C:\Windows\System\nDjbJoU.exeC:\Windows\System\nDjbJoU.exe5⤵PID:8384
-
-
C:\Windows\System\BLzMRJb.exeC:\Windows\System\BLzMRJb.exe5⤵PID:10248
-
-
C:\Windows\System\LmlESjc.exeC:\Windows\System\LmlESjc.exe5⤵PID:10280
-
-
C:\Windows\System\eDKYbxT.exeC:\Windows\System\eDKYbxT.exe5⤵PID:10316
-
-
C:\Windows\System\BtjqAup.exeC:\Windows\System\BtjqAup.exe5⤵PID:10352
-
-
C:\Windows\System\VmlnLBf.exeC:\Windows\System\VmlnLBf.exe5⤵PID:10388
-
-
C:\Windows\System\gWeYAlP.exeC:\Windows\System\gWeYAlP.exe5⤵PID:10456
-
-
C:\Windows\System\TJWzgLb.exeC:\Windows\System\TJWzgLb.exe5⤵PID:10480
-
-
C:\Windows\System\nbLLAGh.exeC:\Windows\System\nbLLAGh.exe5⤵PID:10560
-
-
C:\Windows\System\YIpUUDc.exeC:\Windows\System\YIpUUDc.exe5⤵PID:10592
-
-
C:\Windows\System\gwxZgom.exeC:\Windows\System\gwxZgom.exe5⤵PID:10628
-
-
C:\Windows\System\zAZlbNA.exeC:\Windows\System\zAZlbNA.exe5⤵PID:10676
-
-
C:\Windows\System\yxqhYQj.exeC:\Windows\System\yxqhYQj.exe5⤵PID:10692
-
-
C:\Windows\System\DLOjUgX.exeC:\Windows\System\DLOjUgX.exe5⤵PID:10724
-
-
C:\Windows\System\eXWgAMX.exeC:\Windows\System\eXWgAMX.exe5⤵PID:10776
-
-
C:\Windows\System\TWNgBVl.exeC:\Windows\System\TWNgBVl.exe5⤵PID:10792
-
-
C:\Windows\System\RgkAteG.exeC:\Windows\System\RgkAteG.exe5⤵PID:10812
-
-
C:\Windows\System\oSQcLZQ.exeC:\Windows\System\oSQcLZQ.exe5⤵PID:10832
-
-
C:\Windows\System\mBZTyia.exeC:\Windows\System\mBZTyia.exe5⤵PID:10880
-
-
C:\Windows\System\nNHLxKj.exeC:\Windows\System\nNHLxKj.exe5⤵PID:10936
-
-
C:\Windows\System\ohFadTV.exeC:\Windows\System\ohFadTV.exe5⤵PID:11004
-
-
C:\Windows\System\myGzTPW.exeC:\Windows\System\myGzTPW.exe5⤵PID:11048
-
-
C:\Windows\System\nsJzdgW.exeC:\Windows\System\nsJzdgW.exe5⤵PID:11080
-
-
C:\Windows\System\TbbrzLC.exeC:\Windows\System\TbbrzLC.exe5⤵PID:11104
-
-
C:\Windows\System\kPpDjIL.exeC:\Windows\System\kPpDjIL.exe5⤵PID:11144
-
-
C:\Windows\System\vfTHZGP.exeC:\Windows\System\vfTHZGP.exe5⤵PID:11180
-
-
C:\Windows\System\ewmoisE.exeC:\Windows\System\ewmoisE.exe5⤵PID:11196
-
-
C:\Windows\System\HHyyusk.exeC:\Windows\System\HHyyusk.exe5⤵PID:11212
-
-
C:\Windows\System\suDCskW.exeC:\Windows\System\suDCskW.exe5⤵PID:11228
-
-
C:\Windows\System\JlLkITP.exeC:\Windows\System\JlLkITP.exe5⤵PID:9332
-
-
C:\Windows\System\dqBIMgc.exeC:\Windows\System\dqBIMgc.exe5⤵PID:9376
-
-
C:\Windows\System\aBTRmPb.exeC:\Windows\System\aBTRmPb.exe5⤵PID:3396
-
-
C:\Windows\System\pDpKYZQ.exeC:\Windows\System\pDpKYZQ.exe5⤵PID:2544
-
-
C:\Windows\System\EaaGyXS.exeC:\Windows\System\EaaGyXS.exe5⤵PID:8004
-
-
C:\Windows\System\CcYRkCy.exeC:\Windows\System\CcYRkCy.exe5⤵PID:6324
-
-
C:\Windows\System\nbKOmfS.exeC:\Windows\System\nbKOmfS.exe5⤵PID:8456
-
-
C:\Windows\System\SnpEQbi.exeC:\Windows\System\SnpEQbi.exe5⤵PID:8180
-
-
C:\Windows\System\GkEoTev.exeC:\Windows\System\GkEoTev.exe5⤵PID:5232
-
-
C:\Windows\System\eINkFyf.exeC:\Windows\System\eINkFyf.exe5⤵PID:6740
-
-
C:\Windows\System\HsJIfnk.exeC:\Windows\System\HsJIfnk.exe5⤵PID:7432
-
-
C:\Windows\System\dtYqjvW.exeC:\Windows\System\dtYqjvW.exe5⤵PID:6800
-
-
C:\Windows\System\yjByRMA.exeC:\Windows\System\yjByRMA.exe5⤵PID:9184
-
-
C:\Windows\System\gzEcDJZ.exeC:\Windows\System\gzEcDJZ.exe5⤵PID:8696
-
-
C:\Windows\System\fFMjrny.exeC:\Windows\System\fFMjrny.exe5⤵PID:8788
-
-
C:\Windows\System\vPkhOMP.exeC:\Windows\System\vPkhOMP.exe5⤵PID:11320
-
-
C:\Windows\System\NVCNtZs.exeC:\Windows\System\NVCNtZs.exe5⤵PID:11360
-
-
C:\Windows\System\cEgrvvx.exeC:\Windows\System\cEgrvvx.exe5⤵PID:11556
-
-
C:\Windows\System\JwBBlck.exeC:\Windows\System\JwBBlck.exe5⤵PID:11572
-
-
C:\Windows\System\ElfKUUd.exeC:\Windows\System\ElfKUUd.exe5⤵PID:11596
-
-
C:\Windows\System\kRYUgpx.exeC:\Windows\System\kRYUgpx.exe5⤵PID:11616
-
-
C:\Windows\System\QCAmjFK.exeC:\Windows\System\QCAmjFK.exe5⤵PID:11660
-
-
C:\Windows\System\UcCGIlX.exeC:\Windows\System\UcCGIlX.exe5⤵PID:11680
-
-
C:\Windows\System\SQeYCkL.exeC:\Windows\System\SQeYCkL.exe5⤵PID:11728
-
-
C:\Windows\System\jBqGSvP.exeC:\Windows\System\jBqGSvP.exe5⤵PID:11752
-
-
C:\Windows\System\cKmpQaS.exeC:\Windows\System\cKmpQaS.exe5⤵PID:11788
-
-
C:\Windows\System\BwdSXbf.exeC:\Windows\System\BwdSXbf.exe5⤵PID:11812
-
-
C:\Windows\System\pnVwbpY.exeC:\Windows\System\pnVwbpY.exe5⤵PID:11856
-
-
C:\Windows\System\vJpDRhy.exeC:\Windows\System\vJpDRhy.exe5⤵PID:11908
-
-
C:\Windows\System\lVCkZAh.exeC:\Windows\System\lVCkZAh.exe5⤵PID:11960
-
-
C:\Windows\System\VKqHuCf.exeC:\Windows\System\VKqHuCf.exe5⤵PID:11980
-
-
C:\Windows\System\dLxgiVX.exeC:\Windows\System\dLxgiVX.exe5⤵PID:12028
-
-
C:\Windows\System\CZUZMmK.exeC:\Windows\System\CZUZMmK.exe5⤵PID:12072
-
-
C:\Windows\System\EAQtnwQ.exeC:\Windows\System\EAQtnwQ.exe5⤵PID:12124
-
-
C:\Windows\System\QkRdSLE.exeC:\Windows\System\QkRdSLE.exe5⤵PID:12200
-
-
C:\Windows\System\zpFphvo.exeC:\Windows\System\zpFphvo.exe5⤵PID:12224
-
-
C:\Windows\System\dRRkHwg.exeC:\Windows\System\dRRkHwg.exe5⤵PID:9728
-
-
C:\Windows\System\IZEZJfV.exeC:\Windows\System\IZEZJfV.exe5⤵PID:7260
-
-
C:\Windows\System\FWlAyAY.exeC:\Windows\System\FWlAyAY.exe5⤵PID:9876
-
-
C:\Windows\System\vrKBjrY.exeC:\Windows\System\vrKBjrY.exe5⤵PID:10012
-
-
C:\Windows\System\VTHDIcV.exeC:\Windows\System\VTHDIcV.exe5⤵PID:11024
-
-
C:\Windows\System\CCZpXHf.exeC:\Windows\System\CCZpXHf.exe5⤵PID:7504
-
-
C:\Windows\System\gELSBrz.exeC:\Windows\System\gELSBrz.exe5⤵PID:7660
-
-
C:\Windows\System\TVLPPrK.exeC:\Windows\System\TVLPPrK.exe5⤵PID:12292
-
-
C:\Windows\System\AUZPqnR.exeC:\Windows\System\AUZPqnR.exe5⤵PID:12316
-
-
C:\Windows\System\MmeXdyi.exeC:\Windows\System\MmeXdyi.exe5⤵PID:12348
-
-
C:\Windows\System\GuVyFBX.exeC:\Windows\System\GuVyFBX.exe5⤵PID:12400
-
-
C:\Windows\System\kSdzGSj.exeC:\Windows\System\kSdzGSj.exe5⤵PID:12416
-
-
C:\Windows\System\pTWIugk.exeC:\Windows\System\pTWIugk.exe5⤵PID:12440
-
-
C:\Windows\System\aqMwYHA.exeC:\Windows\System\aqMwYHA.exe5⤵PID:12456
-
-
C:\Windows\System\lWqkhxx.exeC:\Windows\System\lWqkhxx.exe5⤵PID:12472
-
-
C:\Windows\System\JAPxDTK.exeC:\Windows\System\JAPxDTK.exe5⤵PID:12488
-
-
C:\Windows\System\NSVLQCT.exeC:\Windows\System\NSVLQCT.exe5⤵PID:12504
-
-
C:\Windows\System\cTfsodU.exeC:\Windows\System\cTfsodU.exe5⤵PID:12528
-
-
C:\Windows\System\NwPkBQD.exeC:\Windows\System\NwPkBQD.exe5⤵PID:12544
-
-
C:\Windows\System\XPpLLBY.exeC:\Windows\System\XPpLLBY.exe5⤵PID:12564
-
-
C:\Windows\System\PntZMey.exeC:\Windows\System\PntZMey.exe5⤵PID:12584
-
-
C:\Windows\System\NJmuumf.exeC:\Windows\System\NJmuumf.exe5⤵PID:12612
-
-
C:\Windows\System\zmslRts.exeC:\Windows\System\zmslRts.exe5⤵PID:12632
-
-
C:\Windows\System\ayCSbLf.exeC:\Windows\System\ayCSbLf.exe5⤵PID:12680
-
-
C:\Windows\System\LnUABHh.exeC:\Windows\System\LnUABHh.exe5⤵PID:12700
-
-
C:\Windows\System\jvTXIGK.exeC:\Windows\System\jvTXIGK.exe5⤵PID:12764
-
-
C:\Windows\System\nWdMaSE.exeC:\Windows\System\nWdMaSE.exe5⤵PID:12792
-
-
C:\Windows\System\NfKOrRe.exeC:\Windows\System\NfKOrRe.exe5⤵PID:12808
-
-
C:\Windows\System\vkOmFvN.exeC:\Windows\System\vkOmFvN.exe5⤵PID:12824
-
-
C:\Windows\System\pXCPvwW.exeC:\Windows\System\pXCPvwW.exe5⤵PID:12844
-
-
C:\Windows\System\vHpsUOf.exeC:\Windows\System\vHpsUOf.exe5⤵PID:12860
-
-
C:\Windows\System\lXEEtza.exeC:\Windows\System\lXEEtza.exe5⤵PID:12888
-
-
C:\Windows\System\PaEWMtZ.exeC:\Windows\System\PaEWMtZ.exe5⤵PID:12904
-
-
C:\Windows\System\RLqYszv.exeC:\Windows\System\RLqYszv.exe5⤵PID:12924
-
-
C:\Windows\System\OThelEA.exeC:\Windows\System\OThelEA.exe5⤵PID:12952
-
-
C:\Windows\System\uJSZCov.exeC:\Windows\System\uJSZCov.exe5⤵PID:12984
-
-
C:\Windows\System\nkUFGUz.exeC:\Windows\System\nkUFGUz.exe5⤵PID:13008
-
-
C:\Windows\System\xUeeWIP.exeC:\Windows\System\xUeeWIP.exe5⤵PID:13024
-
-
C:\Windows\System\yPcinIk.exeC:\Windows\System\yPcinIk.exe5⤵PID:13040
-
-
C:\Windows\System\UAgdKuS.exeC:\Windows\System\UAgdKuS.exe5⤵PID:13064
-
-
C:\Windows\System\UOvrGAQ.exeC:\Windows\System\UOvrGAQ.exe5⤵PID:13080
-
-
C:\Windows\System\dkbjaSY.exeC:\Windows\System\dkbjaSY.exe5⤵PID:13128
-
-
C:\Windows\System\szfSngU.exeC:\Windows\System\szfSngU.exe5⤵PID:13156
-
-
C:\Windows\System\phXXMcI.exeC:\Windows\System\phXXMcI.exe5⤵PID:13196
-
-
C:\Windows\System\aNlJzKh.exeC:\Windows\System\aNlJzKh.exe5⤵PID:13212
-
-
C:\Windows\System\zZqjkgz.exeC:\Windows\System\zZqjkgz.exe5⤵PID:13280
-
-
C:\Windows\System\zdzFfHW.exeC:\Windows\System\zdzFfHW.exe5⤵PID:8092
-
-
C:\Windows\System\gkfLHFH.exeC:\Windows\System\gkfLHFH.exe5⤵PID:9160
-
-
C:\Windows\System\JKYMeVm.exeC:\Windows\System\JKYMeVm.exe5⤵PID:11284
-
-
C:\Windows\System\sZNKVmk.exeC:\Windows\System\sZNKVmk.exe5⤵PID:11312
-
-
C:\Windows\System\GIaQIBc.exeC:\Windows\System\GIaQIBc.exe5⤵PID:9244
-
-
C:\Windows\System\aOdPuix.exeC:\Windows\System\aOdPuix.exe5⤵PID:9328
-
-
C:\Windows\System\QZehwVi.exeC:\Windows\System\QZehwVi.exe5⤵PID:10380
-
-
C:\Windows\System\PiphExS.exeC:\Windows\System\PiphExS.exe5⤵PID:9508
-
-
C:\Windows\System\fHVjwuJ.exeC:\Windows\System\fHVjwuJ.exe5⤵PID:9568
-
-
C:\Windows\System\OjWybdb.exeC:\Windows\System\OjWybdb.exe5⤵PID:9624
-
-
C:\Windows\System\VVoSjOn.exeC:\Windows\System\VVoSjOn.exe5⤵PID:9692
-
-
C:\Windows\System\zOEdUhG.exeC:\Windows\System\zOEdUhG.exe5⤵PID:9732
-
-
C:\Windows\System\SYmwMAC.exeC:\Windows\System\SYmwMAC.exe5⤵PID:876
-
-
C:\Windows\System\qdgTJxk.exeC:\Windows\System\qdgTJxk.exe5⤵PID:10088
-
-
C:\Windows\System\HIReomY.exeC:\Windows\System\HIReomY.exe5⤵PID:13336
-
-
C:\Windows\System\kCVUDUP.exeC:\Windows\System\kCVUDUP.exe5⤵PID:14220
-
-
C:\Windows\System\qUwdeEf.exeC:\Windows\System\qUwdeEf.exe5⤵PID:14296
-
-
C:\Windows\System\kQdEsIg.exeC:\Windows\System\kQdEsIg.exe5⤵PID:14328
-
-
C:\Windows\System\YpHYSME.exeC:\Windows\System\YpHYSME.exe5⤵PID:12088
-
-
C:\Windows\System\aYqPUOm.exeC:\Windows\System\aYqPUOm.exe5⤵PID:2932
-
-
C:\Windows\System\UHRwJTS.exeC:\Windows\System\UHRwJTS.exe5⤵PID:10112
-
-
C:\Windows\System\hgkQUkk.exeC:\Windows\System\hgkQUkk.exe5⤵PID:11236
-
-
C:\Windows\System\COUaMSs.exeC:\Windows\System\COUaMSs.exe5⤵PID:11256
-
-
C:\Windows\System\vZMRTxS.exeC:\Windows\System\vZMRTxS.exe5⤵PID:10176
-
-
C:\Windows\System\mCmTwli.exeC:\Windows\System\mCmTwli.exe5⤵PID:5204
-
-
C:\Windows\System\EYaCyPS.exeC:\Windows\System\EYaCyPS.exe5⤵PID:12468
-
-
C:\Windows\System\UuMSVvM.exeC:\Windows\System\UuMSVvM.exe5⤵PID:12592
-
-
C:\Windows\System\Vpyzaqy.exeC:\Windows\System\Vpyzaqy.exe5⤵PID:12800
-
-
C:\Windows\System\pTuiDeI.exeC:\Windows\System\pTuiDeI.exe5⤵PID:13092
-
-
C:\Windows\System\FNYNQMS.exeC:\Windows\System\FNYNQMS.exe5⤵PID:8572
-
-
C:\Windows\System\sYYYnip.exeC:\Windows\System\sYYYnip.exe5⤵PID:6484
-
-
C:\Windows\System\JBighOi.exeC:\Windows\System\JBighOi.exe5⤵PID:8720
-
-
C:\Windows\System\QCIRJHO.exeC:\Windows\System\QCIRJHO.exe5⤵PID:13192
-
-
C:\Windows\System\RlMYcPS.exeC:\Windows\System\RlMYcPS.exe5⤵PID:10288
-
-
C:\Windows\System\cICyjwp.exeC:\Windows\System\cICyjwp.exe5⤵PID:10336
-
-
C:\Windows\System\aCLiGHS.exeC:\Windows\System\aCLiGHS.exe5⤵PID:10644
-
-
C:\Windows\System\TVHZKQR.exeC:\Windows\System\TVHZKQR.exe5⤵PID:10716
-
-
C:\Windows\System\lxagivK.exeC:\Windows\System\lxagivK.exe5⤵PID:10744
-
-
C:\Windows\System\uqZFrIT.exeC:\Windows\System\uqZFrIT.exe5⤵PID:10788
-
-
C:\Windows\System\qFckZKa.exeC:\Windows\System\qFckZKa.exe5⤵PID:10868
-
-
C:\Windows\System\jvrZtxH.exeC:\Windows\System\jvrZtxH.exe5⤵PID:10960
