Analysis
-
max time kernel
8s -
max time network
32s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
29-11-2024 11:51
General
-
Target
windxten.exe
-
Size
1.4MB
-
MD5
70487c862739b4c07713647d669c1a27
-
SHA1
82f8f407ed9444262baa6a914fbeec3a51f83652
-
SHA256
0ead901357740bc3954c78cffff8d51611da7f9ddcc60fedc29cfc0a5611039d
-
SHA512
a1f8a06391a1930312d4963773ab9c80b8fd40e8ede1469ce090fc56f8e71bf7cd1768762476f8f168986945b4d32614a2ee82fca5a748ba2873b7c22086b9da
-
SSDEEP
24576:vnsJ39LyjbJkQFMhmC+6GD9n3/g8cUWDyTGLAeNzMnF124VsODEwKZ6:vnsHyjtk2MYC5GDt3/qBNLAe9MF12zBM
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
xworm
45.141.27.213:7000
45.141.26.214:7000
-
Install_directory
%ProgramData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 4 IoCs
Processes:
resource yara_rule behavioral1/files/0x002900000004504b-135.dat family_xworm behavioral1/memory/2564-160-0x0000000000410000-0x0000000000426000-memory.dmp family_xworm behavioral1/files/0x002800000004504f-167.dat family_xworm behavioral1/memory/3180-176-0x0000000000A50000-0x0000000000A68000-memory.dmp family_xworm -
Xred family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 3176 powershell.exe 1232 powershell.exe 2192 powershell.exe 2420 powershell.exe 2124 powershell.exe 4228 powershell.exe 4068 powershell.exe 1480 powershell.exe -
Checks computer location settings 2 TTPs 28 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
windxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exe._cache_windxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation ._cache_windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation windxten.exe -
Executes dropped EXE 56 IoCs
Processes:
._cache_windxten.exeSynaptics.exeXClient.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exesvchost.exewindxten.exepid Process 3696 ._cache_windxten.exe 4612 Synaptics.exe 2564 XClient.exe 640 windxten.exe 3180 svchost.exe 2860 windxten.exe 2016 svchost.exe 3388 windxten.exe 3384 svchost.exe 2248 windxten.exe 4564 svchost.exe 4528 windxten.exe 4900 svchost.exe 3016 windxten.exe 3340 svchost.exe 3500 windxten.exe 2396 svchost.exe 324 windxten.exe 4936 svchost.exe 2420 windxten.exe 3052 svchost.exe 1252 windxten.exe 4076 svchost.exe 3740 windxten.exe 2892 svchost.exe 3292 windxten.exe 4088 svchost.exe 4068 windxten.exe 4560 svchost.exe 1180 windxten.exe 4596 svchost.exe 3168 windxten.exe 4448 svchost.exe 2696 windxten.exe 1204 svchost.exe 1168 windxten.exe 3780 svchost.exe 1056 windxten.exe 1848 svchost.exe 1764 windxten.exe 4092 svchost.exe 3588 windxten.exe 4632 svchost.exe 4924 windxten.exe 1404 svchost.exe 4136 windxten.exe 4276 svchost.exe 396 windxten.exe 4432 svchost.exe 228 windxten.exe 1468 svchost.exe 3384 windxten.exe 4024 svchost.exe 2088 windxten.exe 220 svchost.exe 4844 windxten.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
windxten.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" windxten.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
windxten.exeSynaptics.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windxten.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 1 IoCs
Processes:
windxten.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ windxten.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid Process 2148 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 27 IoCs
Processes:
XClient.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exesvchost.exedescription pid Process Token: SeDebugPrivilege 2564 XClient.exe Token: SeDebugPrivilege 3180 svchost.exe Token: SeDebugPrivilege 2016 svchost.exe Token: SeDebugPrivilege 3384 svchost.exe Token: SeDebugPrivilege 4564 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 3340 svchost.exe Token: SeDebugPrivilege 2396 svchost.exe Token: SeDebugPrivilege 4936 svchost.exe Token: SeDebugPrivilege 3052 svchost.exe Token: SeDebugPrivilege 4076 svchost.exe Token: SeDebugPrivilege 2892 svchost.exe Token: SeDebugPrivilege 4088 svchost.exe Token: SeDebugPrivilege 4560 svchost.exe Token: SeDebugPrivilege 4596 svchost.exe Token: SeDebugPrivilege 4448 svchost.exe Token: SeDebugPrivilege 1204 svchost.exe Token: SeDebugPrivilege 3780 svchost.exe Token: SeDebugPrivilege 1848 svchost.exe Token: SeDebugPrivilege 4092 svchost.exe Token: SeDebugPrivilege 4632 svchost.exe Token: SeDebugPrivilege 1404 svchost.exe Token: SeDebugPrivilege 4276 svchost.exe Token: SeDebugPrivilege 4432 svchost.exe Token: SeDebugPrivilege 1468 svchost.exe Token: SeDebugPrivilege 4024 svchost.exe Token: SeDebugPrivilege 220 svchost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
EXCEL.EXEpid Process 2148 EXCEL.EXE 2148 EXCEL.EXE 2148 EXCEL.EXE 2148 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
windxten.exe._cache_windxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exewindxten.exedescription pid Process procid_target PID 272 wrote to memory of 3696 272 windxten.exe 80 PID 272 wrote to memory of 3696 272 windxten.exe 80 PID 272 wrote to memory of 4612 272 windxten.exe 81 PID 272 wrote to memory of 4612 272 windxten.exe 81 PID 272 wrote to memory of 4612 272 windxten.exe 81 PID 3696 wrote to memory of 2564 3696 ._cache_windxten.exe 82 PID 3696 wrote to memory of 2564 3696 ._cache_windxten.exe 82 PID 3696 wrote to memory of 640 3696 ._cache_windxten.exe 83 PID 3696 wrote to memory of 640 3696 ._cache_windxten.exe 83 PID 640 wrote to memory of 3180 640 windxten.exe 84 PID 640 wrote to memory of 3180 640 windxten.exe 84 PID 640 wrote to memory of 2860 640 windxten.exe 85 PID 640 wrote to memory of 2860 640 windxten.exe 85 PID 2860 wrote to memory of 2016 2860 windxten.exe 86 PID 2860 wrote to memory of 2016 2860 windxten.exe 86 PID 2860 wrote to memory of 3388 2860 windxten.exe 87 PID 2860 wrote to memory of 3388 2860 windxten.exe 87 PID 3388 wrote to memory of 3384 3388 windxten.exe 88 PID 3388 wrote to memory of 3384 3388 windxten.exe 88 PID 3388 wrote to memory of 2248 3388 windxten.exe 89 PID 3388 wrote to memory of 