Analysis
-
max time kernel
92s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2025 06:25
Behavioral task
behavioral1
Sample
2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe
Resource
win10v2004-20250129-en
General
-
Target
2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe
-
Size
6.0MB
-
MD5
3c6b2b44a512f9b393b823a8ee8d021e
-
SHA1
5b213d9e2a2657f55b8574a7524508495fd5f66b
-
SHA256
4e133a9d6cc5fe782b7834889c9d7292cd9e43937ed5de01ed9172b7f288fd74
-
SHA512
04868ce762b7bb33877ad7254e40973e783a9b8fb120d58ec88194fcee0433922c4b3e1916a472763f4dc8eeeb7cbad17c2221f413ee48d6550709bf464628e6
-
SSDEEP
98304:oemTLkNdfE0pZrD56utgpPFotBER/mQ32lUw:T+q56utgpPF8u/7w
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 33 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral2/files/0x000c000000023b02-4.dat cobalt_reflective_dll behavioral2/files/0x000b000000023b65-16.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b67-19.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b6a-33.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b69-35.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b68-36.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b6b-48.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b6c-53.dat cobalt_reflective_dll behavioral2/files/0x0031000000023b6d-59.dat cobalt_reflective_dll behavioral2/files/0x0031000000023b6e-64.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b72-84.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b76-104.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b78-114.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b7c-131.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b81-148.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b80-158.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b7f-156.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b7e-154.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b7d-151.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b7b-129.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b7a-124.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b79-119.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b77-109.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b75-101.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b74-96.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b73-91.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b71-81.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b70-74.dat cobalt_reflective_dll behavioral2/files/0x0031000000023b6f-69.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b66-23.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b82-184.dat cobalt_reflective_dll behavioral2/files/0x000b000000023b63-187.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b83-191.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
Cobaltstrike family
-
Xmrig family
-
XMRig Miner payload 64 IoCs
resource yara_rule behavioral2/memory/2144-0-0x00007FF79DEF0000-0x00007FF79E244000-memory.dmp xmrig behavioral2/files/0x000c000000023b02-4.dat xmrig behavioral2/memory/4880-8-0x00007FF62F040000-0x00007FF62F394000-memory.dmp xmrig behavioral2/files/0x000b000000023b65-16.dat xmrig behavioral2/files/0x000a000000023b67-19.dat xmrig behavioral2/files/0x000a000000023b6a-33.dat xmrig behavioral2/files/0x000a000000023b69-35.dat xmrig behavioral2/files/0x000a000000023b68-36.dat xmrig behavioral2/files/0x000a000000023b6b-48.dat xmrig behavioral2/files/0x000a000000023b6c-53.dat xmrig behavioral2/files/0x0031000000023b6d-59.dat xmrig behavioral2/files/0x0031000000023b6e-64.dat xmrig behavioral2/files/0x000a000000023b72-84.dat xmrig behavioral2/files/0x000a000000023b76-104.dat xmrig behavioral2/files/0x000a000000023b78-114.dat xmrig behavioral2/files/0x000a000000023b7c-131.dat xmrig behavioral2/files/0x000a000000023b81-148.dat xmrig behavioral2/memory/2508-163-0x00007FF6F99E0000-0x00007FF6F9D34000-memory.dmp xmrig behavioral2/memory/2056-168-0x00007FF7751A0000-0x00007FF7754F4000-memory.dmp xmrig behavioral2/memory/3120-175-0x00007FF69FBE0000-0x00007FF69FF34000-memory.dmp xmrig behavioral2/memory/2788-180-0x00007FF66E560000-0x00007FF66E8B4000-memory.dmp xmrig behavioral2/memory/4276-179-0x00007FF601100000-0x00007FF601454000-memory.dmp xmrig behavioral2/memory/4240-178-0x00007FF613640000-0x00007FF613994000-memory.dmp xmrig behavioral2/memory/1716-177-0x00007FF6041B0000-0x00007FF604504000-memory.dmp xmrig behavioral2/memory/1652-176-0x00007FF6144B0000-0x00007FF614804000-memory.dmp xmrig behavioral2/memory/3500-174-0x00007FF6A0CA0000-0x00007FF6A0FF4000-memory.dmp xmrig behavioral2/memory/2748-173-0x00007FF7D94C0000-0x00007FF7D9814000-memory.dmp xmrig behavioral2/memory/4876-172-0x00007FF6BE8E0000-0x00007FF6BEC34000-memory.dmp xmrig behavioral2/memory/3092-171-0x00007FF732270000-0x00007FF7325C4000-memory.dmp xmrig behavioral2/memory/444-170-0x00007FF7639F0000-0x00007FF763D44000-memory.dmp xmrig behavioral2/memory/2312-169-0x00007FF707030000-0x00007FF707384000-memory.dmp xmrig behavioral2/memory/2472-167-0x00007FF729440000-0x00007FF729794000-memory.dmp xmrig behavioral2/memory/3936-166-0x00007FF78CD70000-0x00007FF78D0C4000-memory.dmp xmrig behavioral2/memory/4656-165-0x00007FF7A8540000-0x00007FF7A8894000-memory.dmp xmrig behavioral2/memory/1240-164-0x00007FF64EE10000-0x00007FF64F164000-memory.dmp xmrig behavioral2/memory/3968-162-0x00007FF76B0E0000-0x00007FF76B434000-memory.dmp xmrig behavioral2/files/0x000a000000023b80-158.dat xmrig behavioral2/files/0x000a000000023b7f-156.dat xmrig behavioral2/files/0x000a000000023b7e-154.dat xmrig behavioral2/memory/396-153-0x00007FF6477C0000-0x00007FF647B14000-memory.dmp xmrig behavioral2/files/0x000a000000023b7d-151.dat xmrig behavioral2/memory/2364-150-0x00007FF6FC380000-0x00007FF6FC6D4000-memory.dmp xmrig behavioral2/memory/764-149-0x00007FF61BDC0000-0x00007FF61C114000-memory.dmp xmrig behavioral2/memory/392-143-0x00007FF6D98C0000-0x00007FF6D9C14000-memory.dmp xmrig behavioral2/memory/1660-142-0x00007FF76DAE0000-0x00007FF76DE34000-memory.dmp xmrig behavioral2/files/0x000a000000023b7b-129.dat xmrig behavioral2/files/0x000a000000023b7a-124.dat xmrig behavioral2/files/0x000a000000023b79-119.dat xmrig behavioral2/files/0x000a000000023b77-109.dat xmrig behavioral2/files/0x000a000000023b75-101.dat xmrig behavioral2/files/0x000a000000023b74-96.dat xmrig behavioral2/files/0x000a000000023b73-91.dat xmrig behavioral2/files/0x000a000000023b71-81.dat xmrig behavioral2/files/0x000a000000023b70-74.dat xmrig behavioral2/files/0x0031000000023b6f-69.dat xmrig behavioral2/memory/4988-39-0x00007FF607660000-0x00007FF6079B4000-memory.dmp xmrig behavioral2/memory/4256-31-0x00007FF75AEA0000-0x00007FF75B1F4000-memory.dmp xmrig behavioral2/memory/1944-24-0x00007FF776110000-0x00007FF776464000-memory.dmp xmrig behavioral2/files/0x000a000000023b66-23.dat xmrig behavioral2/memory/3440-14-0x00007FF60CC80000-0x00007FF60CFD4000-memory.dmp xmrig behavioral2/files/0x000a000000023b82-184.dat xmrig behavioral2/files/0x000b000000023b63-187.dat xmrig behavioral2/files/0x000a000000023b83-191.dat xmrig behavioral2/memory/2144-338-0x00007FF79DEF0000-0x00007FF79E244000-memory.dmp xmrig -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 6 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Executes dropped EXE 64 IoCs
pid Process 4880 WabbrzS.exe 3440 jbNBDga.exe 1944 fxdyMEk.exe 4256 uVfMvXB.exe 4988 NDQnDqT.exe 4240 VaKTRjG.exe 1660 wHQQVJc.exe 4276 pASJgVU.exe 392 cQdaVmF.exe 764 FNciIyr.exe 2364 VNdSqsv.exe 396 xTbpXKz.exe 3968 bYTGpiV.exe 2508 LOevird.exe 1240 CSgTAtd.exe 4656 IHRJOGi.exe 3936 iVtzMRO.exe 2472 ijbhHzd.exe 2056 uMNAxrG.exe 2312 DWQtEFL.exe 444 XGqncWq.exe 3092 SSsYvhC.exe 4876 YLbeiyK.exe 2748 oLWzRHT.exe 3500 ciqdFho.exe 3120 oHtJIta.exe 2788 rOmHwJw.exe 1652 MxLrnxN.exe 1716 wxfRqQj.exe 1648 BocjLwJ.exe 1496 iygNylg.exe 3816 Cfyjheh.exe 2424 IIZSoXR.exe 1804 lcIeqel.exe 3140 TcdFLBH.exe 3700 BKfHMIE.exe 4120 DVPwodu.exe 4660 houOEKT.exe 3068 tmEzDxI.exe 1912 HACbpEm.exe 2188 AbNePeO.exe 2432 ZTiXdJi.exe 2640 XrPXQtT.exe 2876 oIhhmat.exe 3388 BUYerwG.exe 2452 LYImXLo.exe 2568 mWPypNI.exe 2540 ZcpmAxi.exe 1220 zARpuLj.exe 4036 qMUcCen.exe 732 kfoysdx.exe 2336 GWwLzOS.exe 5116 VDgVixl.exe 3436 KdlBnhX.exe 2176 yGqAIoh.exe 2368 rnBfans.exe 2028 XCwSlvj.exe 4080 tvRSKzp.exe 2564 vBuAHRU.exe 4512 nrwkcAC.exe 3932 IAeXrWO.exe 4816 nBDZsUU.exe 2916 FsQilAQ.exe 1940 LXZlNCY.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe -
resource yara_rule behavioral2/memory/2144-0-0x00007FF79DEF0000-0x00007FF79E244000-memory.dmp upx behavioral2/files/0x000c000000023b02-4.dat upx behavioral2/memory/4880-8-0x00007FF62F040000-0x00007FF62F394000-memory.dmp upx behavioral2/files/0x000b000000023b65-16.dat upx behavioral2/files/0x000a000000023b67-19.dat upx behavioral2/files/0x000a000000023b6a-33.dat upx behavioral2/files/0x000a000000023b69-35.dat upx behavioral2/files/0x000a000000023b68-36.dat upx behavioral2/files/0x000a000000023b6b-48.dat upx behavioral2/files/0x000a000000023b6c-53.dat upx behavioral2/files/0x0031000000023b6d-59.dat upx behavioral2/files/0x0031000000023b6e-64.dat upx behavioral2/files/0x000a000000023b72-84.dat upx behavioral2/files/0x000a000000023b76-104.dat upx behavioral2/files/0x000a000000023b78-114.dat upx behavioral2/files/0x000a000000023b7c-131.dat upx behavioral2/files/0x000a000000023b81-148.dat upx behavioral2/memory/2508-163-0x00007FF6F99E0000-0x00007FF6F9D34000-memory.dmp upx behavioral2/memory/2056-168-0x00007FF7751A0000-0x00007FF7754F4000-memory.dmp upx behavioral2/memory/3120-175-0x00007FF69FBE0000-0x00007FF69FF34000-memory.dmp upx behavioral2/memory/2788-180-0x00007FF66E560000-0x00007FF66E8B4000-memory.dmp upx behavioral2/memory/4276-179-0x00007FF601100000-0x00007FF601454000-memory.dmp upx behavioral2/memory/4240-178-0x00007FF613640000-0x00007FF613994000-memory.dmp upx behavioral2/memory/1716-177-0x00007FF6041B0000-0x00007FF604504000-memory.dmp upx behavioral2/memory/1652-176-0x00007FF6144B0000-0x00007FF614804000-memory.dmp upx behavioral2/memory/3500-174-0x00007FF6A0CA0000-0x00007FF6A0FF4000-memory.dmp upx behavioral2/memory/2748-173-0x00007FF7D94C0000-0x00007FF7D9814000-memory.dmp upx behavioral2/memory/4876-172-0x00007FF6BE8E0000-0x00007FF6BEC34000-memory.dmp upx behavioral2/memory/3092-171-0x00007FF732270000-0x00007FF7325C4000-memory.dmp upx behavioral2/memory/444-170-0x00007FF7639F0000-0x00007FF763D44000-memory.dmp upx behavioral2/memory/2312-169-0x00007FF707030000-0x00007FF707384000-memory.dmp upx behavioral2/memory/2472-167-0x00007FF729440000-0x00007FF729794000-memory.dmp upx behavioral2/memory/3936-166-0x00007FF78CD70000-0x00007FF78D0C4000-memory.dmp upx behavioral2/memory/4656-165-0x00007FF7A8540000-0x00007FF7A8894000-memory.dmp upx behavioral2/memory/1240-164-0x00007FF64EE10000-0x00007FF64F164000-memory.dmp upx behavioral2/memory/3968-162-0x00007FF76B0E0000-0x00007FF76B434000-memory.dmp upx behavioral2/files/0x000a000000023b80-158.dat upx behavioral2/files/0x000a000000023b7f-156.dat upx behavioral2/files/0x000a000000023b7e-154.dat upx behavioral2/memory/396-153-0x00007FF6477C0000-0x00007FF647B14000-memory.dmp upx behavioral2/files/0x000a000000023b7d-151.dat upx behavioral2/memory/2364-150-0x00007FF6FC380000-0x00007FF6FC6D4000-memory.dmp upx behavioral2/memory/764-149-0x00007FF61BDC0000-0x00007FF61C114000-memory.dmp upx behavioral2/memory/392-143-0x00007FF6D98C0000-0x00007FF6D9C14000-memory.dmp upx behavioral2/memory/1660-142-0x00007FF76DAE0000-0x00007FF76DE34000-memory.dmp upx behavioral2/files/0x000a000000023b7b-129.dat upx behavioral2/files/0x000a000000023b7a-124.dat upx behavioral2/files/0x000a000000023b79-119.dat upx behavioral2/files/0x000a000000023b77-109.dat upx behavioral2/files/0x000a000000023b75-101.dat upx behavioral2/files/0x000a000000023b74-96.dat upx behavioral2/files/0x000a000000023b73-91.dat upx behavioral2/files/0x000a000000023b71-81.dat upx behavioral2/files/0x000a000000023b70-74.dat upx behavioral2/files/0x0031000000023b6f-69.dat upx behavioral2/memory/4988-39-0x00007FF607660000-0x00007FF6079B4000-memory.dmp upx behavioral2/memory/4256-31-0x00007FF75AEA0000-0x00007FF75B1F4000-memory.dmp upx behavioral2/memory/1944-24-0x00007FF776110000-0x00007FF776464000-memory.dmp upx behavioral2/files/0x000a000000023b66-23.dat upx behavioral2/memory/3440-14-0x00007FF60CC80000-0x00007FF60CFD4000-memory.dmp upx behavioral2/files/0x000a000000023b82-184.dat upx behavioral2/files/0x000b000000023b63-187.dat upx behavioral2/files/0x000a000000023b83-191.dat upx behavioral2/memory/2144-338-0x00007FF79DEF0000-0x00007FF79E244000-memory.dmp upx -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\System\YwVgYsd.