-
-
C:\Windows\System\OLRrOBC.exeC:\Windows\System\OLRrOBC.exe5⤵PID:11036
-
-
C:\Windows\System\irqdnws.exeC:\Windows\System\irqdnws.exe5⤵PID:1324
-
-
C:\Windows\System\xqKBUPw.exeC:\Windows\System\xqKBUPw.exe5⤵PID:7280
-
-
C:\Windows\System\ZsnGXEl.exeC:\Windows\System\ZsnGXEl.exe5⤵PID:11656
-
-
C:\Windows\System\cRmEjcw.exeC:\Windows\System\cRmEjcw.exe5⤵PID:11692
-
-
C:\Windows\System\qnKaVEU.exeC:\Windows\System\qnKaVEU.exe5⤵PID:9392
-
-
C:\Windows\System\FHLxnOe.exeC:\Windows\System\FHLxnOe.exe5⤵PID:9424
-
-
C:\Windows\System\dxJteuw.exeC:\Windows\System\dxJteuw.exe5⤵PID:12064
-
-
C:\Windows\System\XwdQGUw.exeC:\Windows\System\XwdQGUw.exe5⤵PID:12192
-
-
C:\Windows\System\qsuCcXm.exeC:\Windows\System\qsuCcXm.exe5⤵PID:9736
-
-
C:\Windows\System\aHvZKzQ.exeC:\Windows\System\aHvZKzQ.exe5⤵PID:5208
-
-
C:\Windows\System\cmEOdxP.exeC:\Windows\System\cmEOdxP.exe5⤵PID:9980
-
-
C:\Windows\System\icKWJKr.exeC:\Windows\System\icKWJKr.exe5⤵PID:13600
-
-
C:\Windows\System\goedjBM.exeC:\Windows\System\goedjBM.exe5⤵PID:12520
-
-
C:\Windows\System\wWskZKg.exeC:\Windows\System\wWskZKg.exe5⤵PID:12540
-
-
C:\Windows\System\LOyOqYz.exeC:\Windows\System\LOyOqYz.exe5⤵PID:12552
-
-
C:\Windows\System\zPmaLvy.exeC:\Windows\System\zPmaLvy.exe5⤵PID:7672
-
-
C:\Windows\System\FklUkQq.exeC:\Windows\System\FklUkQq.exe5⤵PID:12832
-
-
C:\Windows\System\ShLHBRO.exeC:\Windows\System\ShLHBRO.exe5⤵PID:14356
-
-
C:\Windows\System\pDlslRU.exeC:\Windows\System\pDlslRU.exe5⤵PID:14392
-
-
C:\Windows\System\lWuRnFP.exeC:\Windows\System\lWuRnFP.exe5⤵PID:14428
-
-
C:\Windows\System\nmGofiW.exeC:\Windows\System\nmGofiW.exe5⤵PID:14460
-
-
C:\Windows\System\ettPpFm.exeC:\Windows\System\ettPpFm.exe5⤵PID:14496
-
-
C:\Windows\System\vETzwtd.exeC:\Windows\System\vETzwtd.exe5⤵PID:14532
-
-
C:\Windows\System\NvqDVEF.exeC:\Windows\System\NvqDVEF.exe5⤵PID:14568
-
-
C:\Windows\System\IiNKZVs.exeC:\Windows\System\IiNKZVs.exe5⤵PID:14604
-
-
C:\Windows\System\JIgveye.exeC:\Windows\System\JIgveye.exe5⤵PID:14640
-
-
C:\Windows\System\jquECXL.exeC:\Windows\System\jquECXL.exe5⤵PID:14672
-
-
C:\Windows\System\mLwtbVa.exeC:\Windows\System\mLwtbVa.exe5⤵PID:14704
-
-
C:\Windows\System\HqzNxjR.exeC:\Windows\System\HqzNxjR.exe5⤵PID:14740
-
-
C:\Windows\System\OZlZFMY.exeC:\Windows\System\OZlZFMY.exe5⤵PID:14772
-
-
C:\Windows\System\KwjiwTY.exeC:\Windows\System\KwjiwTY.exe5⤵PID:14804
-
-
C:\Windows\System\XXwJZgb.exeC:\Windows\System\XXwJZgb.exe5⤵PID:14820
-
-
C:\Windows\System\aIkMXjp.exeC:\Windows\System\aIkMXjp.exe5⤵PID:14836
-
-
C:\Windows\System\qrsTqyO.exeC:\Windows\System\qrsTqyO.exe5⤵PID:14860
-
-
C:\Windows\System\KBnIIWq.exeC:\Windows\System\KBnIIWq.exe5⤵PID:14876
-
-
C:\Windows\System\dVMiqWe.exeC:\Windows\System\dVMiqWe.exe5⤵PID:14892
-
-
C:\Windows\System\tkFVglT.exeC:\Windows\System\tkFVglT.exe5⤵PID:14912
-
-
C:\Windows\System\vvKvEjU.exeC:\Windows\System\vvKvEjU.exe5⤵PID:14964
-
-
C:\Windows\System\txhCJQC.exeC:\Windows\System\txhCJQC.exe5⤵PID:14980
-
-
C:\Windows\System\GYfNSkN.exeC:\Windows\System\GYfNSkN.exe5⤵PID:14996
-
-
C:\Windows\System\yYQIGlL.exeC:\Windows\System\yYQIGlL.exe5⤵PID:15012
-
-
C:\Windows\System\CwpWCLD.exeC:\Windows\System\CwpWCLD.exe5⤵PID:15080
-
-
C:\Windows\System\inQIeqv.exeC:\Windows\System\inQIeqv.exe5⤵PID:15104
-
-
C:\Windows\System\bfbSRGb.exeC:\Windows\System\bfbSRGb.exe5⤵PID:15148
-
-
C:\Windows\System\pMMSzCr.exeC:\Windows\System\pMMSzCr.exe5⤵PID:15172
-
-
C:\Windows\System\oroxBzG.exeC:\Windows\System\oroxBzG.exe5⤵PID:15204
-
-
C:\Windows\System\leyCXTS.exeC:\Windows\System\leyCXTS.exe5⤵PID:15228
-
-
C:\Windows\System\GkDxreX.exeC:\Windows\System\GkDxreX.exe5⤵PID:15272
-
-
C:\Windows\System\TDgcFcp.exeC:\Windows\System\TDgcFcp.exe5⤵PID:15308
-
-
C:\Windows\System\glUQiET.exeC:\Windows\System\glUQiET.exe5⤵PID:6452
-
-
C:\Windows\System\HTGGLAv.exeC:\Windows\System\HTGGLAv.exe5⤵PID:9924
-
-
C:\Windows\System\dzrnonq.exeC:\Windows\System\dzrnonq.exe5⤵PID:7356
-
-
C:\Windows\System\sJIJfqy.exeC:\Windows\System\sJIJfqy.exe5⤵PID:12332
-
-
C:\Windows\System\bhRkoeL.exeC:\Windows\System\bhRkoeL.exe5⤵PID:10328
-
-
C:\Windows\System\MDdkYYj.exeC:\Windows\System\MDdkYYj.exe5⤵PID:12160
-
-
C:\Windows\System\fncsMav.exeC:\Windows\System\fncsMav.exe5⤵PID:8532
-
-
C:\Windows\System\TZHRqXE.exeC:\Windows\System\TZHRqXE.exe5⤵PID:5440
-
-
C:\Windows\System\OChmOMA.exeC:\Windows\System\OChmOMA.exe5⤵PID:10532
-
-
C:\Windows\System\PZDCAHh.exeC:\Windows\System\PZDCAHh.exe5⤵PID:10588
-
-
C:\Windows\System\aNuEOiZ.exeC:\Windows\System\aNuEOiZ.exe5⤵PID:12436
-
-
C:\Windows\System\RxMCiNI.exeC:\Windows\System\RxMCiNI.exe5⤵PID:9372
-
-
C:\Windows\System\uHZZkNH.exeC:\Windows\System\uHZZkNH.exe5⤵PID:12652
-
-
C:\Windows\System\trRyoIS.exeC:\Windows\System\trRyoIS.exe5⤵PID:12724
-
-
C:\Windows\System\WsPBcBu.exeC:\Windows\System\WsPBcBu.exe5⤵PID:12740
-
-
C:\Windows\System\xxQJVyC.exeC:\Windows\System\xxQJVyC.exe5⤵PID:13704
-
-
C:\Windows\System\xmfwUOX.exeC:\Windows\System\xmfwUOX.exe5⤵PID:12876
-
-
C:\Windows\System\PYKwhyR.exeC:\Windows\System\PYKwhyR.exe5⤵PID:12900
-
-
C:\Windows\System\kPKzoHD.exeC:\Windows\System\kPKzoHD.exe5⤵PID:13724
-
-
C:\Windows\System\ijBHoRG.exeC:\Windows\System\ijBHoRG.exe5⤵PID:14668
-
-
C:\Windows\System\oiBkpkA.exeC:\Windows\System\oiBkpkA.exe5⤵PID:14800
-
-
C:\Windows\System\lsMraSZ.exeC:\Windows\System\lsMraSZ.exe5⤵PID:13732
-
-
C:\Windows\System\iKfCxoq.exeC:\Windows\System\iKfCxoq.exe5⤵PID:4952
-
-
C:\Windows\System\vQoSJGx.exeC:\Windows\System\vQoSJGx.exe5⤵PID:11220
-
-
C:\Windows\System\osqfnOh.exeC:\Windows\System\osqfnOh.exe5⤵PID:7296
-
-
C:\Windows\System\NPnyWLV.exeC:\Windows\System\NPnyWLV.exe5⤵PID:8392
-
-
C:\Windows\System\UrLiBkp.exeC:\Windows\System\UrLiBkp.exe5⤵PID:13168
-
-
C:\Windows\System\LaKSEQN.exeC:\Windows\System\LaKSEQN.exe5⤵PID:13844
-
-
C:\Windows\System\KbJOtZM.exeC:\Windows\System\KbJOtZM.exe5⤵PID:5456
-
-
C:\Windows\System\VuaogGT.exeC:\Windows\System\VuaogGT.exe5⤵PID:9132
-
-
C:\Windows\System\QUSoMTD.exeC:\Windows\System\QUSoMTD.exe5⤵PID:11308
-
-
C:\Windows\System\lxSQmda.exeC:\Windows\System\lxSQmda.exe5⤵PID:9532
-
-
C:\Windows\System\BzWWGbY.exeC:\Windows\System\BzWWGbY.exe5⤵PID:15364
-
-
C:\Windows\System\kicdjPu.exeC:\Windows\System\kicdjPu.exe5⤵PID:15380
-
-
C:\Windows\System\JlxucCl.exeC:\Windows\System\JlxucCl.exe5⤵PID:15412
-
-
C:\Windows\System\OQtgPIs.exeC:\Windows\System\OQtgPIs.exe5⤵PID:15448
-
-
C:\Windows\System\TfbmIQM.exeC:\Windows\System\TfbmIQM.exe5⤵PID:15484
-
-
C:\Windows\System\fjVLVpQ.exeC:\Windows\System\fjVLVpQ.exe5⤵PID:15524
-
-
C:\Windows\System\TbacLez.exeC:\Windows\System\TbacLez.exe5⤵PID:15552
-
-
C:\Windows\System\qISRSON.exeC:\Windows\System\qISRSON.exe5⤵PID:15580
-
-
C:\Windows\System\kUdqmQx.exeC:\Windows\System\kUdqmQx.exe5⤵PID:15620
-
-
C:\Windows\System\TvvhYJQ.exeC:\Windows\System\TvvhYJQ.exe5⤵PID:15644
-
-
C:\Windows\System\wKubFsA.exeC:\Windows\System\wKubFsA.exe5⤵PID:15700
-
-
C:\Windows\System\TbrQCTM.exeC:\Windows\System\TbrQCTM.exe5⤵PID:15748
-
-
C:\Windows\System\fbxwbRI.exeC:\Windows\System\fbxwbRI.exe5⤵PID:7324
-
-
C:\Windows\System\fJQmTAD.exeC:\Windows\System\fJQmTAD.exe5⤵PID:12376
-
-
C:\Windows\System\rlZOrmn.exeC:\Windows\System\rlZOrmn.exe5⤵PID:9552
-
-
C:\Windows\System\OdgbsOy.exeC:\Windows\System\OdgbsOy.exe5⤵PID:14796
-
-
C:\Windows\System\WVTDDIW.exeC:\Windows\System\WVTDDIW.exe5⤵PID:12556
-
-
C:\Windows\System\RRsTxtF.exeC:\Windows\System\RRsTxtF.exe5⤵PID:14952
-
-
C:\Windows\System\YcwQDTX.exeC:\Windows\System\YcwQDTX.exe5⤵PID:13792
-
-
C:\Windows\System\sJiNyfN.exeC:\Windows\System\sJiNyfN.exe5⤵PID:12336
-
-
C:\Windows\System\yzYdGwr.exeC:\Windows\System\yzYdGwr.exe5⤵PID:15064
-
-
C:\Windows\System\Rexdnzh.exeC:\Windows\System\Rexdnzh.exe5⤵PID:13816
-
-
C:\Windows\System\GYfjnLh.exeC:\Windows\System\GYfjnLh.exe5⤵PID:13308
-
-
C:\Windows\System\XCDPwGb.exeC:\Windows\System\XCDPwGb.exe5⤵PID:15196
-
-
C:\Windows\System\utzfiLo.exeC:\Windows\System\utzfiLo.exe5⤵PID:13004
-
-
C:\Windows\System\rGTPXvp.exeC:\Windows\System\rGTPXvp.exe5⤵PID:13904
-
-
C:\Windows\System\zxScERo.exeC:\Windows\System\zxScERo.exe5⤵PID:13920
-
-
C:\Windows\System\IMpMJVq.exeC:\Windows\System\IMpMJVq.exe5⤵PID:13944
-
-
C:\Windows\System\HXgcvfB.exeC:\Windows\System\HXgcvfB.exe5⤵PID:13972
-
-
C:\Windows\System\qKNnJne.exeC:\Windows\System\qKNnJne.exe5⤵PID:14036
-
-
C:\Windows\System\NFqTjfj.exeC:\Windows\System\NFqTjfj.exe5⤵PID:13984
-
-
C:\Windows\System\cDgGDNB.exeC:\Windows\System\cDgGDNB.exe5⤵PID:14760
-
-
C:\Windows\System\LhPrtqb.exeC:\Windows\System\LhPrtqb.exe5⤵PID:11156
-
-
C:\Windows\System\EdfaFWM.exeC:\Windows\System\EdfaFWM.exe5⤵PID:10032
-
-
C:\Windows\System\RDaMpGo.exeC:\Windows\System\RDaMpGo.exe5⤵PID:10568
-
-
C:\Windows\System\ZviMbGP.exeC:\Windows\System\ZviMbGP.exe5⤵PID:11736
-
-
C:\Windows\System\cRPHXXS.exeC:\Windows\System\cRPHXXS.exe5⤵PID:12856
-
-
C:\Windows\System\xVccCXo.exeC:\Windows\System\xVccCXo.exe5⤵PID:932
-
-
C:\Windows\System\qNRazkH.exeC:\Windows\System\qNRazkH.exe5⤵PID:5256
-
-
C:\Windows\System\pYUvDuu.exeC:\Windows\System\pYUvDuu.exe5⤵PID:8488
-
-
C:\Windows\System\bWZzCwj.exeC:\Windows\System\bWZzCwj.exe5⤵PID:8844
-
-
C:\Windows\System\HzkKHYj.exeC:\Windows\System\HzkKHYj.exe5⤵PID:9640
-
-
C:\Windows\System\mTvYOCG.exeC:\Windows\System\mTvYOCG.exe5⤵PID:15392
-
-
C:\Windows\System\espBotN.exeC:\Windows\System\espBotN.exe5⤵PID:15512
-
-
C:\Windows\System\ZQfPhGX.exeC:\Windows\System\ZQfPhGX.exe5⤵PID:11504
-
-
C:\Windows\System\QdoNXSM.exeC:\Windows\System\QdoNXSM.exe5⤵PID:9348
-
-
C:\Windows\System\AeKgJct.exeC:\Windows\System\AeKgJct.exe5⤵PID:15864
-
-
C:\Windows\System\rlJJZta.exeC:\Windows\System\rlJJZta.exe5⤵PID:14988
-
-
C:\Windows\System\WyjIXol.exeC:\Windows\System\WyjIXol.exe5⤵PID:16020
-
-
C:\Windows\System\UPkpoea.exeC:\Windows\System\UPkpoea.exe5⤵PID:11204
-
-
C:\Windows\System\ajLpreJ.exeC:\Windows\System\ajLpreJ.exe5⤵PID:7328
-
-
C:\Windows\System\kQeGqEg.exeC:\Windows\System\kQeGqEg.exe5⤵PID:16420
-
-
C:\Windows\System\VnSifzp.exeC:\Windows\System\VnSifzp.exe5⤵PID:16456
-
-
C:\Windows\System\ZwUrqQu.exeC:\Windows\System\ZwUrqQu.exe5⤵PID:16492
-
-
C:\Windows\System\GhNVkmt.exeC:\Windows\System\GhNVkmt.exe5⤵PID:16532
-
-
C:\Windows\System\wPChXpD.exeC:\Windows\System\wPChXpD.exe5⤵PID:16560
-
-
C:\Windows\System\fVOToPL.exeC:\Windows\System\fVOToPL.exe5⤵PID:16592
-
-
C:\Windows\System\KTrNRpF.exeC:\Windows\System\KTrNRpF.exe5⤵PID:16632
-
-
C:\Windows\System\mkgSSHp.exeC:\Windows\System\mkgSSHp.exe5⤵PID:16652
-
-
C:\Windows\System\fnoAUbi.exeC:\Windows\System\fnoAUbi.exe5⤵PID:16676
-
-
C:\Windows\System\PTzveMG.exeC:\Windows\System\PTzveMG.exe5⤵PID:16700
-
-
C:\Windows\System\onUbeIb.exeC:\Windows\System\onUbeIb.exe5⤵PID:16748
-
-
C:\Windows\System\yIItwCI.exeC:\Windows\System\yIItwCI.exe5⤵PID:16768
-
-
C:\Windows\System\ssUMafA.exeC:\Windows\System\ssUMafA.exe5⤵PID:16788
-
-
C:\Windows\System\ZOLqzsf.exeC:\Windows\System\ZOLqzsf.exe5⤵PID:16904
-
-
C:\Windows\System\jALfXFq.exeC:\Windows\System\jALfXFq.exe5⤵PID:16936
-
-
C:\Windows\System\oKMnJPw.exeC:\Windows\System\oKMnJPw.exe5⤵PID:16972
-
-
C:\Windows\System\uyyxqtt.exeC:\Windows\System\uyyxqtt.exe5⤵PID:16992
-
-
C:\Windows\System\wrpJcDs.exeC:\Windows\System\wrpJcDs.exe5⤵PID:17032
-
-
C:\Windows\System\ZjNEEcE.exeC:\Windows\System\ZjNEEcE.exe5⤵PID:17056