2248 3388 windxten.exe 89 PID 2248 wrote to memory of 4564 2248 windxten.exe 92 PID 2248 wrote to memory of 4564 2248 windxten.exe 92 PID 2248 wrote to memory of 4528 2248 windxten.exe 93 PID 2248 wrote to memory of 4528 2248 windxten.exe 93 PID 4528 wrote to memory of 4900 4528 windxten.exe 94 PID 4528 wrote to memory of 4900 4528 windxten.exe 94 PID 4528 wrote to memory of 3016 4528 windxten.exe 95 PID 4528 wrote to memory of 3016 4528 windxten.exe 95 PID 3016 wrote to memory of 3340 3016 windxten.exe 96 PID 3016 wrote to memory of 3340 3016 windxten.exe 96 PID 3016 wrote to memory of 3500 3016 windxten.exe 97 PID 3016 wrote to memory of 3500 3016 windxten.exe 97 PID 3500 wrote to memory of 2396 3500 windxten.exe 98 PID 3500 wrote to memory of 2396 3500 windxten.exe 98 PID 3500 wrote to memory of 324 3500 windxten.exe 100 PID 3500 wrote to memory of 324 3500 windxten.exe 100 PID 324 wrote to memory of 4936 324 windxten.exe 101 PID 324 wrote to memory of 4936 324 windxten.exe 101 PID 324 wrote to memory of 2420 324 windxten.exe 228 PID 324 wrote to memory of 2420 324 windxten.exe 228 PID 2420 wrote to memory of 3052 2420 windxten.exe 104 PID 2420 wrote to memory of 3052 2420 windxten.exe 104 PID 2420 wrote to memory of 1252 2420 windxten.exe 105 PID 2420 wrote to memory of 1252 2420 windxten.exe 105 PID 1252 wrote to memory of 4076 1252 windxten.exe 106 PID 1252 wrote to memory of 4076 1252 windxten.exe 106 PID 1252 wrote to memory of 3740 1252 windxten.exe 107 PID 1252 wrote to memory of 3740 1252 windxten.exe 107 PID 3740 wrote to memory of 2892 3740 windxten.exe 108 PID 3740 wrote to memory of 2892 3740 windxten.exe 108 PID 3740 wrote to memory of 3292 3740 windxten.exe 109 PID 3740 wrote to memory of 3292 3740 windxten.exe 109 PID 3292 wrote to memory of 4088 3292 windxten.exe 248 PID 3292 wrote to memory of 4088 3292 windxten.exe 248 PID 3292 wrote to memory of 4068 3292 windxten.exe 180 PID 3292 wrote to memory of 4068 3292 windxten.exe 180 PID 4068 wrote to memory of 4560 4068 windxten.exe 232 PID 4068 wrote to memory of 4560 4068 windxten.exe 232 PID 4068 wrote to memory of 1180 4068 windxten.exe 113 PID 4068 wrote to memory of 1180 4068 windxten.exe 113 PID 1180 wrote to memory of 4596 1180 windxten.exe 114 PID 1180 wrote to memory of 4596 1180 windxten.exe 114 PID 1180 wrote to memory of 3168 1180 windxten.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\windxten.exe"C:\Users\Admin\AppData\Local\Temp\windxten.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:272 -
C:\Users\Admin\AppData\Local\Temp\._cache_windxten.exe"C:\Users\Admin\AppData\Local\Temp\._cache_windxten.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\ProgramData\XClient.exe"C:\ProgramData\XClient.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2564 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:1480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:1232 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4432
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:2192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:2420
-
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:640 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3180 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:2124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:4228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\XClient.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:4068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:3176
-
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3384
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"9⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:324 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"11⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"13⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"15⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"16⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"17⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
PID:3168 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"18⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
PID:2696 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"19⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
PID:1168 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"20⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
PID:1056 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"21⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
PID:1764 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
PID:3588 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"23⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
PID:4924 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"24⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
PID:4136 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"25⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4276
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
PID:396 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"26⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
PID:228 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"27⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
PID:3384 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"28⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
PID:2088 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"29⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:220
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"29⤵
- Executes dropped EXE
PID:4844 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"30⤵PID:2904
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"30⤵PID:4176
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"31⤵PID:4676
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"31⤵PID:5076
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"32⤵PID:1232
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"32⤵PID:4984