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\Qowobtl.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\ZeihjmV.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\mFuTdMx.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\irCepHi.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\piniCCz.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\sNbpXrZ.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\DvUGsGi.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\xHZUVmM.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\ixqEVnj.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\lPdYCZy.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\vbXklUH.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\oLwWYkZ.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\AzncWPW.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\wkRdRiR.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\tkgnBGX.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\mwQdsGh.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\tAOKhyq.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\hmfTpKh.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\scQQrwz.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\GIzppoN.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\wzlkzwN.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\FzNzJMS.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\VfVRcJo.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\itBuJVD.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\gNWQOCA.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\byqLARA.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\qLQgUUt.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\xfqepmV.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\fKagbOU.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\jrWStvT.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\vfarRAC.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\jpWpRmr.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\doyoYYj.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\VUeDiaU.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\YXkNdeA.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\NxRHjtU.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\PPNhTCh.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\ApypmFa.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\SQnjdmP.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\JbDDkfQ.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\fbDXoPy.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\qWKUdVZ.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\HeiSTFT.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\NwHwett.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\qIqoqqw.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\OrGtilS.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\QWlLsjo.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\cVpweJx.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\BosALVx.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\qsKZWVK.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\XNDMzdt.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\vDADPcc.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\tvRSKzp.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\vBuAHRU.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\TRfAIlz.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\iRoIiFm.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\kCtScUl.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\rEVQWkO.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\rnBfans.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\RKxhOJO.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\WfzsMJG.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\fSnIQTS.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\RmNapPx.exe 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchApp.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-805940606-1861219160-370298170-1000\{737522EA-11A7-447C-AB26-5FF47DB91931} explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "56" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "8349" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "8382" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "56" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\MuiCache SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\MuiCache SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "56" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchApp.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-805940606-1861219160-370298170-1000\{ADEFB16F-170F-4D7D-B18D-0818BB9E3EA9} explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHost = 6801000088020000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "8382" SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchApp.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-805940606-1861219160-370298170-1000\{778EBFBE-D543-434A-97A8-CCB26E979F21} explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\MuiCache SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "8382" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "23" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHost = 6801000088020000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 14936 explorer.exe Token: SeCreatePagefilePrivilege 14936 explorer.exe Token: SeShutdownPrivilege 14936 explorer.exe Token: SeCreatePagefilePrivilege 14936 explorer.exe Token: SeShutdownPrivilege 14936 explorer.exe Token: SeCreatePagefilePrivilege 14936 explorer.exe Token: SeShutdownPrivilege 14936 explorer.exe Token: SeCreatePagefilePrivilege 14936 explorer.exe Token: SeShutdownPrivilege 14936 explorer.exe Token: SeCreatePagefilePrivilege 14936 explorer.exe Token: SeShutdownPrivilege 14936 explorer.exe Token: SeCreatePagefilePrivilege 14936 explorer.exe Token: SeShutdownPrivilege 14936 explorer.exe Token: SeCreatePagefilePrivilege 14936 explorer.exe Token: SeShutdownPrivilege 14936 explorer.exe Token: SeCreatePagefilePrivilege 14936 explorer.exe Token: SeShutdownPrivilege 14936 explorer.exe Token: SeCreatePagefilePrivilege 14936 explorer.exe Token: SeShutdownPrivilege 14936 explorer.exe Token: SeCreatePagefilePrivilege 14936 explorer.exe Token: SeShutdownPrivilege 14936 explorer.exe Token: SeCreatePagefilePrivilege 14936 explorer.exe Token: SeShutdownPrivilege 6032 explorer.exe Token: SeCreatePagefilePrivilege 6032 explorer.exe Token: SeShutdownPrivilege 6032 explorer.exe Token: SeCreatePagefilePrivilege 6032 explorer.exe Token: SeShutdownPrivilege 6032 explorer.exe Token: SeCreatePagefilePrivilege 6032 explorer.exe Token: SeShutdownPrivilege 6032 explorer.exe Token: SeCreatePagefilePrivilege 6032 explorer.exe Token: SeShutdownPrivilege 6032 explorer.exe Token: SeCreatePagefilePrivilege 6032 explorer.exe Token: SeShutdownPrivilege 6032 explorer.exe Token: SeCreatePagefilePrivilege 6032 explorer.exe Token: SeShutdownPrivilege 6032 explorer.exe Token: SeCreatePagefilePrivilege 6032 explorer.exe Token: SeShutdownPrivilege 6032 explorer.exe Token: SeCreatePagefilePrivilege 6032 explorer.exe Token: SeShutdownPrivilege 6032 explorer.exe Token: SeCreatePagefilePrivilege 6032 explorer.exe Token: SeShutdownPrivilege 6032 explorer.exe Token: SeCreatePagefilePrivilege 6032 explorer.exe Token: SeShutdownPrivilege 6032 explorer.exe Token: SeCreatePagefilePrivilege 6032 explorer.exe Token: SeShutdownPrivilege 2716 explorer.exe Token: SeCreatePagefilePrivilege 2716 explorer.exe Token: SeShutdownPrivilege 2716 explorer.exe Token: SeCreatePagefilePrivilege 2716 explorer.exe Token: SeShutdownPrivilege 2716 explorer.exe Token: SeCreatePagefilePrivilege 2716 explorer.exe Token: SeShutdownPrivilege 2716 explorer.exe Token: SeCreatePagefilePrivilege 2716 explorer.exe Token: SeShutdownPrivilege 2716 explorer.exe Token: SeCreatePagefilePrivilege 2716 explorer.exe Token: SeShutdownPrivilege 2716 explorer.exe Token: SeCreatePagefilePrivilege 2716 explorer.exe Token: SeShutdownPrivilege 2716 explorer.exe Token: SeCreatePagefilePrivilege 2716 explorer.exe Token: SeShutdownPrivilege 2716 explorer.exe Token: SeCreatePagefilePrivilege 2716 explorer.exe Token: SeShutdownPrivilege 2716 explorer.exe Token: SeCreatePagefilePrivilege 2716 explorer.exe Token: SeShutdownPrivilege 2716 explorer.exe Token: SeCreatePagefilePrivilege 2716 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 14788 sihost.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 14936 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 6032 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 2716 explorer.exe 9708 explorer.exe 9708 explorer.exe 9708 explorer.exe 9708 explorer.exe 9708 explorer.exe 9708 explorer.exe 9708 explorer.exe 9708 explorer.exe 9708 explorer.exe 9708 explorer.exe 9708 explorer.exe 9708 explorer.exe 9708 explorer.exe 9708 explorer.exe 9708 explorer.exe 9708 explorer.