-
-
C:\Windows\System\WUlebDK.exeC:\Windows\System\WUlebDK.exe5⤵PID:17084
-
-
C:\Windows\System\gVnHrQw.exeC:\Windows\System\gVnHrQw.exe5⤵PID:17100
-
-
C:\Windows\System\DQVyukP.exeC:\Windows\System\DQVyukP.exe5⤵PID:17116
-
-
C:\Windows\System\invpIUb.exeC:\Windows\System\invpIUb.exe5⤵PID:17136
-
-
C:\Windows\System\ioxBdkU.exeC:\Windows\System\ioxBdkU.exe5⤵PID:17168
-
-
C:\Windows\System\RJNcJOX.exeC:\Windows\System\RJNcJOX.exe5⤵PID:17204
-
-
C:\Windows\System\YvAAitr.exeC:\Windows\System\YvAAitr.exe5⤵PID:17228
-
-
C:\Windows\System\MyyIFXu.exeC:\Windows\System\MyyIFXu.exe5⤵PID:17280
-
-
C:\Windows\System\vLvAsKy.exeC:\Windows\System\vLvAsKy.exe5⤵PID:17300
-
-
C:\Windows\System\ydUIfAd.exeC:\Windows\System\ydUIfAd.exe5⤵PID:17364
-
-
C:\Windows\System\sQDYLKH.exeC:\Windows\System\sQDYLKH.exe5⤵PID:17404
-
-
C:\Windows\System\IDsSLId.exeC:\Windows\System\IDsSLId.exe5⤵PID:11372
-
-
C:\Windows\System\xRpaihy.exeC:\Windows\System\xRpaihy.exe5⤵PID:16312
-
-
C:\Windows\System\EiuvkbL.exeC:\Windows\System\EiuvkbL.exe5⤵PID:16372
-
-
C:\Windows\System\TdlPZRx.exeC:\Windows\System\TdlPZRx.exe5⤵PID:9956
-
-
C:\Windows\System\ykyeEtM.exeC:\Windows\System\ykyeEtM.exe5⤵PID:13520
-
-
C:\Windows\System\StdDMku.exeC:\Windows\System\StdDMku.exe5⤵PID:9096
-
-
C:\Windows\System\PrVWujJ.exeC:\Windows\System\PrVWujJ.exe5⤵PID:14928
-
-
C:\Windows\System\cPHKvVF.exeC:\Windows\System\cPHKvVF.exe5⤵PID:14596
-
-
C:\Windows\System\DHniWvi.exeC:\Windows\System\DHniWvi.exe5⤵PID:17412
-
-
C:\Windows\System\GdhGYwT.exeC:\Windows\System\GdhGYwT.exe5⤵PID:17468
-
-
C:\Windows\System\wAsfvOV.exeC:\Windows\System\wAsfvOV.exe5⤵PID:17520
-
-
C:\Windows\System\WCcHqKC.exeC:\Windows\System\WCcHqKC.exe5⤵PID:17572
-
-
C:\Windows\System\vnLZGRm.exeC:\Windows\System\vnLZGRm.exe5⤵PID:17604
-
-
C:\Windows\System\aKTaHXg.exeC:\Windows\System\aKTaHXg.exe5⤵PID:17640
-
-
C:\Windows\System\duYUlzW.exeC:\Windows\System\duYUlzW.exe5⤵PID:17672
-
-
C:\Windows\System\TalELak.exeC:\Windows\System\TalELak.exe5⤵PID:17692
-
-
C:\Windows\System\kuYNLgr.exeC:\Windows\System\kuYNLgr.exe5⤵PID:17708
-
-
C:\Windows\System\badIrqZ.exeC:\Windows\System\badIrqZ.exe5⤵PID:17728
-
-
C:\Windows\System\LFGApMR.exeC:\Windows\System\LFGApMR.exe5⤵PID:17744
-
-
C:\Windows\System\kXKBXsb.exeC:\Windows\System\kXKBXsb.exe5⤵PID:17784
-
-
C:\Windows\System\IjVnbqK.exeC:\Windows\System\IjVnbqK.exe5⤵PID:17828
-
-
C:\Windows\System\ioFdRTI.exeC:\Windows\System\ioFdRTI.exe5⤵PID:17868
-
-
C:\Windows\System\KWdthKe.exeC:\Windows\System\KWdthKe.exe5⤵PID:17912
-
-
C:\Windows\System\lqorNyp.exeC:\Windows\System\lqorNyp.exe5⤵PID:17988
-
-
C:\Windows\System\ucAFfxk.exeC:\Windows\System\ucAFfxk.exe5⤵PID:18028
-
-
C:\Windows\System\VkUrISq.exeC:\Windows\System\VkUrISq.exe5⤵PID:18060
-
-
C:\Windows\System\YYUuhrm.exeC:\Windows\System\YYUuhrm.exe5⤵PID:18104
-
-
C:\Windows\System\ILpDbbM.exeC:\Windows\System\ILpDbbM.exe5⤵PID:18132
-
-
C:\Windows\System\znymZCD.exeC:\Windows\System\znymZCD.exe5⤵PID:18184
-
-
C:\Windows\System\jMQuWJx.exeC:\Windows\System\jMQuWJx.exe5⤵PID:18228
-
-
C:\Windows\System\bwHdykr.exeC:\Windows\System\bwHdykr.exe5⤵PID:18276
-
-
C:\Windows\System\oDgyVZo.exeC:\Windows\System\oDgyVZo.exe5⤵PID:18308
-
-
C:\Windows\System\gNjCdpe.exeC:\Windows\System\gNjCdpe.exe5⤵PID:18352
-
-
C:\Windows\System\zSXbymh.exeC:\Windows\System\zSXbymh.exe5⤵PID:18400
-
-
C:\Windows\System\vSdTfaL.exeC:\Windows\System\vSdTfaL.exe5⤵PID:14560
-
-
C:\Windows\System\CqUHTaP.exeC:\Windows\System\CqUHTaP.exe5⤵PID:11448
-
-
C:\Windows\System\XUPlhRw.exeC:\Windows\System\XUPlhRw.exe5⤵PID:15296
-
-
-
C:\Users\Admin\Downloads\240919-qtr77s1gkl_f9269ca0133281a9282fa29b4f300a7e716dcb261968ab82f318e8885314d5f2N.exeC:\Users\Admin\Downloads\240919-qtr77s1gkl_f9269ca0133281a9282fa29b4f300a7e716dcb261968ab82f318e8885314d5f2N.exe4⤵PID:5268
-
-
C:\Users\Admin\Downloads\240919-p9y51szglp_2748-0-0x0000000000400000-0x0000000000643000-memory.dmpC:\Users\Admin\Downloads\240919-p9y51szglp_2748-0-0x0000000000400000-0x0000000000643000-memory.dmp4⤵PID:4804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 2165⤵
- Program crash
PID:14956
-
-
-
C:\Users\Admin\Downloads\240919-qpsyya1eln_dee41ddf2c8fb1f56692a2d63b23cf4f0de40c42fb87a86af7d125865d0d60b0N.exeC:\Users\Admin\Downloads\240919-qpsyya1eln_dee41ddf2c8fb1f56692a2d63b23cf4f0de40c42fb87a86af7d125865d0d60b0N.exe4⤵PID:3696
-
C:\Windows\SysWOW64\Nbnlaldg.exeC:\Windows\system32\Nbnlaldg.exe5⤵PID:5604
-
C:\Windows\SysWOW64\Oqhoeb32.exeC:\Windows\system32\Oqhoeb32.exe6⤵PID:6232
-
C:\Windows\SysWOW64\Ojemig32.exeC:\Windows\system32\Ojemig32.exe7⤵PID:6644
-
C:\Windows\SysWOW64\Pidlqb32.exeC:\Windows\system32\Pidlqb32.exe8⤵PID:8864
-
C:\Windows\SysWOW64\Edoencdm.exeC:\Windows\system32\Edoencdm.exe9⤵PID:7336
-
C:\Windows\SysWOW64\Iaedanal.exeC:\Windows\system32\Iaedanal.exe10⤵PID:13604
-
C:\Windows\SysWOW64\Jdalog32.exeC:\Windows\system32\Jdalog32.exe11⤵PID:10928
-
C:\Windows\SysWOW64\Mkocol32.exeC:\Windows\system32\Mkocol32.exe12⤵PID:15968
-
C:\Windows\SysWOW64\Oljoen32.exeC:\Windows\system32\Oljoen32.exe13⤵PID:14204
-
C:\Windows\SysWOW64\Ocmjhfjl.exeC:\Windows\system32\Ocmjhfjl.exe14⤵PID:15032
-
C:\Windows\SysWOW64\Piaiqlak.exeC:\Windows\system32\Piaiqlak.exe15⤵PID:11244
-
C:\Windows\SysWOW64\Bfjllnnm.exeC:\Windows\system32\Bfjllnnm.exe16⤵PID:18156
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qmlrvazgma_3304074548dd4268954244688bac21e34b9c7159177ff40f1db462d4e239a127N.exeC:\Users\Admin\Downloads\240919-qmlrvazgma_3304074548dd4268954244688bac21e34b9c7159177ff40f1db462d4e239a127N.exe4⤵PID:5260
-
C:\Windows\SysWOW64\Njljch32.exeC:\Windows\system32\Njljch32.exe5⤵PID:5908
-
C:\Windows\SysWOW64\Pififb32.exeC:\Windows\system32\Pififb32.exe6⤵PID:7424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7424 -s 4007⤵
- Program crash
PID:15924
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qapb7szgpm_bc503f0ad9e62ff083ba7eb4a69001668628f254be67c7e2b17971b48859fb2aN.exeC:\Users\Admin\Downloads\240919-qapb7szgpm_bc503f0ad9e62ff083ba7eb4a69001668628f254be67c7e2b17971b48859fb2aN.exe4⤵PID:6152
-
C:\Windows\SysWOW64\Ockdmmoj.exeC:\Windows\system32\Ockdmmoj.exe5⤵PID:6528
-
C:\Windows\SysWOW64\Paihlpfi.exeC:\Windows\system32\Paihlpfi.exe6⤵PID:4112
-
C:\Windows\SysWOW64\Ekngemhd.exeC:\Windows\system32\Ekngemhd.exe7⤵PID:10524
-
C:\Windows\SysWOW64\Gnohnffc.exeC:\Windows\system32\Gnohnffc.exe8⤵PID:11932
-
C:\Windows\SysWOW64\Ibpgqa32.exeC:\Windows\system32\Ibpgqa32.exe9⤵PID:9936
-
C:\Windows\SysWOW64\Jdjfohjg.exeC:\Windows\system32\Jdjfohjg.exe10⤵PID:14176
-
C:\Windows\SysWOW64\Lhmafcnf.exeC:\Windows\system32\Lhmafcnf.exe11⤵PID:7368
-
C:\Windows\SysWOW64\Mllccpfj.exeC:\Windows\system32\Mllccpfj.exe12⤵PID:15900
-
C:\Windows\SysWOW64\Omcbkl32.exeC:\Windows\system32\Omcbkl32.exe13⤵PID:6572
-
C:\Windows\SysWOW64\Bldgoeog.exeC:\Windows\system32\Bldgoeog.exe14⤵PID:17960
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qle8ns1crk_eb6a6d7569cdeac7cc12223dda7b73f9_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qle8ns1crk_eb6a6d7569cdeac7cc12223dda7b73f9_JaffaCakes118.exe4⤵PID:6856
-
C:\Users\Admin\Downloads\240919-qle8ns1crk_eb6a6d7569cdeac7cc12223dda7b73f9_JaffaCakes118.exe"C:\Users\Admin\Downloads\240919-qle8ns1crk_eb6a6d7569cdeac7cc12223dda7b73f9_JaffaCakes118.exe"5⤵PID:12448
-
C:\Users\Admin\AppData\Roaming\hostsys.exe"C:\Users\Admin\AppData\Roaming\hostsys.exe"6⤵PID:12756
-
-
-
-
C:\Users\Admin\Downloads\240919-qchx7szcqc_ac443eeba8fba22417e4156119c627d7c7036668e8171876cb1f1e7b7a8ba6aeN.exeC:\Users\Admin\Downloads\240919-qchx7szcqc_ac443eeba8fba22417e4156119c627d7c7036668e8171876cb1f1e7b7a8ba6aeN.exe4⤵PID:6716
-
C:\Windows\SysWOW64\Ekngemhd.exeC:\Windows\system32\Ekngemhd.exe5⤵PID:10552
-
C:\Windows\SysWOW64\Gjcmngnj.exeC:\Windows\system32\Gjcmngnj.exe6⤵PID:11884
-
C:\Windows\SysWOW64\Ijiopd32.exeC:\Windows\system32\Ijiopd32.exe7⤵PID:9780
-
C:\Windows\SysWOW64\Klgqabib.exeC:\Windows\system32\Klgqabib.exe8⤵PID:15316
-
C:\Windows\SysWOW64\Ncmaai32.exeC:\Windows\system32\Ncmaai32.exe9⤵PID:7276
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-p9kmmazgkj_Bh2PmThP.exeC:\Users\Admin\Downloads\240919-p9kmmazgkj_Bh2PmThP.exe4⤵PID:5364
-
-
C:\Users\Admin\Downloads\240919-p9plkszgkp_209b294dc2e6dd049b08329565e489f19115007db3332aa7b52be27e8d646a2eN.exeC:\Users\Admin\Downloads\240919-p9plkszgkp_209b294dc2e6dd049b08329565e489f19115007db3332aa7b52be27e8d646a2eN.exe4⤵PID:2720
-
C:\Windows\SysWOW64\Dckoia32.exeC:\Windows\system32\Dckoia32.exe5⤵PID:9668
-
C:\Windows\SysWOW64\Eahobg32.exeC:\Windows\system32\Eahobg32.exe6⤵PID:10652
-
C:\Windows\SysWOW64\Gcjdam32.exeC:\Windows\system32\Gcjdam32.exe7⤵PID:11768
-
C:\Windows\SysWOW64\Icogcjde.exeC:\Windows\system32\Icogcjde.exe8⤵PID:14124
-
C:\Windows\SysWOW64\Mohbjkgp.exeC:\Windows\system32\Mohbjkgp.exe9⤵PID:15712
-
C:\Windows\SysWOW64\Ncmaai32.exeC:\Windows\system32\Ncmaai32.exe10⤵PID:11672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 11672 -s 37611⤵
- Program crash
PID:4504
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qpy5yszhme_2024-09-19_53957c9719c6574eafbf32ffc7ca0ab6_virlock.exeC:\Users\Admin\Downloads\240919-qpy5yszhme_2024-09-19_53957c9719c6574eafbf32ffc7ca0ab6_virlock.exe4⤵PID:5092
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\240919-qpy5yszhme_2024-09-19_53957c9719c6574eafbf32ffc7ca0ab6_virlock"5⤵PID:10500
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 15⤵
- Modifies registry key
PID:12240
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 25⤵
- Modifies registry key
PID:12248
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f5⤵
- Modifies registry key
PID:12256
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LEIkokoI.bat" "C:\Users\Admin\Downloads\240919-qpy5yszhme_2024-09-19_53957c9719c6574eafbf32ffc7ca0ab6_virlock.exe""5⤵PID:12272
-
-
-
C:\Users\Admin\Downloads\240919-p9djbazbmh_a79192dbf55c6a02986536541f49a0f93038fcbaa7f5d7f6ad4fb211163fb01bN.exeC:\Users\Admin\Downloads\240919-p9djbazbmh_a79192dbf55c6a02986536541f49a0f93038fcbaa7f5d7f6ad4fb211163fb01bN.exe4⤵PID:1664
-
C:\Windows\SysWOW64\Dphiaffa.exeC:\Windows\system32\Dphiaffa.exe5⤵PID:9704
-
C:\Windows\SysWOW64\Gqkhda32.exeC:\Windows\system32\Gqkhda32.exe6⤵PID:11704
-
C:\Windows\SysWOW64\Iapjgo32.exeC:\Windows\system32\Iapjgo32.exe7⤵PID:9460
-
C:\Windows\SysWOW64\Kdpiqehp.exeC:\Windows\system32\Kdpiqehp.exe8⤵PID:15252
-
C:\Windows\SysWOW64\Mlemcq32.exeC:\Windows\system32\Mlemcq32.exe9⤵PID:14272
-
C:\Windows\SysWOW64\Nooikj32.exeC:\Windows\system32\Nooikj32.exe10⤵PID:16380
-
C:\Windows\SysWOW64\Obkahddl.exeC:\Windows\system32\Obkahddl.exe11⤵PID:14468
-
C:\Windows\SysWOW64\Pbddobla.exeC:\Windows\system32\Pbddobla.exe12⤵PID:12268
-
C:\Windows\SysWOW64\Akihcfid.exeC:\Windows\system32\Akihcfid.exe13⤵PID:16944
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qstpms1fqm_eb6f77a1338144f6c63a55ed5e8a79c0_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qstpms1fqm_eb6f77a1338144f6c63a55ed5e8a79c0_JaffaCakes118.exe4⤵PID:1864
-
-
C:\Users\Admin\Downloads\240919-qry8qs1apd_eb6e9654185ff9039aa2ba87cadfe45b_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qry8qs1apd_eb6e9654185ff9039aa2ba87cadfe45b_JaffaCakes118.exe4⤵PID:952
-
-