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"33⤵PID:5000
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"33⤵PID:852
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"34⤵PID:4824
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"34⤵PID:1860
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"35⤵PID:4388
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"35⤵PID:4452
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"36⤵PID:448
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"36⤵PID:2948
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"37⤵PID:820
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"37⤵PID:2876
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"38⤵PID:5076
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"38⤵PID:4000
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"39⤵PID:252
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"39⤵PID:4420
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"40⤵PID:3852
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"40⤵PID:4608
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"41⤵PID:5096
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"41⤵PID:1904
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"42⤵PID:2624
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"42⤵PID:2168
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"43⤵PID:1036
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"43⤵PID:4796
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"44⤵PID:4016
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"44⤵PID:4088
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"45⤵PID:1152
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"45⤵PID:2948
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"46⤵PID:2996
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"46⤵PID:852
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"47⤵PID:892
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"47⤵PID:4668
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"48⤵PID:4088
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"48⤵PID:568
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"49⤵PID:5088
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"49⤵PID:4472
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"50⤵PID:3472
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"50⤵PID:4796
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"51⤵PID:1224
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"51⤵PID:4344
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"52⤵PID:3748
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"52⤵PID:1996
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"53⤵PID:4892
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"53⤵PID:4840
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"54⤵PID:1296
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"54⤵PID:1860
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"55⤵PID:4028
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"55⤵PID:1584
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"56⤵PID:1696
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"56⤵PID:4560
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"57⤵PID:4824
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"57⤵PID:1260
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"58⤵PID:1320
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"58⤵PID:380
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"59⤵PID:2628
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"59⤵PID:3780
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"60⤵PID:240
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"60⤵PID:4844
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"61⤵PID:320
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"61⤵PID:5012
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"62⤵PID:5096
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"62⤵PID:220
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"63⤵PID:656
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"63⤵PID:1972
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"64⤵PID:4560
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"64⤵PID:3580
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"65⤵PID:4252
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"65⤵PID:3136
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"66⤵PID:1504
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"66⤵PID:3004
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"67⤵PID:640
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"67⤵PID:2624
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"68⤵PID:3672
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"68⤵PID:1152
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"69⤵PID:1392
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"69⤵PID:884
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"70⤵PID:3128
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"70⤵PID:4336
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"71⤵PID:2228
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"71⤵PID:3780
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"72⤵PID:4088
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"72⤵PID:2952
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"73⤵PID:1580
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"73⤵PID:1756
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"74⤵PID:1040
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"74⤵PID:4564
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"75⤵PID:2980
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"75⤵PID:2356
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"76⤵PID:2432
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"76⤵PID:2412
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"77⤵PID:4520
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"77⤵PID:1304