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 15340 StartMenuExperienceHost.exe 5808 StartMenuExperienceHost.exe 7644 StartMenuExperienceHost.exe 7404 SearchApp.exe 10680 StartMenuExperienceHost.exe 6832 SearchApp.exe 6020 StartMenuExperienceHost.exe 5900 SearchApp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2144 wrote to memory of 4880 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 85 PID 2144 wrote to memory of 4880 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 85 PID 2144 wrote to memory of 3440 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 86 PID 2144 wrote to memory of 3440 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 86 PID 2144 wrote to memory of 1944 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 87 PID 2144 wrote to memory of 1944 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 87 PID 2144 wrote to memory of 4256 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 88 PID 2144 wrote to memory of 4256 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 88 PID 2144 wrote to memory of 4988 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 89 PID 2144 wrote to memory of 4988 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 89 PID 2144 wrote to memory of 1660 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 90 PID 2144 wrote to memory of 1660 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 90 PID 2144 wrote to memory of 4240 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 91 PID 2144 wrote to memory of 4240 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 91 PID 2144 wrote to memory of 4276 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 92 PID 2144 wrote to memory of 4276 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 92 PID 2144 wrote to memory of 392 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 93 PID 2144 wrote to memory of 392 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 93 PID 2144 wrote to memory of 764 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 94 PID 2144 wrote to memory of 764 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 94 PID 2144 wrote to memory of 2364 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 95 PID 2144 wrote to memory of 2364 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 95 PID 2144 wrote to memory of 396 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 96 PID 2144 wrote to memory of 396 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 96 PID 2144 wrote to memory of 3968 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 97 PID 2144 wrote to memory of 3968 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 97 PID 2144 wrote to memory of 2508 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 98 PID 2144 wrote to memory of 2508 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 98 PID 2144 wrote to memory of 1240 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 99 PID 2144 wrote to memory of 1240 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 99 PID 2144 wrote to memory of 4656 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 100 PID 2144 wrote to memory of 4656 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 100 PID 2144 wrote to memory of 3936 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 101 PID 2144 wrote to memory of 3936 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 101 PID 2144 wrote to memory of 2472 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 102 PID 2144 wrote to memory of 2472 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 102 PID 2144 wrote to memory of 2056 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 103 PID 2144 wrote to memory of 2056 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 103 PID 2144 wrote to memory of 2312 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 104 PID 2144 wrote to memory of 2312 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 104 PID 2144 wrote to memory of 444 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 105 PID 2144 wrote to memory of 444 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 105 PID 2144 wrote to memory of 3092 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 106 PID 2144 wrote to memory of 3092 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 106 PID 2144 wrote to memory of 4876 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 107 PID 2144 wrote to memory of 4876 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 107 PID 2144 wrote to memory of 2748 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 108 PID 2144 wrote to memory of 2748 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 108 PID 2144 wrote to memory of 3500 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 109 PID 2144 wrote to memory of 3500 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 109 PID 2144 wrote to memory of 3120 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 110 PID 2144 wrote to memory of 3120 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 110 PID 2144 wrote to memory of 2788 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 111 PID 2144 wrote to memory of 2788 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 111 PID 2144 wrote to memory of 1652 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 112 PID 2144 wrote to memory of 1652 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 112 PID 2144 wrote to memory of 1716 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 113 PID 2144 wrote to memory of 1716 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 113 PID 2144 wrote to memory of 1648 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 114 PID 2144 wrote to memory of 1648 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 114 PID 2144 wrote to memory of 1496 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 117 PID 2144 wrote to memory of 1496 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 117 PID 2144 wrote to memory of 3816 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 118 PID 2144 wrote to memory of 3816 2144 2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-01_3c6b2b44a512f9b393b823a8ee8d021e_cobalt-strike_cobaltstrike_poet-rat.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\System\WabbrzS.exeC:\Windows\System\WabbrzS.exe2⤵
- Executes dropped EXE
PID:4880
-
-
C:\Windows\System\jbNBDga.exeC:\Windows\System\jbNBDga.exe2⤵
- Executes dropped EXE
PID:3440
-
-
C:\Windows\System\fxdyMEk.exeC:\Windows\System\fxdyMEk.exe2⤵
- Executes dropped EXE
PID:1944
-
-
C:\Windows\System\uVfMvXB.exeC:\Windows\System\uVfMvXB.exe2⤵
- Executes dropped EXE
PID:4256
-
-
C:\Windows\System\NDQnDqT.exeC:\Windows\System\NDQnDqT.exe2⤵
- Executes dropped EXE
PID:4988
-
-
C:\Windows\System\wHQQVJc.exeC:\Windows\System\wHQQVJc.exe2⤵
- Executes dropped EXE
PID:1660
-
-
C:\Windows\System\VaKTRjG.exeC:\Windows\System\VaKTRjG.exe2⤵
- Executes dropped EXE
PID:4240
-
-
C:\Windows\System\pASJgVU.exeC:\Windows\System\pASJgVU.exe2⤵
- Executes dropped EXE
PID:4276
-
-
C:\Windows\System\cQdaVmF.exeC:\Windows\System\cQdaVmF.exe2⤵
- Executes dropped EXE
PID:392
-
-
C:\Windows\System\FNciIyr.exeC:\Windows\System\FNciIyr.exe2⤵
- Executes dropped EXE
PID:764
-
-
C:\Windows\System\VNdSqsv.exeC:\Windows\System\VNdSqsv.exe2⤵
- Executes dropped EXE
PID:2364
-
-
C:\Windows\System\xTbpXKz.exeC:\Windows\System\xTbpXKz.exe2⤵
- Executes dropped EXE
PID:396
-
-
C:\Windows\System\bYTGpiV.exeC:\Windows\System\bYTGpiV.exe2⤵
- Executes dropped EXE
PID:3968
-
-
C:\Windows\System\LOevird.exeC:\Windows\System\LOevird.exe2⤵
- Executes dropped EXE
PID:2508
-
-
C:\Windows\System\CSgTAtd.exeC:\Windows\System\CSgTAtd.exe2⤵
- Executes dropped EXE
PID:1240
-
-
C:\Windows\System\IHRJOGi.exeC:\Windows\System\IHRJOGi.exe2⤵
- Executes dropped EXE
PID:4656
-
-
C:\Windows\System\iVtzMRO.exeC:\Windows\System\iVtzMRO.exe2⤵
- Executes dropped EXE
PID:3936
-
-
C:\Windows\System\ijbhHzd.exeC:\Windows\System\ijbhHzd.exe2⤵
- Executes dropped EXE
PID:2472
-
-
C:\Windows\System\uMNAxrG.exeC:\Windows\System\uMNAxrG.exe2⤵
- Executes dropped EXE
PID:2056
-
-
C:\Windows\System\DWQtEFL.exeC:\Windows\System\DWQtEFL.exe2⤵
- Executes dropped EXE
PID:2312
-
-
C:\Windows\System\XGqncWq.exeC:\Windows\System\XGqncWq.exe2⤵
- Executes dropped EXE
PID:444
-
-
C:\Windows\System\SSsYvhC.exeC:\Windows\System\SSsYvhC.exe2⤵
- Executes dropped EXE
PID:3092
-
-
C:\Windows\System\YLbeiyK.exeC:\Windows\System\YLbeiyK.exe2⤵
- Executes dropped EXE
PID:4876
-
-
C:\Windows\System\oLWzRHT.exeC:\Windows\System\oLWzRHT.exe2⤵
- Executes dropped EXE
PID:2748
-
-
C:\Windows\System\ciqdFho.exeC:\Windows\System\ciqdFho.exe2⤵
- Executes dropped EXE
PID:3500
-
-
C:\Windows\System\oHtJIta.exeC:\Windows\System\oHtJIta.exe2⤵
- Executes dropped EXE
PID:3120
-
-
C:\Windows\System\rOmHwJw.exeC:\Windows\System\rOmHwJw.exe2⤵
- Executes dropped EXE
PID:2788
-
-
C:\Windows\System\MxLrnxN.exeC:\Windows\System\MxLrnxN.exe2⤵
- Executes dropped EXE
PID:1652
-
-
C:\Windows\System\wxfRqQj.exeC:\Windows\System\wxfRqQj.exe2⤵
- Executes dropped EXE
PID:1716
-
-
C:\Windows\System\BocjLwJ.exeC:\Windows\System\BocjLwJ.exe2⤵
- Executes dropped EXE
PID:1648
-
-
C:\Windows\System\iygNylg.exeC:\Windows\System\iygNylg.exe2⤵
- Executes dropped EXE
PID:1496
-
-
C:\Windows\System\Cfyjheh.exeC:\Windows\System\Cfyjheh.exe2⤵
- Executes dropped EXE
PID:3816
-
-
C:\Windows\System\IIZSoXR.exeC:\Windows\System\IIZSoXR.exe2⤵
- Executes dropped EXE
PID:2424
-
-
C:\Windows\System\lcIeqel.exeC:\Windows\System\lcIeqel.exe2⤵
- Executes dropped EXE
PID:1804
-
-
C:\Windows\System\TcdFLBH.exeC:\Windows\System\TcdFLBH.exe2⤵
- Executes dropped EXE
PID:3140
-
-
C:\Windows\System\BKfHMIE.exeC:\Windows\System\BKfHMIE.exe2⤵
- Executes dropped EXE
PID:3700
-
-
C:\Windows\System\DVPwodu.exeC:\Windows\System\DVPwodu.exe2⤵
- Executes dropped EXE
PID:4120
-
-
C:\Windows\System\houOEKT.exeC:\Windows\System\houOEKT.exe2⤵
- Executes dropped EXE
PID:4660
-
-
C:\Windows\System\tmEzDxI.exeC:\Windows\System\tmEzDxI.exe2⤵
- Executes dropped EXE
PID:3068
-
-
C:\Windows\System\HACbpEm.exeC:\Windows\System\HACbpEm.exe2⤵
- Executes dropped EXE
PID:1912
-
-
C:\Windows\System\AbNePeO.exeC:\Windows\System\AbNePeO.exe2⤵
- Executes dropped EXE
PID:2188
-
-
C:\Windows\System\ZTiXdJi.exeC:\Windows\System\ZTiXdJi.exe2⤵
- Executes dropped EXE
PID:2432
-
-
C:\Windows\System\XrPXQtT.exeC:\Windows\System\XrPXQtT.exe2⤵
- Executes dropped EXE
PID:2640
-
-
C:\Windows\System\oIhhmat.exeC:\Windows\System\oIhhmat.exe2⤵
- Executes dropped EXE
PID:2876
-
-
C:\Windows\System\BUYerwG.exeC:\Windows\System\BUYerwG.exe2⤵
- Executes dropped EXE
PID:3388
-
-
C:\Windows\System\LYImXLo.exeC:\Windows\System\LYImXLo.exe2⤵
- Executes dropped EXE
PID:2452
-
-
C:\Windows\System\mWPypNI.exeC:\Windows\System\mWPypNI.exe2⤵
- Executes dropped EXE
PID:2568
-
-
C:\Windows\System\ZcpmAxi.exeC:\Windows\System\ZcpmAxi.exe2⤵
- Executes dropped EXE
PID:2540
-
-
C:\Windows\System\zARpuLj.exeC:\Windows\System\zARpuLj.exe2⤵
- Executes dropped EXE
PID:1220
-
-
C:\Windows\System\qMUcCen.exeC:\Windows\System\qMUcCen.exe2⤵
- Executes dropped EXE
PID:4036
-
-
C:\Windows\System\kfoysdx.exeC:\Windows\System\kfoysdx.exe2⤵
- Executes dropped EXE
PID:732
-
-
C:\Windows\System\GWwLzOS.exeC:\Windows\System\GWwLzOS.exe2⤵
- Executes dropped EXE
PID:2336
-
-
C:\Windows\System\VDgVixl.exeC:\Windows\System\VDgVixl.exe2⤵
- Executes dropped EXE
PID:5116
-
-
C:\Windows\System\KdlBnhX.exeC:\Windows\System\KdlBnhX.exe2⤵
- Executes dropped EXE
PID:3436
-
-
C:\Windows\System\yGqAIoh.exeC:\Windows\System\yGqAIoh.exe2⤵
- Executes dropped EXE
PID:2176
-
-
C:\Windows\System\rnBfans.exeC:\Windows\System\rnBfans.exe2⤵
- Executes dropped EXE
PID:2368
-
-
C:\Windows\System\XCwSlvj.exeC:\Windows\System\XCwSlvj.exe2⤵
- Executes dropped EXE
PID:2028
-
-
C:\Windows\System\tvRSKzp.exeC:\Windows\System\tvRSKzp.exe2⤵
- Executes dropped EXE
PID:4080
-
-
C:\Windows\System\vBuAHRU.exeC:\Windows\System\vBuAHRU.exe2⤵
- Executes dropped EXE