C:\Users\Admin\Downloads\240919-qpfzda1ekm_1aa3a4710f95a8eb843b713e93cdd6fb68d44612305f701d8f622dac92889a02N.exeC:\Users\Admin\Downloads\240919-qpfzda1ekm_1aa3a4710f95a8eb843b713e93cdd6fb68d44612305f701d8f622dac92889a02N.exe4⤵PID:6508
-
C:\Windows\SysWOW64\Ejagaj32.exeC:\Windows\system32\Ejagaj32.exe5⤵PID:10604
-
C:\Windows\SysWOW64\Gkalbj32.exeC:\Windows\system32\Gkalbj32.exe6⤵PID:11832
-
C:\Windows\SysWOW64\Ilfodgeg.exeC:\Windows\system32\Ilfodgeg.exe7⤵PID:9652
-
C:\Windows\SysWOW64\Mlifnphl.exeC:\Windows\system32\Mlifnphl.exe8⤵PID:15608
-
C:\Windows\SysWOW64\Ndlacapp.exeC:\Windows\system32\Ndlacapp.exe9⤵PID:7876
-
C:\Windows\SysWOW64\Acbmjcgd.exeC:\Windows\system32\Acbmjcgd.exe10⤵PID:17256
-
C:\Windows\SysWOW64\Blknpdho.exeC:\Windows\system32\Blknpdho.exe11⤵PID:18472
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qc1s1szhpj_cae4537b81951e1c349e26ef5b4ad4fd8411e4713dd5f539559d813db28c4e68N.exeC:\Users\Admin\Downloads\240919-qc1s1szhpj_cae4537b81951e1c349e26ef5b4ad4fd8411e4713dd5f539559d813db28c4e68N.exe4⤵PID:6544
-
C:\Windows\SysWOW64\Dkpjdo32.exeC:\Windows\system32\Dkpjdo32.exe5⤵PID:9536
-
C:\Windows\SysWOW64\Gqnejaff.exeC:\Windows\system32\Gqnejaff.exe6⤵PID:12004
-
C:\Windows\SysWOW64\Iabglnco.exeC:\Windows\system32\Iabglnco.exe7⤵PID:13316
-
C:\Windows\SysWOW64\Jdjfohjg.exeC:\Windows\system32\Jdjfohjg.exe8⤵PID:14164
-
C:\Windows\SysWOW64\Mohbjkgp.exeC:\Windows\system32\Mohbjkgp.exe9⤵PID:15684
-
C:\Windows\SysWOW64\Ncmaai32.exeC:\Windows\system32\Ncmaai32.exe10⤵PID:10296
-
C:\Windows\SysWOW64\Alpnde32.exeC:\Windows\system32\Alpnde32.exe11⤵PID:13232
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qbty3szcmh_eb649f905b80b143b6637a1561b320ab_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qbty3szcmh_eb649f905b80b143b6637a1561b320ab_JaffaCakes118.exe4⤵PID:6300
-
-
C:\Users\Admin\Downloads\240919-qndsma1dqk_a03b3adfc179ffbbfcc8adfb711b667b7c95578e7f564fe8aba9e355cc71f563N.exeC:\Users\Admin\Downloads\240919-qndsma1dqk_a03b3adfc179ffbbfcc8adfb711b667b7c95578e7f564fe8aba9e355cc71f563N.exe4⤵PID:1640
-
C:\Windows\SysWOW64\Dpjfgf32.exeC:\Windows\system32\Dpjfgf32.exe5⤵PID:9436
-
C:\Windows\SysWOW64\Ephbhd32.exeC:\Windows\system32\Ephbhd32.exe6⤵PID:10396
-
C:\Windows\SysWOW64\Gggmgk32.exeC:\Windows\system32\Gggmgk32.exe7⤵PID:12148
-
C:\Windows\SysWOW64\Igmoih32.exeC:\Windows\system32\Igmoih32.exe8⤵PID:13444
-
C:\Windows\SysWOW64\Jlanpfkj.exeC:\Windows\system32\Jlanpfkj.exe9⤵PID:14244
-
C:\Windows\SysWOW64\Mafofggd.exeC:\Windows\system32\Mafofggd.exe10⤵PID:15784
-
C:\Windows\SysWOW64\Ndnnianm.exeC:\Windows\system32\Ndnnianm.exe11⤵PID:14628
-
C:\Windows\SysWOW64\Ammnhilb.exeC:\Windows\system32\Ammnhilb.exe12⤵PID:13896
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qmwl2szgmg_6e63ee42f755efcd5f80c9192e2b815c9e0769624a63ef79814fa5b38735c091N.exeC:\Users\Admin\Downloads\240919-qmwl2szgmg_6e63ee42f755efcd5f80c9192e2b815c9e0769624a63ef79814fa5b38735c091N.exe4⤵PID:7200
-
C:\Windows\SysWOW64\Daeifj32.exeC:\Windows\system32\Daeifj32.exe5⤵PID:8832
-
C:\Windows\SysWOW64\Ecdbop32.exeC:\Windows\system32\Ecdbop32.exe6⤵PID:2256
-
C:\Windows\SysWOW64\Fbdnne32.exeC:\Windows\system32\Fbdnne32.exe7⤵PID:11276
-
C:\Windows\SysWOW64\Idhiii32.exeC:\Windows\system32\Idhiii32.exe8⤵PID:13808
-
C:\Windows\SysWOW64\Kkgdhp32.exeC:\Windows\system32\Kkgdhp32.exe9⤵PID:15136
-
C:\Windows\SysWOW64\Ldkhlcnb.exeC:\Windows\system32\Ldkhlcnb.exe10⤵PID:12640
-
C:\Windows\SysWOW64\Oomelheh.exeC:\Windows\system32\Oomelheh.exe11⤵PID:12516
-
C:\Windows\SysWOW64\Acppddig.exeC:\Windows\system32\Acppddig.exe12⤵PID:17020
-
C:\Windows\SysWOW64\Bfoegm32.exeC:\Windows\system32\Bfoegm32.exe13⤵PID:10924
-
C:\Windows\SysWOW64\Cmbpjfij.exeC:\Windows\system32\Cmbpjfij.exe14⤵PID:19004
-
C:\Windows\SysWOW64\Dpgbgpbe.exeC:\Windows\system32\Dpgbgpbe.exe15⤵PID:19396
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-p8aq2azfmr_AscoValveShanghaiOrderPO011024.exeC:\Users\Admin\Downloads\240919-p8aq2azfmr_AscoValveShanghaiOrderPO011024.exe4⤵PID:7216
-
-
C:\Users\Admin\Downloads\240919-p889lazgjj_eb62f23721e0f5641593bf64232d8cb6_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-p889lazgjj_eb62f23721e0f5641593bf64232d8cb6_JaffaCakes118.exe4⤵PID:6348
-
-
C:\Users\Admin\Downloads\240919-qdnj3szdla_793f5d7a2aa6cc5b32e394bd3a605ae45568b19026e0c3866b260a51170e17c5N.exeC:\Users\Admin\Downloads\240919-qdnj3szdla_793f5d7a2aa6cc5b32e394bd3a605ae45568b19026e0c3866b260a51170e17c5N.exe4⤵PID:6368
-
-
C:\Users\Admin\Downloads\240919-p763vazbje_3468-1-0x0000000000400000-0x0000000000643000-memory.dmpC:\Users\Admin\Downloads\240919-p763vazbje_3468-1-0x0000000000400000-0x0000000000643000-memory.dmp4⤵PID:6792
-
-
C:\Users\Admin\Downloads\240919-qnjnwa1dqm_eb6ba0e5a2827863f759f8433f6d0ed9_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qnjnwa1dqm_eb6ba0e5a2827863f759f8433f6d0ed9_JaffaCakes118.exe4⤵PID:5568
-
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122885⤵PID:17264
-
-
-
C:\Users\Admin\Downloads\240919-p8rpjszfpq_a77fbce2dac30c9eaf46be5dd73a787184d63003c9d1f3cd60ee281d24fe1833N.exeC:\Users\Admin\Downloads\240919-p8rpjszfpq_a77fbce2dac30c9eaf46be5dd73a787184d63003c9d1f3cd60ee281d24fe1833N.exe4⤵PID:6936
-
C:\Windows\SysWOW64\Ddfbgelh.exeC:\Windows\system32\Ddfbgelh.exe5⤵PID:9452
-
C:\Windows\SysWOW64\Eddnic32.exeC:\Windows\system32\Eddnic32.exe6⤵PID:10428
-
C:\Windows\SysWOW64\Gdiakp32.exeC:\Windows\system32\Gdiakp32.exe7⤵PID:12052
-
C:\Windows\SysWOW64\Iencmm32.exeC:\Windows\system32\Iencmm32.exe8⤵PID:13372
-
C:\Windows\SysWOW64\Odbgdp32.exeC:\Windows\system32\Odbgdp32.exe9⤵PID:15472
-
C:\Windows\SysWOW64\Pbgqdb32.exeC:\Windows\system32\Pbgqdb32.exe10⤵PID:7180
-
C:\Windows\SysWOW64\Bppcpc32.exeC:\Windows\system32\Bppcpc32.exe11⤵PID:18036
-
C:\Windows\SysWOW64\Defheg32.exeC:\Windows\system32\Defheg32.exe12⤵PID:17752
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qargkazgpp_eb63df874af3c40abe3e518733a53063_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qargkazgpp_eb63df874af3c40abe3e518733a53063_JaffaCakes118.exe4⤵PID:7048
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat5⤵PID:12968
-
-
C:\Windows\SysWOW64\net.exenet.exe start schedule /y5⤵PID:13760
-
-
C:\Windows\SysWOW64\At.exeAt.exe 1:40:51 PM C:\Windows\Help\HelpCat.exe5⤵PID:16316
-
-
C:\Windows\SysWOW64\cmd.execmd /c at 1:39:53 PM C:\Windows\Sysinf.bat5⤵PID:16328
-
-
C:\Windows\SysWOW64\cmd.execmd /c at 1:42:53 PM C:\Windows\Sysinf.bat5⤵PID:16336
-
-
C:\Windows\SysWOW64\net.exenet.exe stop wscsvc /y5⤵PID:16344
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wscsvc /y6⤵PID:13256
-
-
-
C:\Windows\SysWOW64\net.exenet.exe stop sharedaccess /y5⤵PID:14340
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sharedaccess /y6⤵PID:15844
-
-
-
C:\Windows\SysWOW64\net.exenet.exe stop wuauserv /y5⤵PID:11588
-
-
C:\Windows\SysWOW64\net.exenet.exe stop srservice /y5⤵PID:17068
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop srservice /y6⤵PID:8660
-
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\system32\sc.exe config srservice start= disabled5⤵
- Launches sc.exe
PID:18976
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\system32\sc.exe config SharedAccess start= disabled5⤵
- Launches sc.exe
PID:19352 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:4000
-
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\system32\sc.exe config srservice start= disabled5⤵
- Launches sc.exe
PID:18072
-
-
C:\Windows\SysWOW64\regedit.exeregedit.exe /s C:\Windows\regedt32.sys5⤵
- Runs regedit.exe
PID:18044
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f5⤵PID:13892
-
-
C:\Windows\SysWOW64\reg.exeC:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f5⤵PID:15356
-
-
C:\Windows\system\KavUpda.exeC:\Windows\system\KavUpda.exe5⤵PID:17144
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat6⤵PID:12216
-
-
C:\Windows\SysWOW64\net.exenet.exe start schedule /y6⤵PID:14736
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start schedule /y7⤵PID:15136
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qnnb3azgpg_ba0176d67ffe059df3d725eead17fda259079fc5427bd512f515aa9b32b9293dN.exeC:\Users\Admin\Downloads\240919-qnnb3azgpg_ba0176d67ffe059df3d725eead17fda259079fc5427bd512f515aa9b32b9293dN.exe4⤵PID:3200
-
C:\Windows\SysWOW64\Dahfkimd.exeC:\Windows\system32\Dahfkimd.exe5⤵PID:9356
-
C:\Windows\SysWOW64\Gclafmej.exeC:\Windows\system32\Gclafmej.exe6⤵PID:12100
-
C:\Windows\SysWOW64\Icachjbb.exeC:\Windows\system32\Icachjbb.exe7⤵PID:13404
-
C:\Windows\SysWOW64\Llimgb32.exeC:\Windows\system32\Llimgb32.exe8⤵PID:11636
-
C:\Windows\SysWOW64\Mkocol32.exeC:\Windows\system32\Mkocol32.exe9⤵PID:15940
-
C:\Windows\SysWOW64\Oljoen32.exeC:\Windows\system32\Oljoen32.exe10⤵PID:14320
-
C:\Windows\SysWOW64\Ocmjhfjl.exeC:\Windows\system32\Ocmjhfjl.exe11⤵PID:15116
-
C:\Windows\SysWOW64\Pkoemhao.exeC:\Windows\system32\Pkoemhao.exe12⤵PID:13300
-
C:\Windows\SysWOW64\Bihhhi32.exeC:\Windows\system32\Bihhhi32.exe13⤵PID:18256
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qjm6hazfjf_eb695933b2dfcc0e4839680fe031406c_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qjm6hazfjf_eb695933b2dfcc0e4839680fe031406c_JaffaCakes118.exe4⤵PID:12368
-
-
C:\Users\Admin\Downloads\240919-p6qpgazeqk_e080c60f276640ba6e0143283bd9eb202701663faab12a947552263de8d01681N.exeC:\Users\Admin\Downloads\240919-p6qpgazeqk_e080c60f276640ba6e0143283bd9eb202701663faab12a947552263de8d01681N.exe4⤵PID:13664
-
C:\Windows\SysWOW64\Jjkdlall.exeC:\Windows\system32\Jjkdlall.exe5⤵PID:11064
-
C:\Windows\SysWOW64\Mojopk32.exeC:\Windows\system32\Mojopk32.exe6⤵PID:15992
-
C:\Windows\SysWOW64\Ohncdobq.exeC:\Windows\system32\Ohncdobq.exe7⤵PID:15592
-
C:\Windows\SysWOW64\Ocmjhfjl.exeC:\Windows\system32\Ocmjhfjl.exe8⤵PID:15088
-
C:\Windows\SysWOW64\Pmmeak32.exeC:\Windows\system32\Pmmeak32.exe9⤵PID:352
-
C:\Windows\SysWOW64\Bemlhj32.exeC:\Windows\system32\Bemlhj32.exe10⤵PID:18208
-
C:\Windows\SysWOW64\Cpifeb32.exeC:\Windows\system32\Cpifeb32.exe11⤵PID:18756
-
C:\Windows\SysWOW64\Defheg32.exeC:\Windows\system32\Defheg32.exe12⤵PID:17836
-
C:\Windows\SysWOW64\Dmbiackg.exeC:\Windows\system32\Dmbiackg.exe13⤵PID:17424
-
C:\Windows\SysWOW64\Ecfhji32.exeC:\Windows\system32\Ecfhji32.exe14⤵PID:17188
-
C:\Windows\SysWOW64\Fcbgfhii.exeC:\Windows\system32\Fcbgfhii.exe15⤵PID:6016
-
C:\Windows\SysWOW64\Gnlenp32.exeC:\Windows\system32\Gnlenp32.exe16⤵PID:19268
-
C:\Windows\SysWOW64\Gckjlf32.exeC:\Windows\system32\Gckjlf32.exe17⤵PID:7492
-
C:\Windows\SysWOW64\Gqagkjne.exeC:\Windows\system32\Gqagkjne.exe18⤵PID:12788
-
C:\Windows\SysWOW64\Hmmakk32.exeC:\Windows\system32\Hmmakk32.exe19⤵PID:13440
-
C:\Windows\SysWOW64\Ifjoop32.exeC:\Windows\system32\Ifjoop32.exe20⤵PID:11808
-
C:\Windows\SysWOW64\Iqgjmg32.exeC:\Windows\system32\Iqgjmg32.exe21⤵PID:17108
-
C:\Windows\SysWOW64\Imnjbhaa.exeC:\Windows\system32\Imnjbhaa.exe22⤵PID:3700
-
C:\Windows\SysWOW64\Jcjodbgl.exeC:\Windows\system32\Jcjodbgl.exe23⤵PID:18676
-
C:\Windows\SysWOW64\Jclljaei.exeC:\Windows\system32\Jclljaei.exe24⤵PID:2468
-
C:\Windows\SysWOW64\Jaefne32.exeC:\Windows\system32\Jaefne32.exe25⤵PID:18328
-
C:\Windows\SysWOW64\Kagbdenk.exeC:\Windows\system32\Kagbdenk.exe26⤵PID:13360
-
C:\Windows\SysWOW64\Kjpgmj32.exeC:\Windows\system32\Kjpgmj32.exe27⤵PID:17680
-
C:\Windows\SysWOW64\Kdhlepkl.exeC:\Windows\system32\Kdhlepkl.exe28⤵PID:15384
-