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"78⤵PID:5088
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"78⤵PID:4924
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"79⤵PID:2504
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"79⤵PID:2796
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"80⤵PID:2964
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"80⤵PID:2356
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"81⤵PID:3640
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"81⤵PID:4824
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"82⤵PID:112
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"82⤵PID:4740
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"83⤵PID:2836
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"83⤵PID:3532
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"84⤵PID:1068
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"84⤵PID:4564
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"85⤵PID:4984
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"85⤵PID:4892
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"86⤵PID:2412
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"86⤵PID:1296
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"87⤵PID:2624
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"87⤵PID:776
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"88⤵PID:1224
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"88⤵PID:3756
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"89⤵PID:1644
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"89⤵PID:4016
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"90⤵PID:320
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"90⤵PID:2512
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"91⤵PID:1776
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"91⤵PID:2904
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"92⤵PID:568
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"92⤵PID:2380
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"93⤵PID:240
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"93⤵PID:448
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"94⤵PID:3752
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"94⤵PID:4016
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"95⤵PID:1504
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"95⤵PID:1468
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"96⤵PID:4136
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"96⤵PID:3756
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"97⤵PID:4476
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"97⤵PID:2696
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"98⤵PID:4716
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"98⤵PID:1580
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"99⤵PID:2892
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"99⤵PID:4632
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"100⤵PID:3816
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"100⤵PID:2168
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"101⤵PID:1672
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"101⤵PID:380
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"102⤵PID:3168
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"102⤵PID:5044
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"103⤵PID:4016
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"103⤵PID:4416
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"104⤵PID:2140
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"104⤵PID:112
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"105⤵PID:4236
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"105⤵PID:1840
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"106⤵PID:1740
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"106⤵PID:880
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"107⤵PID:2504
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"107⤵PID:2056
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"108⤵PID:1696
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"108⤵PID:1392
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"109⤵PID:1224
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"109⤵PID:3860
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"110⤵PID:4008
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"110⤵PID:4892
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"111⤵PID:3532
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"111⤵PID:4472
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"112⤵PID:3696
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"112⤵PID:1840
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"113⤵PID:1700
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"113⤵PID:2412
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"114⤵PID:1936
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"114⤵PID:1540
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"115⤵PID:1128
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"115⤵PID:4136
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"116⤵PID:4340
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"116⤵PID:4476
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"117⤵PID:252
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"117⤵PID:2836
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"118⤵PID:884
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"118⤵PID:1040
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"119⤵PID:4564
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"119⤵PID:1620
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"120⤵PID:1580
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"120⤵PID:2904
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"121⤵PID:3472
-
-
C:\ProgramData\windxten.exe"C:\ProgramData\windxten.exe"121⤵PID:2420
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"122⤵PID:1036
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-