PID:2564
-
-
C:\Windows\System\nrwkcAC.exeC:\Windows\System\nrwkcAC.exe2⤵
- Executes dropped EXE
PID:4512
-
-
C:\Windows\System\IAeXrWO.exeC:\Windows\System\IAeXrWO.exe2⤵
- Executes dropped EXE
PID:3932
-
-
C:\Windows\System\nBDZsUU.exeC:\Windows\System\nBDZsUU.exe2⤵
- Executes dropped EXE
PID:4816
-
-
C:\Windows\System\FsQilAQ.exeC:\Windows\System\FsQilAQ.exe2⤵
- Executes dropped EXE
PID:2916
-
-
C:\Windows\System\LXZlNCY.exeC:\Windows\System\LXZlNCY.exe2⤵
- Executes dropped EXE
PID:1940
-
-
C:\Windows\System\hmfTpKh.exeC:\Windows\System\hmfTpKh.exe2⤵PID:1164
-
-
C:\Windows\System\rSwPeuO.exeC:\Windows\System\rSwPeuO.exe2⤵PID:3504
-
-
C:\Windows\System\SaqhGsh.exeC:\Windows\System\SaqhGsh.exe2⤵PID:3852
-
-
C:\Windows\System\kYkPwUC.exeC:\Windows\System\kYkPwUC.exe2⤵PID:4564
-
-
C:\Windows\System\VeGIxNS.exeC:\Windows\System\VeGIxNS.exe2⤵PID:1840
-
-
C:\Windows\System\GKVTuSf.exeC:\Windows\System\GKVTuSf.exe2⤵PID:4888
-
-
C:\Windows\System\QPPHIBX.exeC:\Windows\System\QPPHIBX.exe2⤵PID:3132
-
-
C:\Windows\System\CjqwweF.exeC:\Windows\System\CjqwweF.exe2⤵PID:2644
-
-
C:\Windows\System\UsGBOzS.exeC:\Windows\System\UsGBOzS.exe2⤵PID:3848
-
-
C:\Windows\System\RmNapPx.exeC:\Windows\System\RmNapPx.exe2⤵PID:4548
-
-
C:\Windows\System\YXRzCPQ.exeC:\Windows\System\YXRzCPQ.exe2⤵PID:3788
-
-
C:\Windows\System\GKwCIlr.exeC:\Windows\System\GKwCIlr.exe2⤵PID:512
-
-
C:\Windows\System\rwLvxzL.exeC:\Windows\System\rwLvxzL.exe2⤵PID:2560
-
-
C:\Windows\System\AVkbNYO.exeC:\Windows\System\AVkbNYO.exe2⤵PID:1932
-
-
C:\Windows\System\kVAgMbm.exeC:\Windows\System\kVAgMbm.exe2⤵PID:2208
-
-
C:\Windows\System\AGLwHwQ.exeC:\Windows\System\AGLwHwQ.exe2⤵PID:3656
-
-
C:\Windows\System\RmLWPAj.exeC:\Windows\System\RmLWPAj.exe2⤵PID:3592
-
-
C:\Windows\System\jzgogMM.exeC:\Windows\System\jzgogMM.exe2⤵PID:3952
-
-
C:\Windows\System\wYWBWYl.exeC:\Windows\System\wYWBWYl.exe2⤵PID:4376
-
-
C:\Windows\System\ncyIURE.exeC:\Windows\System\ncyIURE.exe2⤵PID:2420
-
-
C:\Windows\System\kolfOUM.exeC:\Windows\System\kolfOUM.exe2⤵PID:3924
-
-
C:\Windows\System\gnwdSyc.exeC:\Windows\System\gnwdSyc.exe2⤵PID:4412
-
-
C:\Windows\System\YnOoYam.exeC:\Windows\System\YnOoYam.exe2⤵PID:3464
-
-
C:\Windows\System\repHAcn.exeC:\Windows\System\repHAcn.exe2⤵PID:2272
-
-
C:\Windows\System\xGukRfg.exeC:\Windows\System\xGukRfg.exe2⤵PID:3600
-
-
C:\Windows\System\SiVvkWo.exeC:\Windows\System\SiVvkWo.exe2⤵PID:4604
-
-
C:\Windows\System\AhNivgm.exeC:\Windows\System\AhNivgm.exe2⤵PID:1472
-
-
C:\Windows\System\aPzErGx.exeC:\Windows\System\aPzErGx.exe2⤵PID:2012
-
-
C:\Windows\System\NxRHjtU.exeC:\Windows\System\NxRHjtU.exe2⤵PID:5132
-
-
C:\Windows\System\EutPFjN.exeC:\Windows\System\EutPFjN.exe2⤵PID:5160
-
-
C:\Windows\System\MzCYQfP.exeC:\Windows\System\MzCYQfP.exe2⤵PID:5188
-
-
C:\Windows\System\jhllEqJ.exeC:\Windows\System\jhllEqJ.exe2⤵PID:5216
-
-
C:\Windows\System\WljZShn.exeC:\Windows\System\WljZShn.exe2⤵PID:5248
-
-
C:\Windows\System\ZnqMfcZ.exeC:\Windows\System\ZnqMfcZ.exe2⤵PID:5276
-
-
C:\Windows\System\aYoclJR.exeC:\Windows\System\aYoclJR.exe2⤵PID:5304
-
-
C:\Windows\System\aHGEFwc.exeC:\Windows\System\aHGEFwc.exe2⤵PID:5332
-
-
C:\Windows\System\qdRSBDL.exeC:\Windows\System\qdRSBDL.exe2⤵PID:5360
-
-
C:\Windows\System\uxVQFJx.exeC:\Windows\System\uxVQFJx.exe2⤵PID:5380
-
-
C:\Windows\System\FzNzJMS.exeC:\Windows\System\FzNzJMS.exe2⤵PID:5404
-
-
C:\Windows\System\kDJuXlj.exeC:\Windows\System\kDJuXlj.exe2⤵PID:5444
-
-
C:\Windows\System\JfOGjAA.exeC:\Windows\System\JfOGjAA.exe2⤵PID:5472
-
-
C:\Windows\System\uOfVygK.exeC:\Windows\System\uOfVygK.exe2⤵PID:5504
-
-
C:\Windows\System\VuwtsKi.exeC:\Windows\System\VuwtsKi.exe2⤵PID:5524
-
-
C:\Windows\System\ePSjCOu.exeC:\Windows\System\ePSjCOu.exe2⤵PID:5556
-
-
C:\Windows\System\izjzoZP.exeC:\Windows\System\izjzoZP.exe2⤵PID:5588
-
-
C:\Windows\System\CLSzkuF.exeC:\Windows\System\CLSzkuF.exe2⤵PID:5616
-
-
C:\Windows\System\rgQNKKH.exeC:\Windows\System\rgQNKKH.exe2⤵PID:5640
-
-
C:\Windows\System\YILOtie.exeC:\Windows\System\YILOtie.exe2⤵PID:5672
-
-
C:\Windows\System\OncWyxP.exeC:\Windows\System\OncWyxP.exe2⤵PID:5700
-
-
C:\Windows\System\DvUGsGi.exeC:\Windows\System\DvUGsGi.exe2⤵PID:5728
-
-
C:\Windows\System\eRUXyvw.exeC:\Windows\System\eRUXyvw.exe2⤵PID:5756
-
-
C:\Windows\System\OebEHlm.exeC:\Windows\System\OebEHlm.exe2⤵PID:5780
-
-
C:\Windows\System\AyUKgZl.exeC:\Windows\System\AyUKgZl.exe2⤵PID:5812
-
-
C:\Windows\System\wbKtWtQ.exeC:\Windows\System\wbKtWtQ.exe2⤵PID:5840
-
-
C:\Windows\System\XmFngIN.exeC:\Windows\System\XmFngIN.exe2⤵PID:5868
-
-
C:\Windows\System\KNuaKoH.exeC:\Windows\System\KNuaKoH.exe2⤵PID:5892
-
-
C:\Windows\System\yRBZTmd.exeC:\Windows\System\yRBZTmd.exe2⤵PID:5928
-
-
C:\Windows\System\Rvqyxal.exeC:\Windows\System\Rvqyxal.exe2⤵PID:5948
-
-
C:\Windows\System\LKCIxSj.exeC:\Windows\System\LKCIxSj.exe2⤵PID:5976
-
-
C:\Windows\System\ixrROJi.exeC:\Windows\System\ixrROJi.exe2⤵PID:6016
-
-
C:\Windows\System\pvvESXq.exeC:\Windows\System\pvvESXq.exe2⤵PID:6048
-
-
C:\Windows\System\oLwWYkZ.exeC:\Windows\System\oLwWYkZ.exe2⤵PID:6072
-
-
C:\Windows\System\LAUsLyK.exeC:\Windows\System\LAUsLyK.exe2⤵PID:6104
-
-
C:\Windows\System\iqFxyQq.exeC:\Windows\System\iqFxyQq.exe2⤵PID:6132
-
-
C:\Windows\System\fSnIQTS.exeC:\Windows\System\fSnIQTS.exe2⤵PID:5148
-
-
C:\Windows\System\YwVgYsd.exeC:\Windows\System\YwVgYsd.exe2⤵PID:5224
-
-
C:\Windows\System\BJMPCAi.exeC:\Windows\System\BJMPCAi.exe2⤵PID:5300
-
-
C:\Windows\System\AXpHdwA.exeC:\Windows\System\AXpHdwA.exe2⤵PID:5340
-
-
C:\Windows\System\uflbFtZ.exeC:\Windows\System\uflbFtZ.exe2⤵PID:5412
-
-
C:\Windows\System\OduPcAE.exeC:\Windows\System\OduPcAE.exe2⤵PID:4076
-
-
C:\Windows\System\ZYOzlFN.exeC:\Windows\System\ZYOzlFN.exe2⤵PID:5024
-
-
C:\Windows\System\EYwWEYl.exeC:\Windows\System\EYwWEYl.exe2⤵PID:4844
-
-
C:\Windows\System\zEUVgJM.exeC:\Windows\System\zEUVgJM.exe2⤵PID:2152
-
-
C:\Windows\System\NqUJAAL.exeC:\Windows\System\NqUJAAL.exe2⤵PID:5480
-
-
C:\Windows\System\YMvmdWN.exeC:\Windows\System\YMvmdWN.exe2⤵PID:5516
-
-
C:\Windows\System\cNkdGCd.exeC:\Windows\System\cNkdGCd.exe2⤵PID:5584
-
-
C:\Windows\System\gZwzrld.exeC:\Windows\System\gZwzrld.exe2⤵PID:5652
-
-
C:\Windows\System\pTmhhkg.exeC:\Windows\System\pTmhhkg.exe2⤵PID:5716
-
-
C:\Windows\System\cVURWbU.exeC:\Windows\System\cVURWbU.exe2⤵PID:5788
-
-
C:\Windows\System\VCOmYjK.exeC:\Windows\System\VCOmYjK.exe2⤵PID:5848
-
-
C:\Windows\System\cohRrFm.exeC:\Windows\System\cohRrFm.exe2⤵PID:5900
-
-
C:\Windows\System\ldQKPpP.exeC:\Windows\System\ldQKPpP.exe2⤵PID:5972
-
-
C:\Windows\System\qtRGBVn.exeC:\Windows\System\qtRGBVn.exe2⤵PID:6064
-
-
C:\Windows\System\qrHMwnX.exeC:\Windows\System\qrHMwnX.exe2⤵PID:6128
-
-
C:\Windows\System\ptZCfyE.exeC:\Windows\System\ptZCfyE.exe2⤵PID:5232
-
-
C:\Windows\System\dTbYkCz.exeC:\Windows\System\dTbYkCz.exe2⤵PID:5388
-
-
C:\Windows\System\TPZdavL.exeC:\Windows\System\TPZdavL.exe2⤵PID:4312
-
-
C:\Windows\System\CgRSIRe.exeC:\Windows\System\CgRSIRe.exe2⤵PID:1936
-
-
C:\Windows\System\yVXbJnO.exeC:\Windows\System\yVXbJnO.exe2⤵PID:5576
-
-
C:\Windows\System\AzncWPW.exeC:\Windows\System\AzncWPW.exe2⤵PID:5708
-
-
C:\Windows\System\PTyDZnO.exeC:\Windows\System\PTyDZnO.exe2⤵PID:5856
-
-
C:\Windows\System\OZeFrpu.exeC:\Windows\System\OZeFrpu.exe2⤵PID:6008
-
-
C:\Windows\System\zHpUjtM.exeC:\Windows\System\zHpUjtM.exe2⤵PID:5128
-
-
C:\Windows\System\mXOwPku.exeC:\Windows\System\mXOwPku.exe2⤵PID:4904
-
-
C:\Windows\System\RRPwSAX.exeC:\Windows\System\RRPwSAX.exe2⤵PID:5512
-
-
C:\Windows\System\kqmzxHB.exeC:\Windows\System\kqmzxHB.exe2⤵PID:5884
-
-
C:\Windows\System\TrERFsm.exeC:\Windows\System\TrERFsm.exe2⤵PID:5324
-
-
C:\Windows\System\qIqoqqw.exeC:\Windows\System\qIqoqqw.exe2⤵PID:5820
-
-
C:\Windows\System\VVRCrKi.exeC:\Windows\System\VVRCrKi.exe2⤵PID:5196
-
-
C:\Windows\System\esJzKvt.exeC:\Windows\System\esJzKvt.exe2⤵PID:6160
-
-
C:\Windows\System\mXlTJlk.exeC:\Windows\System\mXlTJlk.exe2⤵PID:6184
-
-
C:\Windows\System\pGsSnXF.exeC:\Windows\System\pGsSnXF.exe2⤵PID:6220
-
-
C:\Windows\System\Qowobtl.exeC:\Windows\System\Qowobtl.exe2⤵PID:6244
-
-
C:\Windows\System\fDuAjff.exeC:\Windows\System\fDuAjff.exe2⤵PID:6280
-
-
C:\Windows\System\ZYTTbvP.exeC:\Windows\System\ZYTTbvP.exe2⤵PID:6312
-
-
C:\Windows\System\FHPCQfC.exeC:\Windows\System\FHPCQfC.exe2⤵PID:6340
-
-
C:\Windows\System\HkWOSkt.exeC:\Windows\System\HkWOSkt.exe2⤵PID:6368
-
-
C:\Windows\System\uaqCGBM.exeC:\Windows\System\uaqCGBM.exe2⤵PID:6396
-
-
C:\Windows\System\HwrirvR.exeC:\Windows\System\HwrirvR.exe2⤵PID:6424
-
-
C:\Windows\System\cywemLw.exeC:\Windows\System\cywemLw.exe2⤵PID:6452
-
-
C:\Windows\System\uhilcWY.exeC:\Windows\System\uhilcWY.exe2⤵PID:6480
-
-
C:\Windows\System\befOQjd.exeC:\Windows\System\befOQjd.exe2⤵PID:6508
-
-
C:\Windows\System\bDAoaSl.exeC:\Windows\System\bDAoaSl.exe2⤵PID:6536
-
-
C:\Windows\System\BIGQJAI.exeC:\Windows\System\BIGQJAI.exe2⤵PID:6564
-
-
C:\Windows\System\kqZsfIW.exeC:\Windows\System\kqZsfIW.exe2⤵PID:6592
-
-
C:\Windows\System\wTeXUbo.exeC:\Windows\System\wTeXUbo.exe2⤵PID:6620
-
-
C:\Windows\System\swZXkpv.exeC:\Windows\System\swZXkpv.exe2⤵PID:6648
-
-
C:\Windows\System\kCTaVwW.exeC:\Windows\System\kCTaVwW.exe2⤵PID:6668
-
-
C:\Windows\System\jCDkhfw.exeC:\Windows\System\jCDkhfw.exe2⤵PID:6692
-
-
C:\Windows\System\iCJxEwW.exeC:\Windows\System\iCJxEwW.exe2⤵PID:6708
-
-
C:\Windows\System\UBJNWDr.exeC:\Windows\System\UBJNWDr.exe2⤵PID:6736
-
-
C:\Windows\System\uJRdeVs.exeC:\Windows\System\uJRdeVs.exe2⤵PID:6764
-
-
C:\Windows\System\LhMfuHp.exeC:\Windows\System\LhMfuHp.exe2⤵PID:6784
-
-
C:\Windows\System\cDiwlpk.exeC:\Windows\System\cDiwlpk.exe2⤵PID:6812
-
-
C:\Windows\System\QBaZXQP.exeC:\Windows\System\QBaZXQP.exe2⤵PID:6864
-
-
C:\Windows\System\ncEHJvb.exeC:\Windows\System\ncEHJvb.exe2⤵PID:6892
-
-
C:\Windows\System\XrbSKqx.exeC:\Windows\System\XrbSKqx.exe2⤵PID:6916
-
-
C:\Windows\System\tIHQbzo.exeC:\Windows\System\tIHQbzo.exe2⤵PID:6948
-
-
C:\Windows\System\XFqfvtc.exeC:\Windows\System\XFqfvtc.exe2⤵PID:6976
-
-
C:\Windows\System\dHYwMip.exeC:\Windows\System\dHYwMip.exe2⤵PID:7004
-
-
C:\Windows\System\ZOrIIJz.exeC:\Windows\System\ZOrIIJz.exe2⤵PID:7028
-
-
C:\Windows\System\fKagbOU.exeC:\Windows\System\fKagbOU.exe2⤵PID:7056
-
-
C:\Windows\System\kSWOQhb.exeC:\Windows\System\kSWOQhb.exe2⤵PID:7100
-
-
C:\Windows\System\NIrUOxP.exeC:\Windows\System\NIrUOxP.exe2⤵PID:7128
-
-
C:\Windows\System\BVaRNfd.exeC:\Windows\System\BVaRNfd.exe2⤵PID:7156
-
-
C:\Windows\System\DXLDmmY.exeC:\Windows\System\DXLDmmY.exe2⤵PID:6168
-
-
C:\Windows\System\wRdvrSM.exeC:\Windows\System\wRdvrSM.exe2⤵PID:6232
-
-
C:\Windows\System\ZAkwmBo.exeC:\Windows\System\ZAkwmBo.exe2⤵PID:6308
-
-
C:\Windows\System\ZeihjmV.exeC:\Windows\System\ZeihjmV.exe2⤵PID:6356
-
-
C:\Windows\System\iAgEZqY.exeC:\Windows\System\iAgEZqY.exe2⤵PID:6468
-
-
C:\Windows\System\SFPSgXS.exeC:\Windows\System\SFPSgXS.exe2⤵PID:6636
-
-
C:\Windows\System\kiMMNCs.exeC:\Windows\System\kiMMNCs.exe2⤵PID:6748
-
-
C:\Windows\System\TRfAIlz.exeC:\Windows\System\TRfAIlz.exe2⤵PID:6872
-
-
C:\Windows\System\qpbSvxz.exeC:\Windows\System\qpbSvxz.exe2⤵PID:7012
-
-
C:\Windows\System\IOmyvUf.exeC:\Windows\System\IOmyvUf.exe2⤵PID:7140
-
-
C:\Windows\System\oFYLGGh.exeC:\Windows\System\oFYLGGh.exe2⤵PID:6252
-