C:\Windows\SysWOW64\Kfidgk32.exeC:\Windows\system32\Kfidgk32.exe29⤵PID:18580
-
C:\Windows\SysWOW64\Kdmeqo32.exeC:\Windows\system32\Kdmeqo32.exe30⤵PID:5008
-
C:\Windows\SysWOW64\Knbinhfl.exeC:\Windows\system32\Knbinhfl.exe31⤵PID:14212
-
C:\Windows\SysWOW64\Ldoafodd.exeC:\Windows\system32\Ldoafodd.exe32⤵PID:13960
-
C:\Windows\SysWOW64\Ljijci32.exeC:\Windows\system32\Ljijci32.exe33⤵PID:6516
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qsqmzs1fpr_34e8ac3bd8264bf5915c4bdbd7317bd369a1c60548f3bf18ddb12f0780593208.exeC:\Users\Admin\Downloads\240919-qsqmzs1fpr_34e8ac3bd8264bf5915c4bdbd7317bd369a1c60548f3bf18ddb12f0780593208.exe4⤵PID:14748
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeC:\Users\Admin\Downloads\240919-qsqmzs1fpr_34e8ac3bd8264bf5915c4bdbd7317bd369a1c60548f3bf18ddb12f0780593208.exe5⤵PID:16588
-
-
-
C:\Users\Admin\Downloads\240919-qpfnlszhkd_eb6c96d14f79167204b518721dbfa5fd_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qpfnlszhkd_eb6c96d14f79167204b518721dbfa5fd_JaffaCakes118.exe4⤵PID:7416
-
-
C:\Users\Admin\Downloads\240919-p662fszapc_e53f62bb5d22ad10106c1a28cc4caa6b4092e502b9c741797834a4a9ad0d2932N.exeC:\Users\Admin\Downloads\240919-p662fszapc_e53f62bb5d22ad10106c1a28cc4caa6b4092e502b9c741797834a4a9ad0d2932N.exe4⤵PID:11716
-
C:\Windows\SysWOW64\Apkjddke.exeC:\Windows\system32\Apkjddke.exe5⤵PID:17428
-
-
-
C:\Users\Admin\Downloads\240919-qnt5ls1drp_c9babc7ce04e1bab2cf1a7c5f4a6719fe6a2f1921f22eacfe3075bef1ff8b511N.exeC:\Users\Admin\Downloads\240919-qnt5ls1drp_c9babc7ce04e1bab2cf1a7c5f4a6719fe6a2f1921f22eacfe3075bef1ff8b511N.exe4⤵PID:19424
-
-
C:\Users\Admin\Downloads\240919-qjx1ps1ckr_WizClient.exeC:\Users\Admin\Downloads\240919-qjx1ps1ckr_WizClient.exe4⤵PID:19432
-
-
C:\Users\Admin\Downloads\240919-qd9gjszdmh_eb663c835aaab9d4989b1e322e53819f_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qd9gjszdmh_eb663c835aaab9d4989b1e322e53819f_JaffaCakes118.exe4⤵PID:17176
-
C:\Users\Admin\Downloads\240919-qd9gjszdmh_eb663c835aaab9d4989b1e322e53819f_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qd9gjszdmh_eb663c835aaab9d4989b1e322e53819f_JaffaCakes118.exe startC:\Program Files (x86)\LP\D3AB\938.exe%C:\Program Files (x86)\LP\D3AB5⤵PID:13088
-
-
-
C:\Users\Admin\Downloads\240919-qryxza1fmk_da4b87fed4fd91b8a0ef9fcc4315032c87cd4902fc2e3a3e4bf049eb8af3ef20N.exeC:\Users\Admin\Downloads\240919-qryxza1fmk_da4b87fed4fd91b8a0ef9fcc4315032c87cd4902fc2e3a3e4bf049eb8af3ef20N.exe4⤵PID:17380
-
-
C:\Users\Admin\Downloads\240919-qlv9ws1djn_eb6ab67e8f25558ebb772e83dd87ff07_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qlv9ws1djn_eb6ab67e8f25558ebb772e83dd87ff07_JaffaCakes118.exe4⤵PID:12600
-
-
C:\Users\Admin\Downloads\240919-qaah2szbqf_eb639fec5df885c9bd9fa96c8b598857_JaffaCakes118.exeC:\Users\Admin\Downloads\240919-qaah2szbqf_eb639fec5df885c9bd9fa96c8b598857_JaffaCakes118.exe4⤵PID:10344
-
C:\Windows\SysWOW64\wldap32.exeC:\Windows\system32\wldap32.exe5⤵PID:17352
-
-
-
C:\Users\Admin\Downloads\240919-qeyfns1amk_90f42b1f295c3a36e64186dbe606d26c68a749ad485b9f9acdd98a06a8967043N.exeC:\Users\Admin\Downloads\240919-qeyfns1amk_90f42b1f295c3a36e64186dbe606d26c68a749ad485b9f9acdd98a06a8967043N.exe4⤵PID:16308
-
-
C:\Users\Admin\Downloads\240919-qmryvs1dml_Worm.Win32.Ludbaruma.pzca190b44f75e56c761bdac39808ba488b84d948ff761d21e7ebe66a430bc9727NC:\Users\Admin\Downloads\240919-qmryvs1dml_Worm.Win32.Ludbaruma.pzca190b44f75e56c761bdac39808ba488b84d948ff761d21e7ebe66a430bc9727N4⤵PID:6472
-
-
C:\Users\Admin\Downloads\240919-p6s5lazeqq_5b1f99c348dd8cc47a4b65e1a26f86a92b8bf1008a96e8ad9efc8d1564e78913N.exeC:\Users\Admin\Downloads\240919-p6s5lazeqq_5b1f99c348dd8cc47a4b65e1a26f86a92b8bf1008a96e8ad9efc8d1564e78913N.exe4⤵PID:14924
-
-
C:\Users\Admin\Downloads\240919-qtzbhs1bne_f42205f7e5a2313149ea0975377cb62ad50cee6dbf6c5672e2f9903d303ddd17N.exeC:\Users\Admin\Downloads\240919-qtzbhs1bne_f42205f7e5a2313149ea0975377cb62ad50cee6dbf6c5672e2f9903d303ddd17N.exe4⤵PID:17440
-
-
C:\Users\Admin\Downloads\240919-qd9sbazdna_hesaphareketi-01.exeC:\Users\Admin\Downloads\240919-qd9sbazdna_hesaphareketi-01.exe4⤵PID:19064
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"5⤵PID:18768
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"5⤵PID:10396
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"5⤵PID:1568
-
-
-
C:\Users\Admin\Downloads\240919-qd7yqa1ajp_ad58ddebec4af3ad876072b4f8222538461e79f20647d21fdfe9036bf8646fceN.exeC:\Users\Admin\Downloads\240919-qd7yqa1ajp_ad58ddebec4af3ad876072b4f8222538461e79f20647d21fdfe9036bf8646fceN.exe4⤵PID:15044
-
C:\Windows\SysWOW64\Ggdigekj.exeC:\Windows\system32\Ggdigekj.exe5⤵PID:11580
-
C:\Windows\SysWOW64\Gcpcgfmi.exeC:\Windows\system32\Gcpcgfmi.exe6⤵PID:14000
-
C:\Windows\SysWOW64\Hjlhipbc.exeC:\Windows\system32\Hjlhipbc.exe7⤵PID:15812
-
C:\Windows\SysWOW64\Hjcojo32.exeC:\Windows\system32\Hjcojo32.exe8⤵PID:13608
-
C:\Windows\SysWOW64\Imdgljil.exeC:\Windows\system32\Imdgljil.exe9⤵PID:12668
-
C:\Windows\SysWOW64\Ijjekn32.exeC:\Windows\system32\Ijjekn32.exe10⤵PID:17316
-
C:\Windows\SysWOW64\Iqdmghnp.exeC:\Windows\system32\Iqdmghnp.exe11⤵PID:2036
-
C:\Windows\SysWOW64\Ijmapm32.exeC:\Windows\system32\Ijmapm32.exe12⤵PID:1852
-
C:\Windows\SysWOW64\Igqbiacj.exeC:\Windows\system32\Igqbiacj.exe13⤵PID:14652
-
C:\Windows\SysWOW64\Jcjodbgl.exeC:\Windows\system32\Jcjodbgl.exe14⤵PID:18112
-
C:\Windows\SysWOW64\Jnocakfb.exeC:\Windows\system32\Jnocakfb.exe15⤵PID:17880
-
C:\Windows\SysWOW64\Japmcfcc.exeC:\Windows\system32\Japmcfcc.exe16⤵PID:5380
-
C:\Windows\SysWOW64\Jcaeea32.exeC:\Windows\system32\Jcaeea32.exe17⤵PID:15076
-
C:\Windows\SysWOW64\Jmijnfgd.exeC:\Windows\system32\Jmijnfgd.exe18⤵PID:18016
-
C:\Windows\SysWOW64\Khonkogj.exeC:\Windows\system32\Khonkogj.exe19⤵PID:17252
-
C:\Windows\SysWOW64\Knifging.exeC:\Windows\system32\Knifging.exe20⤵PID:16232
-
C:\Windows\SysWOW64\Khakqo32.exeC:\Windows\system32\Khakqo32.exe21⤵PID:5168
-
C:\Windows\SysWOW64\Kjbdbjbi.exeC:\Windows\system32\Kjbdbjbi.exe22⤵PID:16372
-
C:\Windows\SysWOW64\Kdjhkp32.exeC:\Windows\system32\Kdjhkp32.exe23⤵PID:12816
-
C:\Windows\SysWOW64\Khhaanop.exeC:\Windows\system32\Khhaanop.exe24⤵PID:16304
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-p6z8xazang_d3a8367782648aa359b4e48c01ad1291122fbde03d58f64bc5619bff0c9c7066N.exeC:\Users\Admin\Downloads\240919-p6z8xazang_d3a8367782648aa359b4e48c01ad1291122fbde03d58f64bc5619bff0c9c7066N.exe4⤵PID:18724
-
C:\Windows\SysWOW64\Hnhdjn32.exeC:\Windows\system32\Hnhdjn32.exe5⤵PID:17028
-
C:\Windows\SysWOW64\Hfefdpfe.exeC:\Windows\system32\Hfefdpfe.exe6⤵PID:17024
-
C:\Windows\SysWOW64\Imdgljil.exeC:\Windows\system32\Imdgljil.exe7⤵PID:13444
-
C:\Windows\SysWOW64\Icciccmd.exeC:\Windows\system32\Icciccmd.exe8⤵PID:19032
-
C:\Windows\SysWOW64\Imknli32.exeC:\Windows\system32\Imknli32.exe9⤵PID:18344
-
C:\Windows\SysWOW64\Ifcben32.exeC:\Windows\system32\Ifcben32.exe10⤵PID:6544
-
C:\Windows\SysWOW64\Jffokn32.exeC:\Windows\system32\Jffokn32.exe11⤵PID:11976
-
C:\Windows\SysWOW64\Jjdgal32.exeC:\Windows\system32\Jjdgal32.exe12⤵PID:4456
-
C:\Windows\SysWOW64\Japmcfcc.exeC:\Windows\system32\Japmcfcc.exe13⤵PID:6580
-
C:\Windows\SysWOW64\Jgjeppkp.exeC:\Windows\system32\Jgjeppkp.exe14⤵PID:8840
-
C:\Windows\SysWOW64\Jeneidji.exeC:\Windows\system32\Jeneidji.exe15⤵PID:17508
-
C:\Windows\SysWOW64\Jmijnfgd.exeC:\Windows\system32\Jmijnfgd.exe16⤵PID:17268
-
C:\Windows\SysWOW64\Knifging.exeC:\Windows\system32\Knifging.exe17⤵PID:14440
-
C:\Windows\SysWOW64\Kffhakjp.exeC:\Windows\system32\Kffhakjp.exe18⤵PID:13948
-
C:\Windows\SysWOW64\Kmppneal.exeC:\Windows\system32\Kmppneal.exe19⤵PID:12608
-
C:\Windows\SysWOW64\Kdjhkp32.exeC:\Windows\system32\Kdjhkp32.exe20⤵PID:11952
-
C:\Windows\SysWOW64\Kmbmdeoj.exeC:\Windows\system32\Kmbmdeoj.exe21⤵PID:19204
-
C:\Windows\SysWOW64\Kjfmminc.exeC:\Windows\system32\Kjfmminc.exe22⤵PID:4584
-
C:\Windows\SysWOW64\Lelajb32.exeC:\Windows\system32\Lelajb32.exe23⤵PID:14188
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\240919-qa3jtszgqp_RatAlerts.exeC:\Users\Admin\Downloads\240919-qa3jtszgqp_RatAlerts.exe4⤵PID:10424
-
-
C:\Users\Admin\Downloads\240919-qg9xgszeng_Trojan.Win32.SystemBC.pz-ffa800461a3106badbf839286081f9e480a98f3ca00efb160eb2ec71bdc24424NC:\Users\Admin\Downloads\240919-qg9xgszeng_Trojan.Win32.SystemBC.pz-ffa800461a3106badbf839286081f9e480a98f3ca00efb160eb2ec71bdc24424N4⤵PID:9428
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4820 -ip 48201⤵PID:3756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3564 -ip 35641⤵PID:5048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5128 -ip 51281⤵PID:2108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1216 -ip 12161⤵PID:5000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4804 -ip 48041⤵PID:7296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 5872 -ip 58721⤵PID:7312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 7424 -ip 74241⤵PID:11352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 6792 -ip 67921⤵PID:13224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 11672 -ip 116721⤵PID:18568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 7276 -ip 72761⤵PID:18856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 7216 -ip 72161⤵PID:15260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 1864 -ip 18641⤵PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "EdfaFWME" /sc MINUTE /mo 10 /tr "'C:\Program Files\Google\Chrome\Application\123.0.6312.123\EdfaFWM.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:15252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "EdfaFWM" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\123.0.6312.123\EdfaFWM.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "EdfaFWME" /sc MINUTE /mo 9 /tr "'C:\Program Files\Google\Chrome\Application\123.0.6312.123\EdfaFWM.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:14828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "rlZOrmnr" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\rlZOrmn.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5280
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
4Active Setup
1Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
4Active Setup
1Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Indicator Removal
1File Deletion
1Modify Registry
11Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
98KB
MD578b055be22a59a0708853d6b67cb0a2f
SHA12552f24edb1d95086bce116b304228fd57eb3949
SHA25621bd7227c4b173e34b8b9fca4629e0168a099d2c96c3ec4b1222ccd2d85fd109
SHA512f9e03d7527d17435c9b59437b98e471c2cd8e2666ef4d9f216eb7bb61729059e80b7914b508e8e3941f82807c9f69588fdb449e6124a56ec67e2b80a32915d1f
-
Filesize
194KB
MD51916882dcc86f48a5ede07fae51b7dfe
SHA108a44e4457efefc8f3bd1cacc481439518d762e1
SHA25669c55f56662c1b0357e94ffe82f623556dbbaaa63d413e525193858513aaee37
SHA512fa98542fa2b10df40b82eb3ac8631a2b268b585ce718ec79ff70fdaa3d0b42139d103fd4a4dea6b6a6150f1315a866231e97c6ede2abe3328fac1edb443f8999
-
Filesize
1.7MB
MD5475d2e67ce84a513bd0a1757becc2018
SHA18322b7bc21b0114b453812035ef643cf532bdf6c
SHA256158c9599f5310708e34c67ba1f72241b28e0b5633dec9e786fd6031a95da6d3d
SHA5120d2277d90853216485a261380727171aa8d2c530ba0d1ce6372f6971d16c37a3ac22196f1fe5c9a9dedd930aee302edfab3e5e89450a6d038bcc98e0af70aedd
-
Filesize
40KB
MD51dba6a7540f5daa2a4e9c41bcc7afb06
SHA128df01742b429b1ff59b6b043fe5bfebd3e14015
SHA25631abea83ec797d246bb2207adbb3c326c1fc46fecf79aa6e03a9295f7a259e9a
SHA512976265571aefa0e6a958de7156bc89aafd7acfb7ef713155746ba4fd5a58888d1a59bfd7faa0fb8e3a17e02d9ca4a15790daeafb2d8021d450a92ccdf6f510cb
-
Filesize
112B
MD5bae1095f340720d965898063fede1273
SHA1455d8a81818a7e82b1490c949b32fa7ff98d5210
SHA256ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a
SHA5124e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024
-
Filesize
8B
MD57855d15427a72ebf3ff4da22f0690275
SHA18e75529c81a5e0d60114fc8f61e2c03688731ac0
SHA2567afde1b625bd5902eb26b93fc7390e0845dc0ae3a1d7346ccd025483652a0a68
SHA5120e5789cad0e575833f2fd50efdb7f27d9c3e4fccda2475eb1b9938785b3442781871e2900ca7f1d092856894dbc6c4d8e7e40bf769f8cc8b963fb11cffeee168
-
Filesize
710B
MD5937ad7b2d373d256e8ab55c3b994a0fe
SHA15363d8e06facfb7298b6f9ecb14f5cbd81dc698e
SHA2561c048ce1b818904ca9aa7336f7c925d9c7506da96a59046b31028d31595236a8
SHA5128ba6719658304a8dac54e26bbe680a7818d27aa37b1add81e50d9a72dc7c62611fbd48c559a6319bb53a1b0d181b569d26e8292e33a23b2b08d6b9e7b9f41448
-
Filesize
8B
MD50280f0cd51d0c3056cc90e6dbb2c2acd
SHA1a7b344dfc350333635f811a58b30ae31fc7f6951
SHA256e53d74841a04bd21544ccd505482c60d409f4727e3baf203a616c4631d74682c
SHA51220fe26c2dbbcce904721b981e0edad4eb77557686e583dbadee99cdf7393ccb6150af27d7aa945a2e0e70340dba4de6b020b684da676b38699e9f1899fd89683
-
Filesize
8B
MD53f35124d200a269a85601ff14cfd7aad
SHA1bbb781dcbc3e78e9c4101a52e38cd3d66c431850
SHA25680374347343051a23063dfddbf5cb7f6ad4cc7243aa7a3bd21c135d505bd0826
SHA512e6fceabd598706a7a7b57de5ef6835313b97c289caa410975bb558c60b3e1fdeab328c17b3bcf61a6cec706252f2c13a66e7b7bae18eb87c5925c040389b75c6
-
Filesize
8B
MD558eb9f5ce5289d13a43f79d484dea342
SHA1a81519609c84facfb3ed645ca16ad15a7b8dd696
SHA256b5e0b1fe9a0c268b81833aaab3d08a363a6e8a1d7729a31bb9a42568467cecd7
SHA512292f9dda76114d71636c87a6c09ea8605982b523d8fa508033e7b35d661a50126d6a15388777fecb8ac8a74c7ba9a15c541752e76d58cc52bdf9ab13c8bf3bd6
-
Filesize
8B
MD5de7464043a986dfe6381708b5d9fa402
SHA1feb8200dc3bfc5b04e5df5322107684d2a3be062
SHA2565a8640d2f741b6d72941da360eb4fab87f203d623f6a01e24126ca2e1193e973
SHA512924541e524da1d8c7bee9b265bb4841705d574ce1e61ba67e76f5f0355e7cbd295b969d8606ba186d0100425c03cc52d14d6c26cccb90ab73726fc410b7ec9d8
-
Filesize
8B
MD5b6324f97ec2e681c65b5b75aaefab713
SHA12668292427ca2de2c34c222460a61a9481478979
SHA256bd9baca448deb4c992c87cbfb592e348d0c86fdb5e0a6fa272c43fe08fe60017
SHA512d60c0c824496892ba8ba8ddd9977c6a59f77d3cb99518e1b0224a4918f3e91b612930eed6ca614c66c4cc5cabd6bcbb976569432c612b1bb153be7ca8ee54e1a
-
Filesize
8B
MD5a5827d16b91a43cb7475f559b00ec4bc
SHA1bca1923cb18bde281cc9bd2477c0dcdd090f0091
SHA2566f5b27f90db6613d8793afb509651279699f01ba426db7e376595df0197cb028
SHA512151b21601e74f53eef8d86b1df17689e0aaca8483c3ece25f347e3de31366d0b00ad7fd091413e76ed728e37b9d988c713cd2c61baeb69fa573b95182135d6fb
-
Filesize
8B
MD59d919015fa57235061e31d3779224b43
SHA156dd0ba2c669333f4bb223e34d2c49076b4de48b
SHA25666882cd232b3f24bdaf7b23a3a33e3670904eecb36dfdaa843b98468585676dd
SHA51243ac5f575002078bdf287622491110e4d7b1ed3d3a3eed6bf9d38c93d5e1140840e533549b4fd5135ab59b2b9207759ec5ecc41a05974c53cf95ab7091eb7230
-
Filesize
8B
MD5b59950aa2758392a94a7adcbb8307784
SHA14a6465c6864396fbee6ad5cba8a447cee519ea22
SHA256651ba9b1fd0d97605569b30411dc26d7c92ee0cd8e14a6c44bcc52f0b3a0e01c
SHA512a9bcedcae1b5f2f75834abf465249f6d796f0dbe76b27078ab6eb8b36d69157eb84bafd5fb91cf663427be0c9120bdc8d5a40009d9cd27bbb2a4f44932369ac6
-
Filesize
8B
MD5c37bb8586f5a454d9747dc9d88fc37e0
SHA1ac9afa799d754a5ce67a5d37e45da0fcc27aba2e
SHA2563c24797807df1e07079d1ec869c83daf879b82479432013efdf918dd3530461e
SHA512d34f4c170b29d9cd1a16602fd91b97c68ccd40f0842791ec6215d30cb2712813777bf15b606908a3039e7a43cee78321635ed2042813665c615c691f5e22acc2
-
Filesize
8B
MD52a2ebc860da85e200cfdb21953c2c741
SHA11289af9e3590b4a718b25b941918885b25b0d905
SHA2566ed2876600b96594b3e4d9910f1cfba37065b18b8631ef73c152da57990e3db8
SHA5122f94a71fe71e7700338a91554a9314181b5790facfe2ae8ceb681f268b9fc3266777e943170e0f61166a4eaa08577dfc39c8110700b769add98edd1aa1e74b62
-
Filesize
8B
MD51f2d3533a662c31140b637a87f0bbc66
SHA187ed32aba10acacc978126b7f5eebeabf11783e8
SHA2565f37209ab6924b24b4a8f98675089243e9d77c90807c7ee41d77173a3989eb31
SHA51248fbb490c2952d830b1e7b5d9cc6b23fa163f381cad79d42fd35a17dcdf6d823922f47ae96b79eab2d3bdde0fe3db98a4d2607dc36f97d2eb6a247467b70abce
-
Filesize
8B
MD5622567b8883a1e7de400ff7463b52064
SHA11fdc8f45d550bf8210ea0d0e6512417504286e93
SHA2563e510498783533bce5dc276312f28835a4e056f2dd9c9f49091e79fccbf7090a
SHA51234c81ae01adbfba61fb9ddec6fecbf279cabc74a33aa06cc20584246333968c1ca2e44c4c48bb37fb55ab04a5ae26b116e879950f4b7e51cc0c61c98de220617
-
Filesize
8B
MD5dcd57a955c6d620390deda6504294600
SHA15bdd4f952e19b4b670f09bf850748646e9243c91
SHA256496611be2910f606ebf6d9791bb6a14278d454fccff40815cf17d6ba8bc73cb0
SHA51288d9605cdfcaf902e3a4460df4d138518ad5769b86994b83fb69872a4cc8ded2fa296d11cbaf4a5d63ab3a31e98c65e8ba36a35d5b02c6bd93b4d856726f25b3
-
Filesize
8B
MD5b6a1d4a3af10164d4ee478dd341ed66e
SHA16ba95650ec7f12b9f0a2efd7f1c7547ab672c1f0
SHA25684fb343c4e400a63948e5ac7e584af19a5517b8423ab804e52e54f0e0021919c
SHA512155e69599a77e2f0c002766d5bcc03014805dba622657dec8f592d307cd6f339fdbd0f67a432e3b02be495f72eb97cd175a8058677414e7d6e75663f9cae1d73
-
Filesize
8B
MD57b23f624c604a12160fe6fbd9b391575
SHA182ca4d87861275554691fca6c94787e750c814a0
SHA256bf0faf5773f2e44c1a920f27386a205a68b854a225ac1c3c084c30932f29dfb0
SHA512dc423d7e576284df266f0eb2b3c0bb5513a17fba758ca2aea1554af3a78327606fa815490ade4877926d1356f7d400a6433adf7012f779e5f131c4c76e7927d4
-
Filesize
8B
MD545afeab5151ac6687a299451cf8167ef
SHA17125ce9350244fda52915e0b38dd54f56fdddfa1
SHA256b01cca37ebc4b5b4a51df8581b00040f1eaa75466c51f97d14fae08240c1764b
SHA5122faa92b1070dc09b85ac5932c1f2269cd73479bf213b13d331ec812e63dffd151a46f645bd832085b9a09dd8596a8113d0115c3d1b0acd04f7c76dd16b2799f9
-
Filesize
8B
MD5ca39babc98213d2d0102657f22ae13bd
SHA150a595faa6189edd1f47172b2166b88e8a5ae025
SHA256ed0f20862a55d4e0151ea311a2e0a1de01aa64ee147eb235390fdce984227f0d
SHA512f8724bf920689885175f8aa4fd06bd8d9f0ff0d849dd839eb8fdb0625bcfe9f22f779d7565bce809e3b01d13d29508587b4d943024d889f42ed882c68f688bbf
-
Filesize
8B
MD5db4531218d64218d9e8d1867d96cc30b
SHA1d351360fc92881c16f3ca0e3234829572ecb95e3
SHA256bbb3a7faef162d338ed90a14aeaa66d41a0e9898ca9c42f06dc5088a5bc0ec9b
SHA51287d0b66a94512ec2c20e961ed039dd33458d5b0930c6e936a5c809b3691669837d0e627d4a81c67906ce8d87ff28c3fa05e407476e5778922a3b9c26a62b41c7
-
Filesize
8B
MD54edc164f01fb9615f29704381e8fa098
SHA124f6abf0c6269e93f9a4b9eb55f32575ade861ac
SHA256657640bdf06422737a2efa8ee3b0feb7706d7944b278099ec994c5ba290c4100
SHA51299e6ca6cedf3eed7a171561d182840ffad9c309ac103758a642066520de8a479e6a54badc98e8540d8f37abfee70a9be89575467172f1e9f6175b0eb057cea60
-
Filesize
8B
MD5f77bc3874ef43385d1143e7a67766be0
SHA1b5050c224c10c49b863df10d0938fd72757668dd
SHA256de3d5e01aebc89c8048b10c0d7028ecfc71cac9ec95111f2ccf0113ae2fcf04f
SHA512062db21c9b2eacf0f79260d5aa6c09a21cf6817a161114e52b5fc761a63c4df2cf98d365d2789146f09a7f74d459836da4f75bae2caa754088df63e6d112aaf0
-
Filesize
8B
MD526fc96a31a929e9f1af7f1933912a073
SHA15f7471ac5e7050eebbf876df2ac3c7a2d7943a9d
SHA25605941bdf2cbdd3e90071e181bb1c129c16d494ad07df4c4b3ecb6a3557caf53b
SHA5120830c0840106c79db3415e9b92a9370cfae34bea03de053fe6abf0ab4afad104a78cbb954cf5d126890f140e0aaf75ef15c6131512f1b8327cec10e7b590389a
-
Filesize
8B
MD5e315e6b7ae091ca7fc05d0d60685ce93
SHA1f079256881cf6c8e8e3f56f4e4996f09deb9d5bb
SHA256ab215ac2a7dd68bba48329d033ec56170e79751fd12c0fd064663fe9866047f5
SHA512e91a0319de3912e210d93f87823f8ff99283506be55274ac128d3268caa8f198939a02d14803c9e58166acd374406d4e69d69a3262dcd339828a61a6861c3b68
-
Filesize
8B
MD596a499cc621ff8533a16ed3f0986adfa
SHA1ceda1be5aa1d29a38548f8aca96ef645cb0ccfbe
SHA256f4fcc3062f63c51c874a5bbd179d20c44f8f582a0b5ddc28fe24a17ab95b5419
SHA512a1127d09fa97079acb28c3716ced2ee808362061c77715293696ad708153f14ae2f75c9124b1aa33c0680b8002994caeaf2d0bef13d4958f6181df1a74a44371
-
Filesize
8B
MD51307fad9d19e26146eab215f073d2ce4
SHA12f23d9b79474599a49f3a70980cab788f322089c
SHA25651ad97aad2c1e583de5adde53fc1b0b11c61a34a65c77c603d70b84a098b2e93
SHA51206b633c44743354fd232aeb8c5725ca26f134578f0d0d0904951d89e2797a1e83cbda1d21e7c15730ad9485960e483ca79001689b5c94535b8e5538acdae748f
-
Filesize
8B
MD5062a90d8a5e9b36c501cc070d2637d8b
SHA135ed5e34a189e690d96b163d644b8a5662ef2698
SHA256971f8fbb928e211fba7d12421119c566681f9f4fbeec89ed803c218c3b808ea7
SHA512dacd4f9caf15266f58b1b5fd39b041e7bd96de76adf97832c792bdaac85899d9f70e9a59b61d2e76d33eca5639875e3d06e225217d21c7bbb4346d6ddaf0f3e5
-
Filesize
8B
MD5145bf9982856f6d8dc612260e9eada80
SHA10767c6444d47dbe2432bb44005c9bc1201adbb98
SHA256ecf37ca79b78d434a04ce13c67f11dd802ed6b8dffef2a0d0fc878a7063bcf48
SHA512aec065d2a5e1cc1651182013106309417f44eb255b32d64c9cb1b294aa0ed7103e7eaecbe251e2461415f54f09fec178b2f4734682c268d8eca544011b07582c
-
Filesize
8B
MD5431a633ec4c9bfdc0ba4c5600ed23a5d
SHA1b53f2450cf9917b8913c865fd409f080da89fb0b
SHA25684dcca00a74ea3325d809232eb43e39834381cb7725764ee5579d20535247736
SHA512dc880535b358d3648fbaa4d681c2364f3be06514249ec2d84f99769e104dce15b172fc17758fbd4c6047963df30590cb491a9fc4f43aca54f5e675da6bf636c3
-
Filesize
8B
MD5cecfca6b5e7a9dc1e17934e390497a8b
SHA1bf89bd24fab4071b2b0245f98b29e8ff03afefab
SHA2565027cb253c73922619d33271bd1cafcfa38fe06417e1252c29a5584f6581c93e
SHA512af2567ee41a4276e7378d0310fc271b3329e71ba5fee553a547d28fd3d08b3668d36fac7a7cc52b7a882d5732b625110e72c9a07db0858dff693c1995fd6ce86
-
Filesize
8B
MD59fbc8e9d5de9916a1e347d66cf828be6
SHA1821141b58f7b617f4e81ef49fddfad33bdcecc83
SHA256b814f33095ec4783c390b7090b1d845c2da8079b5539d4f2617cf507154e084c
SHA5128e4107cb3f8f7e0a0d367d7b010a13cec99cc0edea76cbc89333ddded1238136bf15903cf20925bede42db408840e34dd243c6ffff264333dbaed437ac8217e5
-
Filesize
8B
MD5f12a21c0f1c576ee6c6b8d5f53e8c60c
SHA182375e33ad0ef9828f2227c83f8a3d5fbc53d102
SHA256c913c595caa6154d902c8905c14ce0d71278d536fcf51ceb8b6c02120b1cd06d
SHA5122dc313422c575c464454c8914fc46a70a32c2da3279c292e4f71580e5997acd4949bfd5d02291936bfda6a98451a05959b635ed758a74a19f38c612db77482b3
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
37KB
MD575e78e4bf561031d39f86143753400ff
SHA1324c2a99e39f8992459495182677e91656a05206
SHA2561758085a61527b427c4380f0c976d29a8bee889f2ac480c356a3f166433bf70e
SHA512ce4daf46bce44a89d21308c63e2de8b757a23be2630360209c4a25eb13f1f66a04fbb0a124761a33bbf34496f2f2a02b8df159b4b62f1b6241e1dbfb0e5d9756
-
Filesize
62KB
MD52859c39887921dad2ff41feda44fe174
SHA1fae62faf96223ce7a3e6f7389a9b14b890c24789
SHA256aebc378db08617ea81a0a3a3bc044bcc7e6303e314630392dd51bab12f879bd9
SHA512790be0c95c81eb6d410e53fe8018e2ca5efd1838dc60539ebb011911c36c8478333ee95989cfd1ddaf4f892b537ae8305eb4cd893906930deae59c8965cf2fbb
-
Filesize
81KB
MD54101128e19134a4733028cfaafc2f3bb
SHA166c18b0406201c3cfbba6e239ab9ee3dbb3be07d
SHA2565843872d5e2b08f138a71fe9ba94813afee59c8b48166d4a8eb0f606107a7e80
SHA5124f2fc415026d7fd71c5018bc2ffdf37a5b835a417b9e5017261849e36d65375715bae148ce8f9649f9d807a63ac09d0fb270e4abae83dfa371d129953a5422ca
-
Filesize
174KB
MD5739d352bd982ed3957d376a9237c9248
SHA1961cf42f0c1bb9d29d2f1985f68250de9d83894d
SHA2569aee90cf7980c8ff694bb3ffe06c71f87eb6a613033f73e3174a732648d39980