-
C:\Windows\System\FYdiAjU.exeC:\Windows\System\FYdiAjU.exe2⤵PID:6384
-
-
C:\Windows\System\weQWKQX.exeC:\Windows\System\weQWKQX.exe2⤵PID:6392
-
-
C:\Windows\System\nwnRqAJ.exeC:\Windows\System\nwnRqAJ.exe2⤵PID:6776
-
-
C:\Windows\System\IQKLEjJ.exeC:\Windows\System\IQKLEjJ.exe2⤵PID:6984
-
-
C:\Windows\System\gDECdXr.exeC:\Windows\System\gDECdXr.exe2⤵PID:7164
-
-
C:\Windows\System\OsXkAmZ.exeC:\Windows\System\OsXkAmZ.exe2⤵PID:2896
-
-
C:\Windows\System\lUjEOdB.exeC:\Windows\System\lUjEOdB.exe2⤵PID:7076
-
-
C:\Windows\System\XCnsSko.exeC:\Windows\System\XCnsSko.exe2⤵PID:2196
-
-
C:\Windows\System\ZndUWKn.exeC:\Windows\System\ZndUWKn.exe2⤵PID:6404
-
-
C:\Windows\System\ibxosKN.exeC:\Windows\System\ibxosKN.exe2⤵PID:696
-
-
C:\Windows\System\qonYKSd.exeC:\Windows\System\qonYKSd.exe2⤵PID:7184
-
-
C:\Windows\System\mFuTdMx.exeC:\Windows\System\mFuTdMx.exe2⤵PID:7212
-
-
C:\Windows\System\RzkNBHV.exeC:\Windows\System\RzkNBHV.exe2⤵PID:7236
-
-
C:\Windows\System\CcMbIok.exeC:\Windows\System\CcMbIok.exe2⤵PID:7268
-
-
C:\Windows\System\StBWtmL.exeC:\Windows\System\StBWtmL.exe2⤵PID:7296
-
-
C:\Windows\System\MynIXQn.exeC:\Windows\System\MynIXQn.exe2⤵PID:7324
-
-
C:\Windows\System\FtPaXKr.exeC:\Windows\System\FtPaXKr.exe2⤵PID:7348
-
-
C:\Windows\System\EhQjksU.exeC:\Windows\System\EhQjksU.exe2⤵PID:7376
-
-
C:\Windows\System\mICHTrI.exeC:\Windows\System\mICHTrI.exe2⤵PID:7408
-
-
C:\Windows\System\crPuqXb.exeC:\Windows\System\crPuqXb.exe2⤵PID:7436
-
-
C:\Windows\System\pJEHeAh.exeC:\Windows\System\pJEHeAh.exe2⤵PID:7464
-
-
C:\Windows\System\iRoIiFm.exeC:\Windows\System\iRoIiFm.exe2⤵PID:7492
-
-
C:\Windows\System\cEARQJk.exeC:\Windows\System\cEARQJk.exe2⤵PID:7520
-
-
C:\Windows\System\vtEKuTd.exeC:\Windows\System\vtEKuTd.exe2⤵PID:7548
-
-
C:\Windows\System\KHiPrxT.exeC:\Windows\System\KHiPrxT.exe2⤵PID:7572
-
-
C:\Windows\System\wySXTpA.exeC:\Windows\System\wySXTpA.exe2⤵PID:7604
-
-
C:\Windows\System\RKxhOJO.exeC:\Windows\System\RKxhOJO.exe2⤵PID:7628
-
-
C:\Windows\System\wkRdRiR.exeC:\Windows\System\wkRdRiR.exe2⤵PID:7660
-
-
C:\Windows\System\JHPzyfS.exeC:\Windows\System\JHPzyfS.exe2⤵PID:7688
-
-
C:\Windows\System\LilILzt.exeC:\Windows\System\LilILzt.exe2⤵PID:7716
-
-
C:\Windows\System\frnfvUQ.exeC:\Windows\System\frnfvUQ.exe2⤵PID:7744
-
-
C:\Windows\System\ckKwJdG.exeC:\Windows\System\ckKwJdG.exe2⤵PID:7764
-
-
C:\Windows\System\QkULDmf.exeC:\Windows\System\QkULDmf.exe2⤵PID:7792
-
-
C:\Windows\System\tkgnBGX.exeC:\Windows\System\tkgnBGX.exe2⤵PID:7824
-
-
C:\Windows\System\UoknDpt.exeC:\Windows\System\UoknDpt.exe2⤵PID:7852
-
-
C:\Windows\System\XZLsJIC.exeC:\Windows\System\XZLsJIC.exe2⤵PID:7884
-
-
C:\Windows\System\KWuieog.exeC:\Windows\System\KWuieog.exe2⤵PID:7912
-
-
C:\Windows\System\WNqmpBJ.exeC:\Windows\System\WNqmpBJ.exe2⤵PID:7936
-
-
C:\Windows\System\IAZOlaY.exeC:\Windows\System\IAZOlaY.exe2⤵PID:7964
-
-
C:\Windows\System\PmKqKpE.exeC:\Windows\System\PmKqKpE.exe2⤵PID:7992
-
-
C:\Windows\System\lKoiyhY.exeC:\Windows\System\lKoiyhY.exe2⤵PID:8008
-
-
C:\Windows\System\QWlLsjo.exeC:\Windows\System\QWlLsjo.exe2⤵PID:8036
-
-
C:\Windows\System\nASIHtj.exeC:\Windows\System\nASIHtj.exe2⤵PID:8064
-
-
C:\Windows\System\haFiKrL.exeC:\Windows\System\haFiKrL.exe2⤵PID:8112
-
-
C:\Windows\System\irCepHi.exeC:\Windows\System\irCepHi.exe2⤵PID:8140
-
-
C:\Windows\System\xfqepmV.exeC:\Windows\System\xfqepmV.exe2⤵PID:8176
-
-
C:\Windows\System\OlNCfSI.exeC:\Windows\System\OlNCfSI.exe2⤵PID:7192
-
-
C:\Windows\System\TdMcjME.exeC:\Windows\System\TdMcjME.exe2⤵PID:7264
-
-
C:\Windows\System\eFpcyCo.exeC:\Windows\System\eFpcyCo.exe2⤵PID:7316
-
-
C:\Windows\System\NZyDqWh.exeC:\Windows\System\NZyDqWh.exe2⤵PID:7388
-
-
C:\Windows\System\iwkLmNO.exeC:\Windows\System\iwkLmNO.exe2⤵PID:7444
-
-
C:\Windows\System\SPXONkc.exeC:\Windows\System\SPXONkc.exe2⤵PID:7508
-
-
C:\Windows\System\fmFcfAu.exeC:\Windows\System\fmFcfAu.exe2⤵PID:7584
-
-
C:\Windows\System\aRUXaEo.exeC:\Windows\System\aRUXaEo.exe2⤵PID:7636
-
-
C:\Windows\System\ApypmFa.exeC:\Windows\System\ApypmFa.exe2⤵PID:7680
-
-
C:\Windows\System\rQStDzV.exeC:\Windows\System\rQStDzV.exe2⤵PID:7700
-
-
C:\Windows\System\yLfDLRW.exeC:\Windows\System\yLfDLRW.exe2⤵PID:7760
-
-
C:\Windows\System\yzUFELV.exeC:\Windows\System\yzUFELV.exe2⤵PID:7832
-
-
C:\Windows\System\krUgYJT.exeC:\Windows\System\krUgYJT.exe2⤵PID:7900
-
-
C:\Windows\System\JhNgumR.exeC:\Windows\System\JhNgumR.exe2⤵PID:7960
-
-
C:\Windows\System\klKUPSN.exeC:\Windows\System\klKUPSN.exe2⤵PID:8024
-
-
C:\Windows\System\kCtScUl.exeC:\Windows\System\kCtScUl.exe2⤵PID:8092
-
-
C:\Windows\System\cXvwMmt.exeC:\Windows\System\cXvwMmt.exe2⤵PID:6544
-
-
C:\Windows\System\zffbWjX.exeC:\Windows\System\zffbWjX.exe2⤵PID:7084
-
-
C:\Windows\System\BGruldO.exeC:\Windows\System\BGruldO.exe2⤵PID:7180
-
-
C:\Windows\System\URYIfOi.exeC:\Windows\System\URYIfOi.exe2⤵PID:7312
-
-
C:\Windows\System\qhDmIKV.exeC:\Windows\System\qhDmIKV.exe2⤵PID:7472
-
-
C:\Windows\System\HdonEHT.exeC:\Windows\System\HdonEHT.exe2⤵PID:7620
-
-
C:\Windows\System\BPWIYBb.exeC:\Windows\System\BPWIYBb.exe2⤵PID:3764
-
-
C:\Windows\System\GaGZajj.exeC:\Windows\System\GaGZajj.exe2⤵PID:7812
-
-
C:\Windows\System\aMaBLeu.exeC:\Windows\System\aMaBLeu.exe2⤵PID:7956
-
-
C:\Windows\System\KgBreCt.exeC:\Windows\System\KgBreCt.exe2⤵PID:8088
-
-
C:\Windows\System\BJFclun.exeC:\Windows\System\BJFclun.exe2⤵PID:8168
-
-
C:\Windows\System\buDYxRt.exeC:\Windows\System\buDYxRt.exe2⤵PID:7424
-
-
C:\Windows\System\Zeezjjo.exeC:\Windows\System\Zeezjjo.exe2⤵PID:776
-
-
C:\Windows\System\OjLWpJG.exeC:\Windows\System\OjLWpJG.exe2⤵PID:8020
-
-
C:\Windows\System\jJdHJgB.exeC:\Windows\System\jJdHJgB.exe2⤵PID:7304
-
-
C:\Windows\System\MJgvStb.exeC:\Windows\System\MJgvStb.exe2⤵PID:7948
-
-
C:\Windows\System\VzuIZWa.exeC:\Windows\System\VzuIZWa.exe2⤵PID:7244
-
-
C:\Windows\System\GfmLkKm.exeC:\Windows\System\GfmLkKm.exe2⤵PID:8212
-
-
C:\Windows\System\OgUOxrH.exeC:\Windows\System\OgUOxrH.exe2⤵PID:8244
-
-
C:\Windows\System\JeyAfHw.exeC:\Windows\System\JeyAfHw.exe2⤵PID:8268
-
-
C:\Windows\System\yeyKgZg.exeC:\Windows\System\yeyKgZg.exe2⤵PID:8296
-
-
C:\Windows\System\QQxrplW.exeC:\Windows\System\QQxrplW.exe2⤵PID:8328
-
-
C:\Windows\System\piniCCz.exeC:\Windows\System\piniCCz.exe2⤵PID:8352
-
-
C:\Windows\System\VSEsgnp.exeC:\Windows\System\VSEsgnp.exe2⤵PID:8384
-
-
C:\Windows\System\dFZMxRr.exeC:\Windows\System\dFZMxRr.exe2⤵PID:8424
-
-
C:\Windows\System\nePhWqc.exeC:\Windows\System\nePhWqc.exe2⤵PID:8440
-
-
C:\Windows\System\WRwDzWJ.exeC:\Windows\System\WRwDzWJ.exe2⤵PID:8468
-
-
C:\Windows\System\eVRctQa.exeC:\Windows\System\eVRctQa.exe2⤵PID:8496
-
-
C:\Windows\System\frIPanL.exeC:\Windows\System\frIPanL.exe2⤵PID:8524
-
-
C:\Windows\System\jrWStvT.exeC:\Windows\System\jrWStvT.exe2⤵PID:8552
-
-
C:\Windows\System\SNoxVqm.exeC:\Windows\System\SNoxVqm.exe2⤵PID:8580
-
-
C:\Windows\System\PMYmzAT.exeC:\Windows\System\PMYmzAT.exe2⤵PID:8608
-
-
C:\Windows\System\inOjkRt.exeC:\Windows\System\inOjkRt.exe2⤵PID:8636
-
-
C:\Windows\System\fxPMric.exeC:\Windows\System\fxPMric.exe2⤵PID:8664
-
-
C:\Windows\System\gZRaZAA.exeC:\Windows\System\gZRaZAA.exe2⤵PID:8692
-
-
C:\Windows\System\gVqYrUs.exeC:\Windows\System\gVqYrUs.exe2⤵PID:8724
-
-
C:\Windows\System\FukiYxD.exeC:\Windows\System\FukiYxD.exe2⤵PID:8752
-
-
C:\Windows\System\kwzPlrc.exeC:\Windows\System\kwzPlrc.exe2⤵PID:8780
-
-
C:\Windows\System\gSjZYLh.exeC:\Windows\System\gSjZYLh.exe2⤵PID:8808
-
-
C:\Windows\System\HSADwPn.exeC:\Windows\System\HSADwPn.exe2⤵PID:8836
-
-
C:\Windows\System\DQcJUEB.exeC:\Windows\System\DQcJUEB.exe2⤵PID:8864
-
-
C:\Windows\System\IAQThwj.exeC:\Windows\System\IAQThwj.exe2⤵PID:8892
-
-
C:\Windows\System\GBJPpKh.exeC:\Windows\System\GBJPpKh.exe2⤵PID:8924
-
-
C:\Windows\System\TszcIPR.exeC:\Windows\System\TszcIPR.exe2⤵PID:8948
-
-
C:\Windows\System\CCETqqS.exeC:\Windows\System\CCETqqS.exe2⤵PID:8976
-
-
C:\Windows\System\ZosmrCV.exeC:\Windows\System\ZosmrCV.exe2⤵PID:9004
-
-
C:\Windows\System\gHFLWfV.exeC:\Windows\System\gHFLWfV.exe2⤵PID:9032
-
-
C:\Windows\System\ahajzMO.exeC:\Windows\System\ahajzMO.exe2⤵PID:9060
-
-
C:\Windows\System\zhkfLBB.exeC:\Windows\System\zhkfLBB.exe2⤵PID:9088
-
-
C:\Windows\System\dtRGBLi.exeC:\Windows\System\dtRGBLi.exe2⤵PID:9116
-
-
C:\Windows\System\zmgoNqw.exeC:\Windows\System\zmgoNqw.exe2⤵PID:9148
-
-
C:\Windows\System\psOOtIJ.exeC:\Windows\System\psOOtIJ.exe2⤵PID:9172
-
-
C:\Windows\System\dLwQuOn.exeC:\Windows\System\dLwQuOn.exe2⤵PID:9200
-
-
C:\Windows\System\OakBVpy.exeC:\Windows\System\OakBVpy.exe2⤵PID:8232
-
-
C:\Windows\System\tPwxBmx.exeC:\Windows\System\tPwxBmx.exe2⤵PID:8288
-
-
C:\Windows\System\SQnjdmP.exeC:\Windows\System\SQnjdmP.exe2⤵PID:8348
-
-
C:\Windows\System\vaeBSiN.exeC:\Windows\System\vaeBSiN.exe2⤵PID:8404
-
-
C:\Windows\System\sSqumcG.exeC:\Windows\System\sSqumcG.exe2⤵PID:8488
-
-
C:\Windows\System\cVpweJx.exeC:\Windows\System\cVpweJx.exe2⤵PID:8544
-
-
C:\Windows\System\JbDDkfQ.exeC:\Windows\System\JbDDkfQ.exe2⤵PID:8604
-
-
C:\Windows\System\XXmSWTQ.exeC:\Windows\System\XXmSWTQ.exe2⤵PID:8676
-
-
C:\Windows\System\FMuecoI.exeC:\Windows\System\FMuecoI.exe2⤵PID:4640
-
-
C:\Windows\System\sJAdqYI.exeC:\Windows\System\sJAdqYI.exe2⤵PID:8800
-
-
C:\Windows\System\PRmSsfp.exeC:\Windows\System\PRmSsfp.exe2⤵PID:8860
-
-
C:\Windows\System\ShjzSdR.exeC:\Windows\System\ShjzSdR.exe2⤵PID:8932
-
-
C:\Windows\System\CMXDCdQ.exeC:\Windows\System\CMXDCdQ.exe2⤵PID:8996
-
-
C:\Windows\System\pWeoEzT.exeC:\Windows\System\pWeoEzT.exe2⤵PID:9072
-
-
C:\Windows\System\jFcENfF.exeC:\Windows\System\jFcENfF.exe2⤵PID:9136
-
-
C:\Windows\System\BUwLlEJ.exeC:\Windows\System\BUwLlEJ.exe2⤵PID:9196
-
-
C:\Windows\System\XbaxYAg.exeC:\Windows\System\XbaxYAg.exe2⤵PID:8316
-
-
C:\Windows\System\bPPsAJa.exeC:\Windows\System\bPPsAJa.exe2⤵PID:8452
-
-
C:\Windows\System\wqrpXEN.exeC:\Windows\System\wqrpXEN.exe2⤵PID:8572
-
-
C:\Windows\System\fQFoNox.exeC:\Windows\System\fQFoNox.exe2⤵PID:8716
-
-
C:\Windows\System\yToSYXJ.exeC:\Windows\System\yToSYXJ.exe2⤵PID:8856
-
-
C:\Windows\System\lBXPiSz.exeC:\Windows\System\lBXPiSz.exe2⤵PID:9024
-
-
C:\Windows\System\YERlAeU.exeC:\Windows\System\YERlAeU.exe2⤵PID:9184
-
-
C:\Windows\System\ZTiBfsI.exeC:\Windows\System\ZTiBfsI.exe2⤵PID:8420
-
-
C:\Windows\System\UVCaVdw.exeC:\Windows\System\UVCaVdw.exe2⤵PID:8776
-
-
C:\Windows\System\YbBHWnG.exeC:\Windows\System\YbBHWnG.exe2⤵PID:9128
-
-
C:\Windows\System\rjVCDJy.exeC:\Windows\System\rjVCDJy.exe2⤵PID:8704
-
-
C:\Windows\System\xxvfmUe.exeC:\Windows\System\xxvfmUe.exe2⤵PID:9100
-
-
C:\Windows\System\JKCJjZM.exeC:\Windows\System\JKCJjZM.exe2⤵PID:9236
-
-
C:\Windows\System\fkhtOkX.exeC:\Windows\System\fkhtOkX.exe2⤵PID:9264
-
-
C:\Windows\System\ojYyjwu.exeC:\Windows\System\ojYyjwu.exe2⤵PID:9292
-
-
C:\Windows\System\Qrqtzzc.exeC:\Windows\System\Qrqtzzc.exe2⤵PID:9320
-
-
C:\Windows\System\ktnFsBn.exeC:\Windows\System\ktnFsBn.exe2⤵PID:9348
-
-
C:\Windows\System\XgtnKtH.exeC:\Windows\System\XgtnKtH.exe2⤵PID:9376
-
-
C:\Windows\System\CVBvhpg.exeC:\Windows\System\CVBvhpg.exe2⤵PID:9404
-
-
C:\Windows\System\pCJEAvr.exeC:\Windows\System\pCJEAvr.exe2⤵PID:9432
-
-
C:\Windows\System\PFPIsiD.exeC:\Windows\System\PFPIsiD.exe2⤵PID:9460
-
-
C:\Windows\System\SYvFRED.exeC:\Windows\System\SYvFRED.exe2⤵PID:9488