SHA512585a5143519ed9b38bb53f912cea60c87f7ce8ba159a1011cf666f390c2e3cc149e0ac601b008e039a0a78eaf876d7a3f64fff612f5de04c822c6e214bc2efde
-
Filesize
120KB
MD56a9ca97c039d9bbb7abf40b53c851198
SHA101bcbd134a76ccd4f3badb5f4056abedcff60734
SHA256e662d2b35bb48c5f3432bde79c0d20313238af800968ba0faa6ea7e7e5ef4535
SHA512dedf7f98afc0a94a248f12e4c4ca01b412da45b926da3f9c4cbc1d2cbb98c8899f43f5884b1bf1f0b941edaeef65612ea17438e67745962ff13761300910960d
-
Filesize
245KB
MD5d47e6acf09ead5774d5b471ab3ab96ff
SHA164ce9b5d5f07395935df95d4a0f06760319224a2
SHA256d0df57988a74acd50b2d261e8b5f2c25da7b940ec2aafbee444c277552421e6e
SHA51252e132ce94f21fa253fed4cf1f67e8d4423d8c30224f961296ee9f64e2c9f4f7064d4c8405cd3bb67d3cf880fe4c21ab202fa8cf677e3b4dad1be6929dbda4e2
-
Filesize
62KB
MD5de4d104ea13b70c093b07219d2eff6cb
SHA183daf591c049f977879e5114c5fea9bbbfa0ad7b
SHA25639bc615842a176db72d4e0558f3cdcae23ab0623ad132f815d21dcfbfd4b110e
SHA512567f703c2e45f13c6107d767597dba762dc5caa86024c87e7b28df2d6c77cd06d3f1f97eed45e6ef127d5346679fea89ac4dc2c453ce366b6233c0fa68d82692
-
Filesize
154KB
MD5337b0e65a856568778e25660f77bc80a
SHA14d9e921feaee5fa70181eba99054ffa7b6c9bb3f
SHA256613de58e4a9a80eff8f8bc45c350a6eaebf89f85ffd2d7e3b0b266bf0888a60a
SHA51219e6da02d9d25ccef06c843b9f429e6b598667270631febe99a0d12fc12d5da4fb242973a8351d3bf169f60d2e17fe821ad692038c793ce69dfb66a42211398e
-
Filesize
32KB
MD51386dbc6dcc5e0be6fef05722ae572ec
SHA1470f2715fafd5cafa79e8f3b0a5434a6da78a1ba
SHA2560ae3bf383ff998886f97576c55d6bf0a076c24395cf6fcd2265316e9a6e8c007
SHA512ca6e5c33273f460c951cb8ec1d74ce61c0025e2ead6d517c18a6b0365341a0fd334e8976006cd62b72eb5620ccc42cfdd5196e8b10691b8f19f69f851a440293
-
Filesize
48KB
MD501ad7ca8bc27f92355fd2895fc474157
SHA115948cd5a601907ff773d0b48e493adf0d38a1a6
SHA256a083e83f609ed7a2fc18a95d44d8f91c9dc74842f33e19e91988e84db94c3b5b
SHA5128fe6ac8430f8dde45c74f45575365753042642dc9fa9defbcf25ae1832baf6abb1ea1ad6d087e4ece5d0590e36cee1beea99845aef6182c1eec4bafdf9557604
-
Filesize
30KB
MD5ff8300999335c939fcce94f2e7f039c0
SHA14ff3a7a9d9ca005b5659b55d8cd064d2eb708b1a
SHA2562f71046891ba279b00b70eb031fe90b379dbe84559cf49ce5d1297ea6bf47a78
SHA512f29b1fd6f52130d69c8bd21a72a71841bf67d54b216febcd4e526e81b499b9b48831bb7cdff0bff6878aab542ca05d6326b8a293f2fb4dd95058461c0fd14017
-
Filesize
76KB
MD58140bdc5803a4893509f0e39b67158ce
SHA1653cc1c82ba6240b0186623724aec3287e9bc232
SHA25639715ef8d043354f0ab15f62878530a38518fb6192bc48da6a098498e8d35769
SHA512d0878fee92e555b15e9f01ce39cfdc3d6122b41ce00ec3a4a7f0f661619f83ec520dca41e35a1e15650fb34ad238974fe8019577c42ca460dde76e3891b0e826
-
Filesize
155KB
MD5069bccc9f31f57616e88c92650589bdd
SHA1050fc5ccd92af4fbb3047be40202d062f9958e57
SHA256cb42e8598e3fa53eeebf63f2af1730b9ec64614bda276ab2cd1f1c196b3d7e32
SHA5120e5513fbe42987c658dba13da737c547ff0b8006aecf538c2f5cf731c54de83e26889be62e5c8a10d2c91d5ada4d64015b640dab13130039a5a8a5ab33a723dc
-
Filesize
1KB
MD5e9117326c06fee02c478027cb625c7d8
SHA12ed4092d573289925a5b71625cf43cc82b901daf
SHA256741859cf238c3a63bbb20ec6ed51e46451372bb221cfff438297d261d0561c2e
SHA512d0a39bc41adc32f2f20b1a0ebad33bf48dfa6ed5cc1d8f92700cdd431db6c794c09d9f08bb5709b394acf54116c3a1e060e2abcc6b503e1501f8364d3eebcd52
-
Filesize
61KB
MD5442304ce4ad2d40e0d85a89b52b6d272
SHA15b5add527dd6fea47d4caa923694eee8d741b488
SHA2566ff6cc788f1ab19de383810ddbd15ecd5fc8216faf5e1e406bbf9a608fbb9991
SHA512df5a47780a6642c310417c2d2e8c439eb2a324d9318ef1ea5af36c5657cc34a8aa950edbe5f91869bf0d50cccebcb7a08447dbcfdc75e29acc8c72327f231e43
-
Filesize
1.4MB
MD5481da210e644d6b317cafb5ddf09e1a5
SHA100fe8e1656e065d5cf897986c12ffb683f3a2422
SHA2563242ea7a6c4c712f10108a619bf5213878146547838f7e2c1e80d2778eb0aaa0
SHA51274d177794f0d7e67f64a4f0c9da4c3fd25a4d90eb909e942e42e5651cc1930b8a99eef6d40107aa8756e75ffbcc93284b916862e24262df897aaac97c5072210
-
Filesize
292KB
MD550ea156b773e8803f6c1fe712f746cba
SHA12c68212e96605210eddf740291862bdf59398aef
SHA25694edeb66e91774fcae93a05650914e29096259a5c7e871a1f65d461ab5201b47
SHA51201ed2e7177a99e6cb3fbef815321b6fa036ad14a3f93499f2cb5b0dae5b713fd2e6955aa05f6bda11d80e9e0275040005e5b7d616959b28efc62abb43a3238f0
-
Filesize
10KB
MD5723ec2e1404ae1047c3ef860b9840c29
SHA18fc869b92863fb6d2758019dd01edbef2a9a100a
SHA256790a11aa270523c2efa6021ce4f994c3c5a67e8eaaaf02074d5308420b68bd94
SHA5122e323ae5b816adde7aaa14398f1fdb3efe15a19df3735a604a7db6cadc22b753046eab242e0f1fbcd3310a8fbb59ff49865827d242baf21f44fd994c3ac9a878
-
Filesize
116KB
MD59ea8098d31adb0f9d928759bdca39819
SHA1e309c85c1c8e6ce049eea1f39bee654b9f98d7c5
SHA2563d9893aa79efd13d81fcd614e9ef5fb6aad90569beeded5112de5ed5ac3cf753
SHA51286af770f61c94dfbf074bcc4b11932bba2511caa83c223780112bda4ffb7986270dc2649d4d3ea78614dbce6f7468c8983a34966fc3f2de53055ac6b5059a707
-
Filesize
3.3MB
MD56f4b8eb45a965372156086201207c81f
SHA18278f9539463f0a45009287f0516098cb7a15406
SHA256976ce72efd0a8aeeb6e21ad441aa9138434314ea07f777432205947cdb149541
SHA5122c5c54842aba9c82fb9e7594ae9e264ac3cbdc2cc1cd22263e9d77479b93636799d0f28235ac79937070e40b04a097c3ea3b7e0cd4376a95ed8ca90245b7891f
-
Filesize
34KB
MD532d36d2b0719db2b739af803c5e1c2f5
SHA1023c4f1159a2a05420f68daf939b9ac2b04ab082
SHA256128a583e821e52b595eb4b3dda17697d3ca456ee72945f7ecce48ededad0e93c
SHA512a0a68cfc2f96cb1afd29db185c940e9838b6d097d2591b0a2e66830dd500e8b9538d170125a00ee8c22b8251181b73518b73de94beeedd421d3e888564a111c1
-
Filesize
686KB
MD58769adafca3a6fc6ef26f01fd31afa84
SHA138baef74bdd2e941ccd321f91bfd49dacc6a3cb6
SHA2562aebb73530d21a2273692a5a3d57235b770daf1c35f60c74e01754a5dac05071
SHA512fac22f1a2ffbfb4789bdeed476c8daf42547d40efe3e11b41fadbc4445bb7ca77675a31b5337df55fdeb4d2739e0fb2cbcac2feabfd4cd48201f8ae50a9bd90b
-
Filesize
2.7MB
MD5ea2e696dd221290a44fc7f095c4f185b
SHA1dd5ae42ae6d2678d65b003ba4ca8286a80586869
SHA256c76d812fa5131fe21c8bf9ffbd910f27df80856f910fa61698f23f60cfd9d13e
SHA5127a811681652fb53d2da2ec0042b73a6b75b95defc9b47422df0148832a71079832a10d45ac6e457d26a708a30544ad45f08a87e61426c1f3c8252e48c6374b27
-
Filesize
193KB
MD51c0a578249b658f5dcd4b539eea9a329
SHA1efe6fa11a09dedac8964735f87877ba477bec341
SHA256d97f3e27130c267e7d3287d1b159f65559e84ead9090d02a01b4c7dc663cd509
SHA5127b21dcd7b64eeba13ba8a618960190d1a272fa4805dedcf8f9e1168aebfe890b0ced991435ecbd353467a046fc0e8307f9a9be1021742d7d93aa124c52cc49e6
-
Filesize
64KB
MD534e49bb1dfddf6037f0001d9aefe7d61
SHA1a25a39dca11cdc195c9ecd49e95657a3e4fe3215
SHA2564055d1b9e553b78c244143ab6b48151604003b39a9bf54879dee9175455c1281
SHA512edb715654baaf499cf788bcacd5657adcf9f20b37b02671abe71bda334629344415ed3a7e95cb51164e66a7aa3ed4bf84acb05649ccd55e3f64036f3178b7856
-
Filesize
5.5MB
MD59a24c8c35e4ac4b1597124c1dcbebe0f
SHA1f59782a4923a30118b97e01a7f8db69b92d8382a
SHA256a0cf640e756875c25c12b4a38ba5f2772e8e512036e2ac59eb8567bf05ffbfb7
SHA5129d9336bf1f0d3bc9ce4a636a5f4e52c5f9487f51f00614fc4a34854a315ce7ea8be328153812dbd67c45c75001818fa63317eba15a6c9a024fa9f2cab163165b
-
Filesize
654KB
MD5f98264f2dacfc8e299391ed1180ab493
SHA1849551b6d9142bf983e816fef4c05e639d2c1018
SHA2560fe49ec1143a0efe168809c9d48fe3e857e2ac39b19db3fd8718c56a4056696b
SHA5126bb3dbd9f4d3e6b7bd294f3cb8b2ef4c29b9eff85c0cfd5e2d2465be909014a7b2ecd3dc06265b1b58196892bb04d3e6b0aa4b2ccbf3a716e0ff950eb28db11c
-
Filesize
131KB
MD590b786dc6795d8ad0870e290349b5b52
SHA1592c54e67cf5d2d884339e7a8d7a21e003e6482f
SHA25689f2a5c6be1e70b3d895318fdd618506b8c0e9a63b6a1a4055dff4abdc89f18a
SHA512c6e1dbf25d260c723a26c88ec027d40d47f5e28fc9eb2dbc72a88813a1d05c7f75616b31836b68b87df45c65eef6f3eaed2a9f9767f9e2f12c45f672c2116e72
-
Filesize
28KB
MD597ee623f1217a7b4b7de5769b7b665d6
SHA195b918f3f4c057fb9c878c8cc5e502c0bd9e54c0
SHA2560046eb32f873cde62cf29af02687b1dd43154e9fd10e0aa3d8353d3debb38790
SHA51220edc7eae5c0709af5c792f04a8a633d416da5a38fc69bd0409afe40b7fb1afa526de6fe25d8543ece9ea44fd6baa04a9d316ac71212ae9638bdef768e661e0f
-
Filesize
1.8MB
MD5ac6cd2fb2cd91780db186b8d6e447b7c
SHA1b387b9b6ca5f0a2b70028ab2147789c4fe24ef7a
SHA256a91781fe13548b89817462b00058a75fb0b607ec8ce99d265719ced573ade7b6
SHA51245b24ca07a44d8d90e5efeded2697a37f000b39d305fe63a67292fdd237de3f8efd5e85b139b5702faa695f9f27f12f24ac497e005e2f3c24c141d7cd85305b6
-
Filesize
1.5MB
MD5499fa3dea045af56ee5356c0ce7d6ce2
SHA10444b7d4ecd25491245824c17b84916ee5b39f74
SHA25620139f4c327711baf18289584fa0c8112f7bb3ba55475bded21f3d107672ed94
SHA512d776749effa241ba1415b28d2fcff1d64ed903569a8c4e56dfddd672a53b2f44119734b1959b72a9b3f4060bb2c67b7dea959cc2d4a8e9f781f17009c6840fc1
-
Filesize
1.1MB
MD5bc58eb17a9c2e48e97a12174818d969d
SHA111949ebc05d24ab39d86193b6b6fcff3e4733cfd
SHA256ecf7836aa0d36b5880eb6f799ec402b1f2e999f78bfff6fb9a942d1d8d0b9baa
SHA5124aa2b2ce3eb47503b48f6a888162a527834a6c04d3b49c562983b4d5aad9b7363d57aef2e17fe6412b89a9a3b37fb62a4ade4afc90016e2759638a17b1deae6c
-
Filesize
130KB
MD51d6762b494dc9e60ca95f7238ae1fb14
SHA1aa0397d96a0ed41b2f03352049dafe040d59ad5d
SHA256fae5323e2119a8f678055f4244177b5806c7b6b171b1945168f685631b913664
SHA5120b561f651161a34c37ff8d115f154c52202f573d049681f8cdd7bba2e966bb8203780c19ba824b4a693ef12ef1eeef6aeeef96eb369e4b6129f1deb6b26aaa00
-
Filesize
512KB
MD5dc08f04c9e03452764b4e228fc38c60b
SHA1317bcc3f9c81e2fc81c86d5a24c59269a77e3824
SHA256b990efbda8a50c49cd7fde5894f3c8f3715cb850f8cc4c10bc03fd92e310260f
SHA512fbc24dd36af658cece54be14c1118af5fda4e7c5b99d22f99690a1fd625cc0e8aa41fd9accd1c74bb4b03d494b6c3571b24f2ee423aaae9a5ad50adc583c52f7
-
Filesize
328KB
MD5cfbf6497ace3fea9f3773360dad46fdf
SHA12a3d2ca80c00962a42d6cfa86fc28163b1f5f0f6
SHA256fabf0deea9438828e145909d3d86ac4d5341d0c955f00e44c5ebb81c121fb2eb
SHA5123ca06e90227d67b41a453558d5d4ad5f27db65922f44f2b206382acde5fdd098219711d0ea4634791b770ac60427ce4ca5991a3d038ebbd6cc29460c0a5ebbac
-
Filesize
19B
MD54afb5c4527091738faf9cd4addf9d34e
SHA1170ba9d866894c1b109b62649b1893eb90350459
SHA25659d889a2bf392f4b117340832b4c73425a7fb1de6c2f83a1aaa779d477c7c6cc
SHA51216d386d9ece30b459fd47ca87da1f67b38d52a8e55f8fd063762cb3b46ae2c10bc6eac7359b0d1ef4c31c1ac8748ae8f62f8816eff0691abdd3304df38e979a5
-
Filesize
1KB
MD5a3d6e2bd6ce9648e786f1c3959785b6b
SHA152ef838274d2771907ecbe4acd10fc25c13b6e0b
SHA2562ec1aaf06441c737f4f7477a1dbedfae9c09f020d73d77c2aa8786d386e3a92f
SHA512e59143e79d2d015e9413d2ca36a330ce2cca0aa5045667536da82e948f92b21b59c17f57b3147dc98d23176416230f0cc1117cfc9e8880902f45f359791459c3
-
Filesize
600B
MD51259a1df8ac459a92e8684ee0af94dc7
SHA17812d03871630980db244bae126afc84c76d6e82
SHA2566aeb9d3f2170364347ddb96561f18bf555755a0047611272831f526f0e19f51f
SHA5123103fdded538176cfdf60c4bf7b261cf3352952061ccfe729ae296c886bf71340cbef8e7f603b019749b50d20150f2bea985392acfcba605a98230fb59ac391c
-
Filesize
67KB
MD5eb6a6d7569cdeac7cc12223dda7b73f9
SHA1d5586aae8ea3065e6cf67b7faafd931d378794b0
SHA256349504e02333bed5c8829386064969102c7fc288e372bb8cd525a7ad09de9f90
SHA512dc8b410c0d549f71b631adb1164fe1428c6ba906a8b613f2cd514ac94eaeadffb323d9fef65b2e44868995a4c8bf114e670e227afea9ed3ad6d7cfa9fa06a029
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
C:\Users\Admin\Downloads\240919-qc1g9azhnr_caa0243b19b465fa159ddb6672a825b1cc649cff20334ae38eac6f8c9f4198d4.exe
Filesize2.3MB
MD5ba85ec441b01fc3fba98363ef5c4da90
SHA1ca2ac143122c67da7260aa1a427f109ea8a8b0df
SHA256caa0243b19b465fa159ddb6672a825b1cc649cff20334ae38eac6f8c9f4198d4
SHA51208a5827c84fb672b0cd3354328e9be66838ce59c8f66034e3e0b38523adc44e8659bfd0f8e1848b8eb66497496628ae3d0396b99e3b44cdf0e002d57b00286fd
-
C:\Users\Admin\Downloads\240919-qjdbaszerg_2d1462a662bcfd7e722f72fdc4ffefe5f8a82e53ab40ac2ea83c7b7b46a7d0efN.exe
Filesize1.8MB
MD5b83368e4e49fa5afc2546b625ef2fbc0
SHA142245fa5861a84a60ed5b738ae47adf214866de1
SHA2562d1462a662bcfd7e722f72fdc4ffefe5f8a82e53ab40ac2ea83c7b7b46a7d0ef
SHA512ff3984d90ef469c6e4c7e6f6702692148f170d40d677af815af02fcb5a2559285334a88a051e214fa2b989c0c2e7803fd4332a52aecf9111845c547521933bba
-
C:\Users\Admin\Downloads\240919-qnt5ls1drp_c9babc7ce04e1bab2cf1a7c5f4a6719fe6a2f1921f22eacfe3075bef1ff8b511N.exe
Filesize1.7MB
MD5cbb2749fd8d62dbf77e4f48eb9fb2c40
SHA17f4425c141cb556e0297cd0b47033df7e2f29e3c
SHA256c9babc7ce04e1bab2cf1a7c5f4a6719fe6a2f1921f22eacfe3075bef1ff8b511
SHA5125db8498b04f57524057d2f842eebb0bd2ac8d4c7b642abc970461048fe589d98c8ac2f3f0cb11442da0067b680baa875497a90cbe33f127b188771f028070519
-
C:\Users\Admin\Downloads\240919-qnzp4azgra_Worm.Win32.Mydoom.pz5851085fd7c81bbd629d3145500cbbea1d499b80a044b5f1f2a736f66d0dd69bN
Filesize41KB
MD5b732c35773157dad9d09506d47577340
SHA176d64fff0f59b1bbcdba891fc4cf1dd851c462c0
SHA2565851085fd7c81bbd629d3145500cbbea1d499b80a044b5f1f2a736f66d0dd69b
SHA512b5600594bc4d012fa802d4e49d37da496a67c7c0193658031b65e3fdc72724fda6c86068a62f82bd063ee04fc812a9cf9cd5a550bf4cd72a761b33ce73d28940
-
Filesize
3KB
MD5f914e6e58fabc9e45dce8645ff188bde
SHA1e16ba069be4ac338fbfb731d5dca60685300ffdb
SHA25651d110882b29e686326a7f942b829e9d1df5c0deb804b59f4e62bab84cdac26b
SHA5122f3924f255c453ee32bdbced2ca690ef6ed2ef1b09dfb4922bc8db48071c174d7217916109c63ff1a38b09714b5d5f3557dd6aae8edc99e775bf3fefa7d046b7
-
Filesize
22B
MD576cdb2bad9582d23c1f6f4d868218d6c
SHA1b04f3ee8f5e43fa3b162981b50bb72fe1acabb33
SHA2568739c76e681f900923b900c9df0ef75cf421d39cabb54650c4b9ad19b6a76d85
SHA5125e2f959f36b66df0580a94f384c5fc1ceeec4b2a3925f062d7b68f21758b86581ac2adcfdde73a171a28496e758ef1b23ca4951c05455cdae9357cc3b5a5825f
-
Filesize
180B
MD5bd6de9ebaef6f36731f19ac6cc554822
SHA1f78b22482c7d767e1741154bc189f43b2d1df2a3
SHA2565708530277ed49f722972f0bab99d2faefecdd3e1048102ebe5eaaf65e00620d
SHA512b478207278dfde8cc7538b1f214f2c8cebf9d8edffdba2a689f4f614882273f544cf36b4c91abc17f7ed469fb2c02898ea65f416c37fb91561fdc7232f0755b1
-
Filesize
228KB
MD5f3aaf9844b740b90c90f17421287c5a3
SHA1e61251ebc9d15f6a02e2136fdc62d6ab21057a31
SHA25688038ecf68fe22c19e4fb815aa9d4d1607db8e96eacbeb4da59d672d5e647f0f
SHA5128eff8057e1948e1fc043f5d21f6bd053cf54241591d1e7e343d1228832c442fa85470fe63e11cd95770f453846d6983e6287fa0d374a401b9f438a08fa033a82
-
Filesize
204KB
MD513d31e84b62047c65c004bb84ecb3a1c
SHA136e8aae90a07bcc0129f5f63e3211e358d4e3385
SHA256c4f8f8926b1a2cbdddb0d8031b13978e0f52631d1361b193d80a3d3d2d9dd854
SHA512c52f6f80ed7bcc3669dd04cd7a232a770de54ff0ac58aaab718ef8249c71c3dd241f60af6fecaa43002b6657058b705a0d670c3a89687327c53bb127602e6987
-
Filesize
116KB
MD5347637a4cb03b86fa081133f62721d84
SHA18f6561002bbb788313e08d5a5516f16c0557e0a5
SHA2563ef47f5387417f7da7d24bc1686c6ae495264fa900ba3dd4863ad7ffad714223
SHA512416570a8c453bf2bdfcdf95c7f1f0e56be3ae80dbf6a4938016c8865672731e00dacab5f476abfb34783ae28bc38140e92835231b34d80169714baffc02c1e86
-
Filesize
240KB
MD5d06af9b8d4df063fd0a413052d19f7e6
SHA15b12ed429fe91897e4a6fb7b75ad30463b88af4e
SHA2565441f888f5c0a425101a0d27eddbb23baa1e6e407d085cd98f2c54e7133e4915
SHA5120b5be4e3ec131e0853ae84f06e3758dec5d6fa9b4e38d8648a2d42b0813c0af92d5098374a2b73ea1593e86b85bdfdfe2cab16cee98172bedae81f576a24253d
-
Filesize
244KB
MD53d940db5a36c4850146a7515f36bf64e
SHA177e61d2cddbfe4722f623197856a8053a9d6ca73
SHA256ba471b072fc8d13d946754e6cacc41c2c992581018bff3d051d4a07b5b2bc375
SHA512ab629b4436dcec4e65899bb9c66263a0d74a48be6ced4a5fd472b20959e858bc69772a1f74b5b20c06ec4860ff03d01bb20074d2c79b567b60480c80c1648d83
-
Filesize
96KB
MD5ce4ab22059ae1bf9502c15d6b5355437
SHA17aca949d3e4d2ebd96b4f65645da85468530f48b
SHA256c3d3db490ef76620ed744936fe66eddf98e93de57c2df01f428641029a1e0ce3
SHA512e7bedf8c9043364ea5265431f6ecbd4cd5d47dbb7397197d28f30f7d4ea942dd32c74c9077051c0479d52ad59e7887fbbc14c99d65fe9748b438aae89ff7cd9b
-
Filesize
62KB
MD5c85a4656949cdf633fa0ec0ecc43f7f7
SHA16a69c8740a8ce8bcf22e10227050bb080f96a41b
SHA256b12a55c97806f12ffe399c932d0a225653167266bd1507281f6fabaaba2539e7
SHA512a68a3c4c207fd8796857232501d97745f6064b69c27715a17e1aca51dc9f62f93f09b056003f5dfc7e4d695d06530c728447233aaf9a7984e6e15446aa1d6218
-
Filesize
91KB
MD5be348bc07a72517b268209fc08c9ebc7
SHA171185229d6cbbf5570b65305f7a959e56cad3d98
SHA256c6a1bf7087d54819204fef1005bc4c57b584fed9b2d493cf2cb4e4c8e205a491
SHA512f13d55769f508770248126c9bd1d03ad764953345a779afa256868966598e267b8e86714ce90be532aea4ff0a3a89d8dcb24e83ad135e75e278deb9da2a924b2
-
Filesize
6KB
MD55018f40deed4f6e0e0dca01751219cf0
SHA1374e3af71104655817e65a85384a8c8b8b82ad6c
SHA256a18b0ebc4af967604782e35cc2f222974fd207e5151cbd57833fad456829bd6d
SHA512143c8edfad1a7dd8d618ef7d8ea76f23f95ca883640d7190b2b246d0713e0c4c92b2d17697da490f16554bfe9103b2fdea774c1059c8f9bf7ff6740425493f3a
-
Filesize
264KB
MD52c9f9c9b83565fe2c488cc75c4f0ce75
SHA1771e2b36cff2c94f48465a7518032672eba22884
SHA256556814ca163297cd4e1e5592931b6667ee671444a15014e05791c84e22e3a17b
SHA5128c57686507ae8343bd97bd02fb001cb088b199969608bf0eaf9a4e9498a3f707e5f73b46bc97798722641b2a282e5d8856865ea9fbda1ca25eeb5b413893e640
-
Filesize
124KB
MD5cdb0dfd50ceb6cd54a2934a3b1509af5
SHA12b5695d01bafdd9a45af65d772c4e34a712b6f4a
SHA2563b94a8917ff5b542c48cfaa11eec0190cb57453ee3853da4bdf1a5fb5987d393
SHA51264862f0e191b47ad8293650285f12dfaf38dc2e446157e50218f8078c39ae81976395057bd94f065dfd8a24ee5f47f926c24ce416d10ea33ea186cca7f89051f
-
Filesize
78KB
MD558e9b49e44dc89ae33af388bf52b4338
SHA171a08a7914278ed7bbe439e4f61984536b62e462
SHA25632469105b23793d472615769fe40177a136028a11ee8846dd8a0cb91a6778121
SHA512c4f2c22f4c9b862d0674793c769b03ba6b9316b17ad32dc11abc3e0ad6ca368b867279aa4828936ebb3c30f398132260858befac76beb03bd209ae5298ca1692
-
Filesize
7KB
MD5d50d82e9bed5582dfefc71b6e5148a43
SHA1f331237033e1658caf1493ba2be4bbdecc81ce3e
SHA256d3df15812cff345f0f6209e80c29d4983a9cc682d11a342abc7e1236893a4d7f
SHA51296fc1086bbcd09edb102238419929399ab64c9732693dd7019194ada30110ef1cb0be0585672ceb0d30d9ef31f515f2e83dec2ec2f9c64fedc1b210cda4c52c1
-
Filesize
1.3MB
MD502cf8a1742e7a8bd5ea0590dac806d50
SHA113ff31e7011fc43c32b03aa95093f23fa0ffb84c
SHA25656008d476c7f75b6910f66d05f6b54b42f77e94f0140b75ad0b94f0efbb458f1
SHA512e908a20cb06e084862c09ebd159f1dedda390672438fef66512680808c9496d95cffb88e91e82103ca143deca37c3f1668f96c973322d4aaa5860d46abc9fb26
-
Filesize
264KB
MD5da98e014d9f864cf3c5345a1d46e7827
SHA17c8bb84c42a2b01206ae6aaba171eafb893b8a9f
SHA2568b45940e0be0ea1d4bc768cb698bd6f2cda0a2ce208b3488f1ea03ff940bea74
SHA512394100818e2765d16218187244616a9003a25daa092fa402b45a0716dc9aa2961fc4a3926b0c5e5dac856a9523c1c3ca83614070ba73d71077a8e0b4eaae825b
-
Filesize
64KB
MD5313d40d031a89de9fc12302d7af0b39b
SHA1f0c5612cdb832c33cbcfea047065cb440a538a28
SHA2569752785c80787ecc0404908ea6a62ae371ff8a47492ea96c2c6a176936646398
SHA512dd0674e8c5aa79c1833bd7a0ba787a8d2cda114d54fa758a8d18881c8bf52941d66acc671f282cb53badceed98889b2f475f4072c7effe889beda25504c7449b
-
Filesize
64KB
MD5ab8a36b57b326818563e018489d30396
SHA1b46fa6879370882cd4d7162e192d4ccf990dbede
SHA2568d05002c56c69e77fa3f4448080a144c0130704e6dc95a3c6a4cc93748f9b18f
SHA5125e9b4a7ef052ef5703cd0c7d725aafb0c81efc04100061863966d6d59b85fd743f3bd7d5b976304e02f1cddc8e51c20643c252f4a3564dbace2cde787ce7f4a6
-
Filesize
359KB
MD51322d75658858501bf6b7583c6e2772d
SHA1e202981d308458eebee116ed5d3634531c99970e
SHA2564343a8dcf0220da050a08ed94087f888f555dfb8cfe7535803b7f176f26a606d
SHA512364454f5438b7901c4919a74792e4f56f98842bc4b3c819292db7ce51008ead14791c4fde7661e96b5a5250aaf365ae0724da85cc0bf95a7be3f4032e219534d
-
Filesize
45KB
MD52068eb0c115de7862f8d65b0dd8220bf
SHA137e97d01c85c3a591a91f7d8dbd00c9afcd663bf
SHA256030700d41860d95ec486bf147412c8c3d7b5690b9d5efb46b344b75aef5a7909
SHA512f3b1644994500d4951e9c4c1d53116ae0bacf35ff1d0871f4cddaf6439c727e4a36a3e274405f4a8b1c3f84872bb37aa7e667fd515f0a230fe2541c9fb2add54
-
Filesize
7KB
MD5a640c62ca62bc25993dc83208c4c2127
SHA1d9fd30eeb3ac79a32f4a9a7c9fcfdddbe4063023
SHA25630a2b417e1c3af23182b501cc16f5a27b80b7baa649007803d1e1435afa7064d
SHA5127bf22c318359e29aa96de106995520ee5ac9aff666acec956c0a3c5ac655ee38a922ea92f2d1235512c7ae1018a28813e84439bda2d6231713d55d8040ebbbed
-
Filesize
512KB
MD54e1b664428094cbbac2eec085e0e66f7
SHA16f3f4c4025231d0245bd7bc4cfcfbef1be23e357
SHA256960bec72c885cb28c31b4b3c4721afea0cdf9823a7c8bee6a32953bc8bae7ab8
SHA512b042163cce17dd549e1598984d305706583e7786bf23e227d21c1d1016acd75037ff2b56cdb27da6e096865c98746cb22290b5b2d0fbe05d58ebbf8588d39761
-
Filesize
53KB
MD5eb639fec5df885c9bd9fa96c8b598857
SHA127f435ef8b7eb6aea106516f5dc6e5f62fbc530f
SHA2564abf4860ae0a85482c2ca76d96cf1125ce883f91d98e54571f3aff2eb78045f0
SHA5129b8c56e24de8110177c9e974ecab4ddb89b147fbb277caa68799b8a15cae6d5a94c5caf926f81754794f5137818e457f04013f353483e36c1ffcbe552e186eee
-
Filesize
6.3MB
MD5dd20f6f9603560b7004dd5c090fac4d0
SHA19ee05870872bc80be627052542be093703a4404e
SHA2561ab60bec37beed8cf66094b06b017af53585afe78795c733860f4821087c6d30
SHA5127a66fb0ba0ee6349daba5c22f56ce09a8fa27df960a321ec53fffbf0121d8303ffa1682a80351d242532e5ab8f8d88f560ed3f5a81ddcea83847e6c77c424868
-
Filesize
1.6MB
MD55f3b3f72673ef5c1a92b84630fd8fc30
SHA15f039beaf4d3a2f65732b515fafdc48f25dce42d
SHA256412a03517ddb2e17d730d1c1ded527350cfd25c50837046fd283576f70358ec9
SHA5122a2991c5dc7dec3071efb32389aa53947555446d5bf9c50bbbd48a2197cca4895117df55e892025c3c4b6dd8f44a8a97e462bbd5e540f9ca10ed7a141997be20
-
Filesize
2KB
MD5e7d7ec66bd61fac3843c98650b0c68f6
SHA1a15ae06e1be51038863650746368a71024539bac
SHA2566475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8
SHA512ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6
-
Filesize
640B
MD55d142e7978321fde49abd9a068b64d97
SHA170020fcf7f3d6dafb6c8cd7a55395196a487bef4
SHA256fe222b08327bbfb35cbd627c0526ba7b5755b02ce0a95823a4c0bf58e601d061
SHA5122351284652a9a1b35006baf4727a85199406e464ac33cb4701a6182e1076aaff022c227dbe4ad6e916eba15ebad08b10719a8e86d5a0f89844a163a7d4a7bbf9
-
Filesize
217B
MD5c00d8433fe598abff197e690231531e0
SHA14f6b87a4327ff5343e9e87275d505b9f145a7e42
SHA25652fb776a91b260bf196016ecb195550cdd9084058fe7b4dd3fe2d4fda1b6470e
SHA512a71523ec2bd711e381a37baabd89517dff6c6530a435f4382b7f4056f98aff5d6014e85ce3b79bd1f02fdd6adc925cd3fc051752c1069e9eb511a465cd9908e1
-
Filesize
97KB
MD5eb235615645ee7eb8a35b030df837dee
SHA179107852da6b4a7018c1c49e56293dd3b77a86ee
SHA25679848a1037ab1755d7bc488bb1c0407e58714d4293cb7aeb318c4752d08ebaa9
SHA51206e32f841f4fce898256759c938d50c34afadf43130b3bcf14137424bf56529660b4b2e31ec1a1400ca8a715c26c77db33ba70c9b3b1d05c2c7aa766c51efaf1
-
Filesize
249KB
MD52b145e832674dbe370fab96427c44443
SHA1b72b341e41d9d96e873765a5655f5c1937cf5e41
SHA256c224f41f3ce7f77b65f11e4129b1e792da1759a6aad87ebfd196d776df1a034a
SHA5128becf72975643a993e2f9bd1dde1f688bdb33b0178d98c3a1cc6082542ee52c7a6447205b609ae040e0726701cc653a49aac33327a8c3665cd3a1af3cad1ced1
-
Filesize
237B
MD594bcd02c5afd5918b4446345e7a5ded9
SHA179839238e84be225132e1382fae6333dfc4906a1
SHA2565d9f41e4f886926dae2ed8a57807708110d3c6964ab462be21462bff0088d9a1
SHA512149f6bd49fc3b62fa5f41666bfb3a58060514eec1b61c6aa1ac4c75417c840b028e701eb5533460eb00e2fee8543379564bc47d7477264771d81b99a0caab500