-
-
C:\Windows\System\qUcWXQe.exeC:\Windows\System\qUcWXQe.exe2⤵PID:9516
-
-
C:\Windows\System\vSOYmhj.exeC:\Windows\System\vSOYmhj.exe2⤵PID:9544
-
-
C:\Windows\System\sybwZeP.exeC:\Windows\System\sybwZeP.exe2⤵PID:9572
-
-
C:\Windows\System\hTYBtUU.exeC:\Windows\System\hTYBtUU.exe2⤵PID:9600
-
-
C:\Windows\System\wcVyzNG.exeC:\Windows\System\wcVyzNG.exe2⤵PID:9628
-
-
C:\Windows\System\svEhCHU.exeC:\Windows\System\svEhCHU.exe2⤵PID:9664
-
-
C:\Windows\System\DFePzfF.exeC:\Windows\System\DFePzfF.exe2⤵PID:9684
-
-
C:\Windows\System\soHUuyh.exeC:\Windows\System\soHUuyh.exe2⤵PID:9716
-
-
C:\Windows\System\DXQvCnW.exeC:\Windows\System\DXQvCnW.exe2⤵PID:9744
-
-
C:\Windows\System\KqKwkmh.exeC:\Windows\System\KqKwkmh.exe2⤵PID:9784
-
-
C:\Windows\System\UULranr.exeC:\Windows\System\UULranr.exe2⤵PID:9800
-
-
C:\Windows\System\IyJRict.exeC:\Windows\System\IyJRict.exe2⤵PID:9828
-
-
C:\Windows\System\oRAnKQl.exeC:\Windows\System\oRAnKQl.exe2⤵PID:9856
-
-
C:\Windows\System\JcLcpbd.exeC:\Windows\System\JcLcpbd.exe2⤵PID:9884
-
-
C:\Windows\System\rZkjqcZ.exeC:\Windows\System\rZkjqcZ.exe2⤵PID:9912
-
-
C:\Windows\System\FuXvRMX.exeC:\Windows\System\FuXvRMX.exe2⤵PID:9940
-
-
C:\Windows\System\VfVRcJo.exeC:\Windows\System\VfVRcJo.exe2⤵PID:9968
-
-
C:\Windows\System\DhYhTrF.exeC:\Windows\System\DhYhTrF.exe2⤵PID:9996
-
-
C:\Windows\System\oyYHJWY.exeC:\Windows\System\oyYHJWY.exe2⤵PID:10024
-
-
C:\Windows\System\srbEumh.exeC:\Windows\System\srbEumh.exe2⤵PID:10052
-
-
C:\Windows\System\bwNEXnu.exeC:\Windows\System\bwNEXnu.exe2⤵PID:10080
-
-
C:\Windows\System\PdahkLk.exeC:\Windows\System\PdahkLk.exe2⤵PID:10108
-
-
C:\Windows\System\MDZgBFk.exeC:\Windows\System\MDZgBFk.exe2⤵PID:10136
-
-
C:\Windows\System\MVYvMrY.exeC:\Windows\System\MVYvMrY.exe2⤵PID:10164
-
-
C:\Windows\System\vfarRAC.exeC:\Windows\System\vfarRAC.exe2⤵PID:10192
-
-
C:\Windows\System\tRJMUCB.exeC:\Windows\System\tRJMUCB.exe2⤵PID:10220
-
-
C:\Windows\System\RtPKdll.exeC:\Windows\System\RtPKdll.exe2⤵PID:9232
-
-
C:\Windows\System\YgyqzDq.exeC:\Windows\System\YgyqzDq.exe2⤵PID:9304
-
-
C:\Windows\System\naDBnxJ.exeC:\Windows\System\naDBnxJ.exe2⤵PID:9368
-
-
C:\Windows\System\ATSBOpW.exeC:\Windows\System\ATSBOpW.exe2⤵PID:9428
-
-
C:\Windows\System\vevukWi.exeC:\Windows\System\vevukWi.exe2⤵PID:9484
-
-
C:\Windows\System\jyVFgQJ.exeC:\Windows\System\jyVFgQJ.exe2⤵PID:9556
-
-
C:\Windows\System\maOeNYo.exeC:\Windows\System\maOeNYo.exe2⤵PID:9620
-
-
C:\Windows\System\SdCyXts.exeC:\Windows\System\SdCyXts.exe2⤵PID:9672
-
-
C:\Windows\System\EDCAzIF.exeC:\Windows\System\EDCAzIF.exe2⤵PID:9736
-
-
C:\Windows\System\LtWLWpU.exeC:\Windows\System\LtWLWpU.exe2⤵PID:9796
-
-
C:\Windows\System\bTPUjuK.exeC:\Windows\System\bTPUjuK.exe2⤵PID:9868
-
-
C:\Windows\System\zMLvcPi.exeC:\Windows\System\zMLvcPi.exe2⤵PID:9936
-
-
C:\Windows\System\zvsNAOF.exeC:\Windows\System\zvsNAOF.exe2⤵PID:10008
-
-
C:\Windows\System\aHbRKtH.exeC:\Windows\System\aHbRKtH.exe2⤵PID:10072
-
-
C:\Windows\System\sMPJkWi.exeC:\Windows\System\sMPJkWi.exe2⤵PID:10132
-
-
C:\Windows\System\lVTmRKQ.exeC:\Windows\System\lVTmRKQ.exe2⤵PID:10204
-
-
C:\Windows\System\DEngdYC.exeC:\Windows\System\DEngdYC.exe2⤵PID:9284
-
-
C:\Windows\System\pohodne.exeC:\Windows\System\pohodne.exe2⤵PID:9416
-
-
C:\Windows\System\ZsCIWlK.exeC:\Windows\System\ZsCIWlK.exe2⤵PID:9540
-
-
C:\Windows\System\BosALVx.exeC:\Windows\System\BosALVx.exe2⤵PID:9696
-
-
C:\Windows\System\zJgIcNS.exeC:\Windows\System\zJgIcNS.exe2⤵PID:9848
-
-
C:\Windows\System\qsKZWVK.exeC:\Windows\System\qsKZWVK.exe2⤵PID:9992
-
-
C:\Windows\System\PXzwqZL.exeC:\Windows\System\PXzwqZL.exe2⤵PID:10160
-
-
C:\Windows\System\itBuJVD.exeC:\Windows\System\itBuJVD.exe2⤵PID:9704
-
-
C:\Windows\System\gDVwxDp.exeC:\Windows\System\gDVwxDp.exe2⤵PID:9652
-
-
C:\Windows\System\bJpjHgV.exeC:\Windows\System\bJpjHgV.exe2⤵PID:10064
-
-
C:\Windows\System\XEwgzDw.exeC:\Windows\System\XEwgzDw.exe2⤵PID:9592
-
-
C:\Windows\System\hvLADYU.exeC:\Windows\System\hvLADYU.exe2⤵PID:9512
-
-
C:\Windows\System\IDwzpfu.exeC:\Windows\System\IDwzpfu.exe2⤵PID:10256
-
-
C:\Windows\System\aShcaJm.exeC:\Windows\System\aShcaJm.exe2⤵PID:10284
-
-
C:\Windows\System\qkJNbXu.exeC:\Windows\System\qkJNbXu.exe2⤵PID:10320
-
-
C:\Windows\System\qhRSFir.exeC:\Windows\System\qhRSFir.exe2⤵PID:10340
-
-
C:\Windows\System\mCQkVkl.exeC:\Windows\System\mCQkVkl.exe2⤵PID:10368
-
-
C:\Windows\System\sNbpXrZ.exeC:\Windows\System\sNbpXrZ.exe2⤵PID:10396
-
-
C:\Windows\System\zRgxsob.exeC:\Windows\System\zRgxsob.exe2⤵PID:10424
-
-
C:\Windows\System\cCtFqIx.exeC:\Windows\System\cCtFqIx.exe2⤵PID:10452
-
-
C:\Windows\System\gOxNilV.exeC:\Windows\System\gOxNilV.exe2⤵PID:10480
-
-
C:\Windows\System\DmEDeeA.exeC:\Windows\System\DmEDeeA.exe2⤵PID:10508
-
-
C:\Windows\System\MkXiWbX.exeC:\Windows\System\MkXiWbX.exe2⤵PID:10536
-
-
C:\Windows\System\CgQEIzz.exeC:\Windows\System\CgQEIzz.exe2⤵PID:10564
-
-
C:\Windows\System\RFXemXl.exeC:\Windows\System\RFXemXl.exe2⤵PID:10592
-
-
C:\Windows\System\XVEBxIw.exeC:\Windows\System\XVEBxIw.exe2⤵PID:10620
-
-
C:\Windows\System\aOEqlyo.exeC:\Windows\System\aOEqlyo.exe2⤵PID:10648
-
-
C:\Windows\System\EjWEEgU.exeC:\Windows\System\EjWEEgU.exe2⤵PID:10692
-
-
C:\Windows\System\YCmpbti.exeC:\Windows\System\YCmpbti.exe2⤵PID:10708
-
-
C:\Windows\System\xZvVxwe.exeC:\Windows\System\xZvVxwe.exe2⤵PID:10736
-
-
C:\Windows\System\zAJCJZS.exeC:\Windows\System\zAJCJZS.exe2⤵PID:10764
-
-
C:\Windows\System\whapXWq.exeC:\Windows\System\whapXWq.exe2⤵PID:10792
-
-
C:\Windows\System\nbHgnGA.exeC:\Windows\System\nbHgnGA.exe2⤵PID:10820
-
-
C:\Windows\System\GjKytfx.exeC:\Windows\System\GjKytfx.exe2⤵PID:10848
-
-
C:\Windows\System\ebxyblu.exeC:\Windows\System\ebxyblu.exe2⤵PID:10876
-
-
C:\Windows\System\BMelaFO.exeC:\Windows\System\BMelaFO.exe2⤵PID:10904
-
-
C:\Windows\System\mbFPyUj.exeC:\Windows\System\mbFPyUj.exe2⤵PID:10932
-
-
C:\Windows\System\weszZCI.exeC:\Windows\System\weszZCI.exe2⤵PID:10960
-
-
C:\Windows\System\VJvoNiJ.exeC:\Windows\System\VJvoNiJ.exe2⤵PID:10988
-
-
C:\Windows\System\YbNmzQo.exeC:\Windows\System\YbNmzQo.exe2⤵PID:11016
-
-
C:\Windows\System\usrdwBh.exeC:\Windows\System\usrdwBh.exe2⤵PID:11044
-
-
C:\Windows\System\qrZbQuP.exeC:\Windows\System\qrZbQuP.exe2⤵PID:11072
-
-
C:\Windows\System\daZbOjO.exeC:\Windows\System\daZbOjO.exe2⤵PID:11100
-
-
C:\Windows\System\uZwoyiF.exeC:\Windows\System\uZwoyiF.exe2⤵PID:11128
-
-
C:\Windows\System\onFZgYi.exeC:\Windows\System\onFZgYi.exe2⤵PID:11156
-
-
C:\Windows\System\vbXklUH.exeC:\Windows\System\vbXklUH.exe2⤵PID:11184
-
-
C:\Windows\System\xHZUVmM.exeC:\Windows\System\xHZUVmM.exe2⤵PID:11212
-
-
C:\Windows\System\NtYXmyC.exeC:\Windows\System\NtYXmyC.exe2⤵PID:11240
-
-
C:\Windows\System\WtSPJWz.exeC:\Windows\System\WtSPJWz.exe2⤵PID:10248
-
-
C:\Windows\System\nawobJI.exeC:\Windows\System\nawobJI.exe2⤵PID:10308
-
-
C:\Windows\System\cyNPrDE.exeC:\Windows\System\cyNPrDE.exe2⤵PID:10380
-
-
C:\Windows\System\YMtzXnB.exeC:\Windows\System\YMtzXnB.exe2⤵PID:10444
-
-
C:\Windows\System\OUOZVgm.exeC:\Windows\System\OUOZVgm.exe2⤵PID:10500
-
-
C:\Windows\System\ipLMsoQ.exeC:\Windows\System\ipLMsoQ.exe2⤵PID:10560
-
-
C:\Windows\System\WOAayUS.exeC:\Windows\System\WOAayUS.exe2⤵PID:10632
-
-
C:\Windows\System\yGouKjI.exeC:\Windows\System\yGouKjI.exe2⤵PID:10700
-
-
C:\Windows\System\aiqfmjD.exeC:\Windows\System\aiqfmjD.exe2⤵PID:10760
-
-
C:\Windows\System\xZkLGAi.exeC:\Windows\System\xZkLGAi.exe2⤵PID:10832
-
-
C:\Windows\System\bSnFNdy.exeC:\Windows\System\bSnFNdy.exe2⤵PID:10900
-
-
C:\Windows\System\WCTsXDx.exeC:\Windows\System\WCTsXDx.exe2⤵PID:10972
-
-
C:\Windows\System\QTojwkW.exeC:\Windows\System\QTojwkW.exe2⤵PID:11036
-
-
C:\Windows\System\DbiSjnA.exeC:\Windows\System\DbiSjnA.exe2⤵PID:11096
-
-
C:\Windows\System\AnmfQSR.exeC:\Windows\System\AnmfQSR.exe2⤵PID:11168
-
-
C:\Windows\System\NEANrZj.exeC:\Windows\System\NEANrZj.exe2⤵PID:11232
-
-
C:\Windows\System\xdpUHea.exeC:\Windows\System\xdpUHea.exe2⤵PID:10304
-
-
C:\Windows\System\poKifLX.exeC:\Windows\System\poKifLX.exe2⤵PID:10436
-
-
C:\Windows\System\glybIDb.exeC:\Windows\System\glybIDb.exe2⤵PID:10588
-
-
C:\Windows\System\TkjxzYn.exeC:\Windows\System\TkjxzYn.exe2⤵PID:10748
-
-
C:\Windows\System\gQqcYLJ.exeC:\Windows\System\gQqcYLJ.exe2⤵PID:10896
-
-
C:\Windows\System\jwDitNp.exeC:\Windows\System\jwDitNp.exe2⤵PID:11064
-
-
C:\Windows\System\QKAHCzF.exeC:\Windows\System\QKAHCzF.exe2⤵PID:11208
-
-
C:\Windows\System\LmFjbXS.exeC:\Windows\System\LmFjbXS.exe2⤵PID:10420
-
-
C:\Windows\System\fpIPufu.exeC:\Windows\System\fpIPufu.exe2⤵PID:10812
-
-
C:\Windows\System\xTtxxHm.exeC:\Windows\System\xTtxxHm.exe2⤵PID:11152
-
-
C:\Windows\System\LDhxNgq.exeC:\Windows\System\LDhxNgq.exe2⤵PID:10728
-
-
C:\Windows\System\bhSNlHj.exeC:\Windows\System\bhSNlHj.exe2⤵PID:11272
-
-
C:\Windows\System\gjEfJaE.exeC:\Windows\System\gjEfJaE.exe2⤵PID:11308
-
-
C:\Windows\System\YnqVVqV.exeC:\Windows\System\YnqVVqV.exe2⤵PID:11328
-
-
C:\Windows\System\jSmVrdf.exeC:\Windows\System\jSmVrdf.exe2⤵PID:11356
-
-
C:\Windows\System\wiJbiom.exeC:\Windows\System\wiJbiom.exe2⤵PID:11392
-
-
C:\Windows\System\rEVQWkO.exeC:\Windows\System\rEVQWkO.exe2⤵PID:11412
-
-
C:\Windows\System\kvBohPM.exeC:\Windows\System\kvBohPM.exe2⤵PID:11444
-
-
C:\Windows\System\IItTFWV.exeC:\Windows\System\IItTFWV.exe2⤵PID:11472
-
-
C:\Windows\System\hjAbueE.exeC:\Windows\System\hjAbueE.exe2⤵PID:11516
-
-
C:\Windows\System\NWRCdZT.exeC:\Windows\System\NWRCdZT.exe2⤵PID:11540
-
-
C:\Windows\System\EWaMOYh.exeC:\Windows\System\EWaMOYh.exe2⤵PID:11568
-
-
C:\Windows\System\asdOGUe.exeC:\Windows\System\asdOGUe.exe2⤵PID:11596
-
-
C:\Windows\System\nHdzVhO.exeC:\Windows\System\nHdzVhO.exe2⤵PID:11624
-
-
C:\Windows\System\zgvrXDc.exeC:\Windows\System\zgvrXDc.exe2⤵PID:11660
-
-
C:\Windows\System\ccrzSRF.exeC:\Windows\System\ccrzSRF.exe2⤵PID:11692
-
-
C:\Windows\System\EbYxGTq.exeC:\Windows\System\EbYxGTq.exe2⤵PID:11728
-
-
C:\Windows\System\fbDXoPy.exeC:\Windows\System\fbDXoPy.exe2⤵PID:11756
-
-
C:\Windows\System\hShWNjW.exeC:\Windows\System\hShWNjW.exe2⤵PID:11876
-
-
C:\Windows\System\zQIJraq.exeC:\Windows\System\zQIJraq.exe2⤵PID:11908
-
-
C:\Windows\System\LmKvNtk.exeC:\Windows\System\LmKvNtk.exe2⤵PID:11928
-
-
C:\Windows\System\XdEWEbr.exeC:\Windows\System\XdEWEbr.exe2⤵PID:11956
-
-
C:\Windows\System\MPqHNbz.exeC:\Windows\System\MPqHNbz.exe2⤵PID:11984
-
-
C:\Windows\System\QTfYJEo.exeC:\Windows\System\QTfYJEo.exe2⤵PID:12012
-
-
C:\Windows\System\ZeBgiXf.exeC:\Windows\System\ZeBgiXf.exe2⤵PID:12040
-
-
C:\Windows\System\YAEyLlp.exeC:\Windows\System\YAEyLlp.exe2⤵PID:12068
-
-
C:\Windows\System\BMMNRTh.exeC:\Windows\System\BMMNRTh.exe2⤵PID:12104
-
-
C:\Windows\System\vPRiTod.exeC:\Windows\System\vPRiTod.exe2⤵PID:12124
-
-
C:\Windows\System\scQQrwz.exeC:\Windows\System\scQQrwz.exe2⤵PID:12152
-
-
C:\Windows\System\BLQuJhT.exeC:\Windows\System\BLQuJhT.exe2⤵PID:12180
-
-
C:\Windows\System\jyeVAiQ.exeC:\Windows\System\jyeVAiQ.exe2⤵PID:12208
-
-
C:\Windows\System\oQaQaUi.exeC:\Windows\System\oQaQaUi.exe2⤵PID:12236
-
-
C:\Windows\System\MCiKnKK.exeC:\Windows\System\MCiKnKK.exe2⤵PID:12264
-
-
C:\Windows\System\EyFUVbT.exeC:\Windows\System\EyFUVbT.exe2⤵PID:10360
-
-
C:\Windows\System\FmwdOek.exeC:\Windows\System\FmwdOek.exe2⤵PID:11324
-
-
C:\Windows\System\KSaZVWa.exeC:\Windows\System\KSaZVWa.exe2⤵PID:3588
-
-
C:\Windows\System\RWEbang.exeC:\Windows\System\RWEbang.exe2⤵PID:11432
-
-
C:\Windows\System\GPxZOPr.exeC:\Windows\System\GPxZOPr.exe2⤵PID:2064
-
-
C:\Windows\System\uQBiHaG.exeC:\Windows\System\uQBiHaG.exe2⤵PID:11424
-
-
C:\Windows\System\EoaECGo.exeC:\Windows\System\EoaECGo.exe2⤵PID:5088
-
-
C:\Windows\System\iYdoGum.exeC:\Windows\System\iYdoGum.exe2⤵PID:316
-
-
C:\Windows\System\mtJaFad.exeC:\Windows\System\mtJaFad.exe2⤵PID:11528
-
-
C:\Windows\System\yQybYma.exeC:\Windows\System\yQybYma.exe2⤵PID:4052
-
-
C:\Windows\System\iWmHTEb.exeC:\Windows\System\iWmHTEb.exe2⤵PID:11636
-
-
C:\Windows\System\AWaPcme.exeC:\Windows\System\AWaPcme.exe2⤵PID:11716
-
-
C:\Windows\System\jMTNUpr.exeC:\Windows\System\jMTNUpr.exe2⤵PID:11752
-
-
C:\Windows\System\ixqEVnj.exeC:\Windows\System\ixqEVnj.exe2⤵PID:1868
-
-
C:\Windows\System\xxRzAti.exeC:\Windows\System\xxRzAti.exe2⤵PID:11564
-
-
C:\Windows\System\zcMeRpp.exeC:\Windows\System\zcMeRpp.exe2⤵PID:11804
-
-
C:\Windows\System\AIbWyNy.exeC:\Windows\System\AIbWyNy.exe2⤵PID:3432
-
-
C:\Windows\System\ValsQpq.exeC:\Windows\System\ValsQpq.exe2⤵PID:11864
-
-
C:\Windows\System\NVaOXhU.exeC:\Windows\System\NVaOXhU.exe2⤵PID:3568
-
-
C:\Windows\System\PXNKUNC.exeC:\Windows\System\PXNKUNC.exe2⤵PID:11836
-
-
C:\Windows\System\mSGHzYC.exeC:\Windows\System\mSGHzYC.exe2⤵PID:11888
-
-
C:\Windows\System\trhluOr.exeC:\Windows\System\trhluOr.exe2⤵PID:11968
-
-
C:\Windows\System\jpWpRmr.exeC:\Windows\System\jpWpRmr.exe2⤵PID:12032
-
-
C:\Windows\System\nHIdlkk.exeC:\Windows\System\nHIdlkk.exe2⤵PID:12092
-
-
C:\Windows\System\vwtrztv.exeC:\Windows\System\vwtrztv.exe2⤵PID:12164
-
-
C:\Windows\System\qWKUdVZ.exeC:\Windows\System\qWKUdVZ.exe2⤵PID:12228
-
-
C:\Windows\System\VnKerRE.exeC:\Windows\System\VnKerRE.exe2⤵PID:10672
-
-
C:\Windows\System\QgNXOmE.exeC:\Windows\System\QgNXOmE.exe2⤵PID:11512
-
-
C:\Windows\System\ZNSCegA.exeC:\Windows\System\ZNSCegA.exe2⤵PID:11460
-
-
C:\Windows\System\JrzbQRa.exeC:\Windows\System\JrzbQRa.exe2⤵PID:1852
-
-
C:\Windows\System\OCwIvhQ.exeC:\Windows\System\OCwIvhQ.exe2⤵PID:876
-
-
C:\Windows\System\cYYVCBH.exeC:\Windows\System\cYYVCBH.exe2⤵PID:11700
-
-
C:\Windows\System\AjmAUfI.exeC:\Windows\System\AjmAUfI.exe2⤵PID:4336
-
-
C:\Windows\System\JElfEdp.exeC:\Windows\System\JElfEdp.exe2⤵PID:4992
-
-
C:\Windows\System\gttZefQ.exeC:\Windows\System\gttZefQ.exe2⤵PID:1252
-
-
C:\Windows\System\KTXjJQe.exeC:\Windows\System\KTXjJQe.exe2⤵PID:6704
-
-
C:\Windows\System\TZyWRjg.exeC:\Windows\System\TZyWRjg.exe2⤵PID:12060
-
-
C:\Windows\System\eViNsrz.exeC:\Windows\System\eViNsrz.exe2⤵PID:12204
-
-
C:\Windows\System\mcHAzRQ.exeC:\Windows\System\mcHAzRQ.exe2⤵PID:2120
-
-
C:\Windows\System\albfKBC.exeC:\Windows\System\albfKBC.exe2⤵PID:1900
-
-
C:\Windows\System\sxHfaid.exeC:\Windows\System\sxHfaid.exe2⤵PID:1416
-
-
C:\Windows\System\zPOFEVE.exeC:\Windows\System\zPOFEVE.exe2⤵PID:2708
-
-
C:\Windows\System\SsiQQCZ.exeC:\Windows\System\SsiQQCZ.exe2⤵PID:12120
-
-
C:\Windows\System\ysrUWHq.exeC:\Windows\System\ysrUWHq.exe2⤵PID:11464
-
-
C:\Windows\System\oRzqoQS.exeC:\Windows\System\oRzqoQS.exe2⤵PID:4680
-
-
C:\Windows\System\dQmklYU.exeC:\Windows\System\dQmklYU.exe2⤵PID:2684
-
-
C:\Windows\System\HeiSTFT.exeC:\Windows\System\HeiSTFT.exe2⤵PID:6676
-
-
C:\Windows\System\rhSrhlz.exeC:\Windows\System\rhSrhlz.exe2⤵PID:12316
-
-
C:\Windows\System\oAdEPEF.exeC:\Windows\System\oAdEPEF.exe2⤵PID:12344
-
-
C:\Windows\System\zcYrVEG.exeC:\Windows\System\zcYrVEG.exe2⤵PID:12372
-
-
C:\Windows\System\OpjAwwx.exeC:\Windows\System\OpjAwwx.exe2⤵PID:12400
-
-
C:\Windows\System\hzbYNzT.exeC:\Windows\System\hzbYNzT.exe2⤵PID:12428
-
-
C:\Windows\System\OjHBMzT.exeC:\Windows\System\OjHBMzT.exe2⤵PID:12456
-
-
C:\Windows\System\wqYOomT.exeC:\Windows\System\wqYOomT.exe2⤵PID:12484
-
-
C:\Windows\System\AwfDNok.exeC:\Windows\System\AwfDNok.exe2⤵PID:12512
-
-
C:\Windows\System\IUxJIYg.exeC:\Windows\System\IUxJIYg.exe2⤵PID:12540
-
-
C:\Windows\System\ZECZBPN.exeC:\Windows\System\ZECZBPN.exe2⤵PID:12568
-
-
C:\Windows\System\lndmioa.exeC:\Windows\System\lndmioa.exe2⤵PID:12596
-
-
C:\Windows\System\wLtYkKJ.exeC:\Windows\System\wLtYkKJ.exe2⤵PID:12624
-
-
C:\Windows\System\iDthNBn.exeC:\Windows\System\iDthNBn.exe2⤵PID:12652
-
-
C:\Windows\System\nxQduDB.exeC:\Windows\System\nxQduDB.exe2⤵PID:12680
-
-
C:\Windows\System\KdgxENU.exeC:\Windows\System\KdgxENU.exe2⤵PID:12708
-
-
C:\Windows\System\sQPZExb.exeC:\Windows\System\sQPZExb.exe2⤵PID:12736
-
-
C:\Windows\System\bUBsXNN.exeC:\Windows\System\bUBsXNN.exe2⤵PID:12764
-
-
C:\Windows\System\gynpcXL.exeC:\Windows\System\gynpcXL.exe2⤵PID:12792
-
-
C:\Windows\System\ySowmhN.exeC:\Windows\System\ySowmhN.exe2⤵PID:12820
-
-
C:\Windows\System\REgRrrA.exeC:\Windows\System\REgRrrA.exe2⤵PID:12848
-
-
C:\Windows\System\PmnfoZG.exeC:\Windows\System\PmnfoZG.exe2⤵PID:12876
-
-
C:\Windows\System\oLEqMwf.exeC:\Windows\System\oLEqMwf.exe2⤵PID:12904
-
-
C:\Windows\System\hYMmVjO.exeC:\Windows\System\hYMmVjO.exe2⤵PID:12932
-
-
C:\Windows\System\XNDMzdt.exeC:\Windows\System\XNDMzdt.exe2⤵PID:12960
-
-
C:\Windows\System\doyoYYj.exeC:\Windows\System\doyoYYj.exe2⤵PID:12988
-
-
C:\Windows\System\XqfOvPH.exeC:\Windows\System\XqfOvPH.exe2⤵PID:13016
-
-
C:\Windows\System\OLZwKch.exeC:\Windows\System\OLZwKch.exe2⤵PID:13044
-
-
C:\Windows\System\qlnEdkt.exeC:\Windows\System\qlnEdkt.exe2⤵PID:13072
-
-
C:\Windows\System\CyUiGCv.exeC:\Windows\System\CyUiGCv.exe2⤵PID:13100
-
-
C:\Windows\System\wVoHhgq.exeC:\Windows\System\wVoHhgq.exe2⤵PID:13128
-
-
C:\Windows\System\gtheWWc.exeC:\Windows\System\gtheWWc.exe2⤵PID:13156
-
-
C:\Windows\System\LWGBBcY.exeC:\Windows\System\LWGBBcY.exe2⤵PID:13184
-
-
C:\Windows\System\tzaZvcc.exeC:\Windows\System\tzaZvcc.exe2⤵PID:13212
-
-
C:\Windows\System\ZPGqbdU.exeC:\Windows\System\ZPGqbdU.exe2⤵PID:13244
-
-
C:\Windows\System\zzHvtTW.exeC:\Windows\System\zzHvtTW.exe2⤵PID:13272
-
-
C:\Windows\System\kSoFxjb.exeC:\Windows\System\kSoFxjb.exe2⤵PID:13300
-
-
C:\Windows\System\UzYyVXw.exeC:\Windows\System\UzYyVXw.exe2⤵PID:12328
-
-
C:\Windows\System\gNWQOCA.exeC:\Windows\System\gNWQOCA.exe2⤵PID:12392
-
-
C:\Windows\System\lZWrVcm.exeC:\Windows\System\lZWrVcm.exe2⤵PID:12452
-
-
C:\Windows\System\shypDqE.exeC:\Windows\System\shypDqE.exe2⤵PID:12524
-
-
C:\Windows\System\mwQdsGh.exeC:\Windows\System\mwQdsGh.exe2⤵PID:12588
-
-
C:\Windows\System\yMzvzYs.exeC:\Windows\System\yMzvzYs.exe2⤵PID:12648
-
-
C:\Windows\System\geAPaLw.exeC:\Windows\System\geAPaLw.exe2⤵PID:12748
-
-
C:\Windows\System\ELGGzdO.exeC:\Windows\System\ELGGzdO.exe2⤵PID:12784
-
-
C:\Windows\System\DjaxeMQ.exeC:\Windows\System\DjaxeMQ.exe2⤵PID:12844
-
-
C:\Windows\System\guuFFli.exeC:\Windows\System\guuFFli.exe2⤵PID:12916
-
-
C:\Windows\System\ROVsbxi.exeC:\Windows\System\ROVsbxi.exe2⤵PID:12980
-
-
C:\Windows\System\FAjbSgc.exeC:\Windows\System\FAjbSgc.exe2⤵PID:13036
-
-
C:\Windows\System\BrgJdPE.exeC:\Windows\System\BrgJdPE.exe2⤵PID:13096
-
-
C:\Windows\System\DaYzvSL.exeC:\Windows\System\DaYzvSL.exe2⤵PID:13168
-
-
C:\Windows\System\uAEtJQO.exeC:\Windows\System\uAEtJQO.exe2⤵PID:13236
-
-
C:\Windows\System\PShliBj.exeC:\Windows\System\PShliBj.exe2⤵PID:13296
-
-
C:\Windows\System\cJzdjOf.exeC:\Windows\System\cJzdjOf.exe2⤵PID:12420
-
-
C:\Windows\System\TeZpPSi.exeC:\Windows\System\TeZpPSi.exe2⤵PID:12564
-
-
C:\Windows\System\cDbYijj.exeC:\Windows\System\cDbYijj.exe2⤵PID:12732
-
-
C:\Windows\System\bWQNSVz.exeC:\Windows\System\bWQNSVz.exe2⤵PID:12872
-
-
C:\Windows\System\JkTndII.exeC:\Windows\System\JkTndII.exe2⤵PID:13012
-
-
C:\Windows\System\PuKUONw.exeC:\Windows\System\PuKUONw.exe2⤵PID:13152
-
-
C:\Windows\System\uzVYRuR.exeC:\Windows\System\uzVYRuR.exe2⤵PID:3456
-
-
C:\Windows\System\FFQDNoB.exeC:\Windows\System\FFQDNoB.exe2⤵PID:13232
-
-
C:\Windows\System\IMlneUc.exeC:\Windows\System\IMlneUc.exe2⤵PID:12840
-
-
C:\Windows\System\VUeDiaU.exeC:\Windows\System\VUeDiaU.exe2⤵PID:13224
-
-
C:\Windows\System\pPReUYn.exeC:\Windows\System\pPReUYn.exe2⤵PID:12832
-
-
C:\Windows\System\tRxKmoo.exeC:\Windows\System\tRxKmoo.exe2⤵PID:2072
-
-
C:\Windows\System\fWZArmc.exeC:\Windows\System\fWZArmc.exe2⤵PID:1532
-
-
C:\Windows\System\gEVyEDS.exeC:\Windows\System\gEVyEDS.exe2⤵PID:13148
-
-
C:\Windows\System\mYGOkGi.exeC:\Windows\System\mYGOkGi.exe2⤵PID:13328
-
-
C:\Windows\System\lMsPoel.exeC:\Windows\System\lMsPoel.exe2⤵PID:13356
-
-
C:\Windows\System\RxTfPrU.exeC:\Windows\System\RxTfPrU.exe2⤵PID:13384
-
-
C:\Windows\System\iofgmkf.exeC:\Windows\System\iofgmkf.exe2⤵PID:13412
-
-
C:\Windows\System\zGnfYQx.exeC:\Windows\System\zGnfYQx.exe2⤵PID:13440
-
-
C:\Windows\System\iJvwmpW.exeC:\Windows\System\iJvwmpW.exe2⤵PID:13468
-
-
C:\Windows\System\YXkNdeA.exeC:\Windows\System\YXkNdeA.exe2⤵PID:13496
-
-
C:\Windows\System\toTVEHw.exeC:\Windows\System\toTVEHw.exe2⤵PID:13524
-
-
C:\Windows\System\iEXfeML.exeC:\Windows\System\iEXfeML.exe2⤵PID:13552
-
-
C:\Windows\System\FByBrcF.exeC:\Windows\System\FByBrcF.exe2⤵PID:13580
-
-
C:\Windows\System\CKJfszs.exeC:\Windows\System\CKJfszs.exe2⤵PID:13608
-
-
C:\Windows\System\iNeHWYj.exeC:\Windows\System\iNeHWYj.exe2⤵PID:13636
-
-
C:\Windows\System\HvGjpzy.exeC:\Windows\System\HvGjpzy.exe2⤵PID:13664
-
-
C:\Windows\System\GFUfwDu.exeC:\Windows\System\GFUfwDu.exe2⤵PID:13692
-
-
C:\Windows\System\GxGtWxs.exeC:\Windows\System\GxGtWxs.exe2⤵PID:13720
-
-
C:\Windows\System\WXLvjMU.exeC:\Windows\System\WXLvjMU.exe2⤵PID:13748
-
-
C:\Windows\System\XJKKBsl.exeC:\Windows\System\XJKKBsl.exe2⤵PID:13776
-
-
C:\Windows\System\eoPZkYL.exeC:\Windows\System\eoPZkYL.exe2⤵PID:13804
-
-
C:\Windows\System\FuxkSuR.exeC:\Windows\System\FuxkSuR.exe2⤵PID:13832
-
-
C:\Windows\System\CFwjpFP.exeC:\Windows\System\CFwjpFP.exe2⤵PID:13860
-
-
C:\Windows\System\SgyXjzt.exeC:\Windows\System\SgyXjzt.exe2⤵PID:13888
-
-
C:\Windows\System\FnAGgmU.exeC:\Windows\System\FnAGgmU.exe2⤵PID:13916
-
-
C:\Windows\System\EaRPgfQ.exeC:\Windows\System\EaRPgfQ.exe2⤵PID:13944
-
-
C:\Windows\System\HUafCrn.exeC:\Windows\System\HUafCrn.exe2⤵PID:13972
-
-
C:\Windows\System\vTshmWI.exeC:\Windows\System\vTshmWI.exe2⤵PID:14000
-
-
C:\Windows\System\zjiphUD.exeC:\Windows\System\zjiphUD.exe2⤵PID:14028
-
-
C:\Windows\System\JSplKFS.exeC:\Windows\System\JSplKFS.exe2⤵PID:14056
-
-
C:\Windows\System\evacEqZ.exeC:\Windows\System\evacEqZ.exe2⤵PID:14084
-
-
C:\Windows\System\eoglDnH.exeC:\Windows\System\eoglDnH.exe2⤵PID:14116
-
-
C:\Windows\System\dmHjAdX.exeC:\Windows\System\dmHjAdX.exe2⤵PID:14144
-
-
C:\Windows\System\PpbENkb.exeC:\Windows\System\PpbENkb.exe2⤵PID:14172
-
-
C:\Windows\System\EBIynLg.exeC:\Windows\System\EBIynLg.exe2⤵PID:14200
-
-
C:\Windows\System\yqfuyJa.exeC:\Windows\System\yqfuyJa.exe2⤵PID:14228
-
-
C:\Windows\System\AEjmhiW.exeC:\Windows\System\AEjmhiW.exe2⤵PID:14260
-
-
C:\Windows\System\wOSgOWA.exeC:\Windows\System\wOSgOWA.exe2⤵PID:14288
-
-
C:\Windows\System\WfzsMJG.exeC:\Windows\System\WfzsMJG.exe2⤵PID:14316
-
-
C:\Windows\System\fOmOVwn.exeC:\Windows\System\fOmOVwn.exe2⤵PID:13324
-
-
C:\Windows\System\oeymvVe.exeC:\Windows\System\oeymvVe.exe2⤵PID:2000
-
-
C:\Windows\System\jjlxOYd.exeC:\Windows\System\jjlxOYd.exe2⤵PID:13424
-
-
C:\Windows\System\PQEnwlv.exeC:\Windows\System\PQEnwlv.exe2⤵PID:13488
-
-
C:\Windows\System\zBDJBZj.exeC:\Windows\System\zBDJBZj.exe2⤵PID:13548
-
-
C:\Windows\System\feswuZU.exeC:\Windows\System\feswuZU.exe2⤵PID:13620
-
-
C:\Windows\System\xCSUsAy.exeC:\Windows\System\xCSUsAy.exe2⤵PID:13684
-
-
C:\Windows\System\bpTTFHL.exeC:\Windows\System\bpTTFHL.exe2⤵PID:13788
-
-
C:\Windows\System\gwryObJ.exeC:\Windows\System\gwryObJ.exe2⤵PID:13824
-
-
C:\Windows\System\HHKgSuh.exeC:\Windows\System\HHKgSuh.exe2⤵PID:13884
-
-
C:\Windows\System\HcpXnUx.exeC:\Windows\System\HcpXnUx.exe2⤵PID:13940
-
-
C:\Windows\System\lpXAfHX.exeC:\Windows\System\lpXAfHX.exe2⤵PID:4964
-
-
C:\Windows\System\cxFXlnK.exeC:\Windows\System\cxFXlnK.exe2⤵PID:13984
-
-
C:\Windows\System\YFjswaB.exeC:\Windows\System\YFjswaB.exe2⤵PID:4380
-
-
C:\Windows\System\RLHJhSh.exeC:\Windows\System\RLHJhSh.exe2⤵PID:3948
-
-
C:\Windows\System\byqLARA.exeC:\Windows\System\byqLARA.exe2⤵PID:14080
-
-
C:\Windows\System\cFHrhyg.exeC:\Windows\System\cFHrhyg.exe2⤵PID:3112
-
-
C:\Windows\System\iskgZDr.exeC:\Windows\System\iskgZDr.exe2⤵PID:1040
-
-
C:\Windows\System\cihxCmd.exeC:\Windows\System\cihxCmd.exe2⤵PID:14196
-
-
C:\Windows\System\QLYxwSw.exeC:\Windows\System\QLYxwSw.exe2⤵PID:14224
-
-
C:\Windows\System\tAOKhyq.exeC:\Windows\System\tAOKhyq.exe2⤵PID:14284
-
-
C:\Windows\System\xrQqseZ.exeC:\Windows\System\xrQqseZ.exe2⤵PID:14312
-
-
C:\Windows\System\FsmXQwM.exeC:\Windows\System\FsmXQwM.exe2⤵PID:13352
-
-
C:\Windows\System\MWswrpr.exeC:\Windows\System\MWswrpr.exe2⤵PID:2980
-
-
C:\Windows\System\DPMZDev.exeC:\Windows\System\DPMZDev.exe2⤵PID:1264
-
-
C:\Windows\System\qLQgUUt.exeC:\Windows\System\qLQgUUt.exe2⤵PID:13576
-
-
C:\Windows\System\HFyggMt.exeC:\Windows\System\HFyggMt.exe2⤵PID:13676
-
-
C:\Windows\System\fJONxAF.exeC:\Windows\System\fJONxAF.exe2⤵PID:408
-
-
C:\Windows\System\FmZZKol.exeC:\Windows\System\FmZZKol.exe2⤵PID:4204
-
-
C:\Windows\System\oFOwmRs.exeC:\Windows\System\oFOwmRs.exe2⤵PID:13880
-
-
C:\Windows\System\IbbrEKz.exeC:\Windows\System\IbbrEKz.exe2⤵PID:4264
-
-
C:\Windows\System\vnZGQhj.exeC:\Windows\System\vnZGQhj.exe2⤵PID:4372
-
-
C:\Windows\System\YycZcfI.exeC:\Windows\System\YycZcfI.exe2⤵PID:3180
-
-
C:\Windows\System\PuXuAtB.exeC:\Windows\System\PuXuAtB.exe2⤵PID:2552
-
-
C:\Windows\System\tZgtIYI.exeC:\Windows\System\tZgtIYI.exe2⤵PID:14140
-
-
C:\Windows\System\cJIOjSr.exeC:\Windows\System\cJIOjSr.exe2⤵PID:1272
-
-
C:\Windows\System\sjTDAoo.exeC:\Windows\System\sjTDAoo.exe2⤵PID:2884
-
-
C:\Windows\System\OJVZaCd.exeC:\Windows\System\OJVZaCd.exe2⤵PID:1712
-
-
C:\Windows\System\MRlTUkX.exeC:\Windows\System\MRlTUkX.exe2⤵PID:836
-
-
C:\Windows\System\RvuZQGM.exeC:\Windows\System\RvuZQGM.exe2⤵PID:2300
-
-
C:\Windows\System\YKkZSix.exeC:\Windows\System\YKkZSix.exe2⤵PID:3516
-
-
C:\Windows\System\giAbIUu.exeC:\Windows\System\giAbIUu.exe2⤵PID:1324
-
-
C:\Windows\System\rDhBzsb.exeC:\Windows\System\rDhBzsb.exe2⤵PID:13772
-
-
C:\Windows\System\vDADPcc.exeC:\Windows\System\vDADPcc.exe2⤵PID:708
-
-
C:\Windows\System\CJBMnze.exeC:\Windows\System\CJBMnze.exe2⤵PID:1872
-
-
C:\Windows\System\iKQnMCM.exeC:\Windows\System\iKQnMCM.exe2⤵PID:2600
-
-
C:\Windows\System\UpTKtFq.exeC:\Windows\System\UpTKtFq.exe2⤵PID:2520
-
-
C:\Windows\System\QFduhWW.exeC:\Windows\System\QFduhWW.exe2⤵PID:4388
-
-
C:\Windows\System\qnkJqxM.exeC:\Windows\System\qnkJqxM.exe2⤵PID:14220
-
-
C:\Windows\System\uVlBSyx.exeC:\Windows\System\uVlBSyx.exe2⤵PID:3400
-
-
C:\Windows\System\PPNhTCh.exeC:\Windows\System\PPNhTCh.exe2⤵PID:536
-
-
C:\Windows\System\BxQKiJE.exeC:\Windows\System\BxQKiJE.exe2⤵PID:3032
-
-
C:\Windows\System\lWOYVEP.exeC:\Windows\System\lWOYVEP.exe2⤵PID:1328
-
-
C:\Windows\System\BCuRLNA.exeC:\Windows\System\BCuRLNA.exe2⤵PID:3460
-
-
C:\Windows\System\oOyuRVG.exeC:\Windows\System\oOyuRVG.exe2⤵PID:14128
-
-
C:\Windows\System\BgyEGxb.exeC:\Windows\System\BgyEGxb.exe2⤵PID:14300
-
-
C:\Windows\System\eESVUSo.exeC:\Windows\System\eESVUSo.exe2⤵PID:1812
-
-
C:\Windows\System\ZzXDXIk.exeC:\Windows\System\ZzXDXIk.exe2⤵PID:4612
-
-
C:\Windows\System\NlgCFLa.exeC:\Windows\System\NlgCFLa.exe2⤵PID:2004
-
-
C:\Windows\System\KEDwlne.exeC:\Windows\System\KEDwlne.exe2⤵PID:5212
-
-
C:\Windows\System\lwFJdXR.exeC:\Windows\System\lwFJdXR.exe2⤵PID:5228
-
-
C:\Windows\System\gEFIBYJ.exeC:\Windows\System\gEFIBYJ.exe2⤵PID:3824
-
-
C:\Windows\System\iefiMTJ.exeC:\Windows\System\iefiMTJ.exe2⤵PID:5260
-
-
C:\Windows\System\NzyUFof.exeC:\Windows\System\NzyUFof.exe2⤵PID:5268
-
-
C:\Windows\System\TgauJTV.exeC:\Windows\System\TgauJTV.exe2⤵PID:5296
-
-
C:\Windows\System\bTmkaqm.exeC:\Windows\System\bTmkaqm.exe2⤵PID:5328
-
-
C:\Windows\System\zjsITuA.exeC:\Windows\System\zjsITuA.exe2⤵PID:5460
-
-
C:\Windows\System\rhhZaIY.exeC:\Windows\System\rhhZaIY.exe2⤵PID:14356
-
-
C:\Windows\System\jdAfnkV.exeC:\Windows\System\jdAfnkV.exe2⤵PID:14384
-
-
C:\Windows\System\njgiDaZ.exeC:\Windows\System\njgiDaZ.exe2⤵PID:14412
-
-
C:\Windows\System\piaUlBy.exeC:\Windows\System\piaUlBy.exe2⤵PID:14440
-
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:14788 -
C:\Windows\explorer.exeexplorer.exe /LOADSAVEDWINDOWS2⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:14936
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:15340
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6032
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5808
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2716
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:7644
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:7404
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of SendNotifyMessage
PID:9708
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:10680
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6832
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:4604
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:6020
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5900
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
PID:2896
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:7792
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:7264
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:8836
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:9148
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:11492
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:9664
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:7952
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:10164
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:10256
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:9700
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:10712
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:7752
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:6516
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:11276
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2640
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:11876
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:10096
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:11720
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5168
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:6396
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:13040
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1532
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5644
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:14596
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:15304
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5572
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:8928
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:12028
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5828
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:6380
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:12436
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:8568
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:12828
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:13180
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:13616
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\QYLSGBRE\microsoft.windows[1].xml
Filesize97B
MD5bcfc637d71de995845ab604d45d85a63
SHA19c61f2a58eac7a938f1d2846fc1949d4a9dd9e5e
SHA2567562f5f17076bce0f9c56eddd3331e2a89ebc97ff12ac5703371e7e8570250b4
SHA512214eda9024d4bc9135ead531f2db440323606b156f813a8883ca71888e6e2756b97c40981f024c2625df3ced5b49abf8203d1e1baaecaea3a4aecaed0c2cea6a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133828648021423449.txt
Filesize75KB
MD5e14d1036af872125cc58a2dd3a6c154d
SHA1c20bb390835a3e25d069d9092a01d4dd437f0421
SHA2568d613afdce5d2e75e8ad8c8bf8fc1a5310f94c859baedc365a77ddd34d72d234
SHA512a242be3257b4e9accc28edb867fc108f895cbe97bba2e01bfb61f883478823ba49bbf38e11a5656f582c7aac59a58d4af3576eba45a3894ef16f642e6cd0eac2
-
Filesize
6.0MB
MD5bf95e5c719112cc5a8e2f254eb8c86ca
SHA1f3e2302c528c332cc707d07748ef58dc04993fb8
SHA2563050ea62eb811e755814f5f00748cdb03f3ac5bd4263f8e83990a11c1fef3ed3
SHA512f41815114f88277b2c15129b69809a55fdb2c849b8ff614260ecde1f22acd07325539e6fa438020c63c15abe3ff07e698ab85bdad6e05c837e3781f1b37a1a6a
-
Filesize
6.0MB
MD5accbe27b78220f9166c1f0eb00207c95
SHA1b5c2bb2ab93184111c71238b70f8d609280a4dbe
SHA256152fedfee5819d4003c1b39b13b672e4b89c010d14352b9adc0b105ae931976e
SHA512c164f8a151f164889f8a385414e08971500ca084a4d6aa2dfe874432687ac07fbe315b99a61135b7c80a4eae49154891ad4be1ffec92f59e1101e5b389dbdfc4
-
Filesize
6.0MB
MD56135a213ef7626a2f64298dbbf8c3ab1
SHA1ccf27c7d1263228724f8fb6d736160038d784b16
SHA256ecc5bb8cc3d09bcd3752d59367723687a63fc59b8c35723decb1c96bf5597783
SHA512bc3c8982bb9d4ad528bdff9df767d9b9eb934bf885e67353b9d10143d6e687839fce8d070cef517ef160be82fd3de3067da743e8743af1fc0ca35202124ad874
-
Filesize
6.0MB
MD5421505d2709ace212fc606d5338d8570
SHA113e1067f806dae46532abfc34011ff4e39c98657
SHA256cc3ea5de819517527e6f91d5c68b28ed6be8680c10b8b0529d98ee4328e3fc21
SHA512613c14af9edbb20116e1c091639adda4e194ead0b09b56f6ee772952f465a4a0fa8730919a30528b90c0da0477b46093a40a0649c0e314bf5ac4bd084c4beecb
-
Filesize
6.0MB
MD537b438760098cf4ad851f5db6336e31a
SHA145d9a2ef867d4ff869587f225c7ca17c9291de3e
SHA2564d48f4613ddfbfe00d8b166a22b5b74ad30e9a231db7a36459e3dba1f7679077
SHA512e89320a68654f7c660dc754880a755b65b543f2cbb28f6127e252346632d8e5f4ae301634bd441841e1073fe6a069e402e602054a8512c2be061101e7bf67abf
-
Filesize
6.0MB
MD5b943782a10a985264cf46239b976c244
SHA124698887a668f7f7604c9ca476e60916eea97212
SHA25646fd7893725d572cae5c24bbc6340ee8d5209c924e271263eba0361a86742a3b
SHA512e5e079303af8daf6b8c5a0fa353139dbc136030a0ca417aa4e695b900f19a98cfde87353d20ff8d3bf8eac4bcb9389527fcde8f560a40d1d2c434bc4b5ffb3ff
-
Filesize
6.0MB
MD508998c04f4fdacd92746efe030632a5a
SHA1d6d8f4be6ca03fb89ed17094a571f17e6f6c9228
SHA256e6d55583b664f8c838b22777bbb5d07b789e89d7e6c087bbd8ee263628de4903
SHA512728ca528d9ad9b0d6116cae226802e0da5015b56c22505622b2dd50a0b51bcba9e295f4e2757d71daf5b637034e69ceee50f5b818eca184c0d2306787dc3f50b
-
Filesize
6.0MB
MD53b2c26bf82ade00dcf2ffd3ce4b3eb01
SHA192e587c6eb1c2b1004eceb2a595beed9042e464c
SHA256bbb195212c394eac16fec2cc734025433dee88681411101172718cbc4ab8bbd1
SHA5122e9f405f4b5083f830388fdeaa9b20a1e5a0ccb21b2282e6e44a9bd9baa4e40937d329660d252f5f7636419d44c78e041369ffecaa343fe8dd0fb3e4b53acaf9
-
Filesize
6.0MB
MD58649c1f3b6ee12fcdc991b23bb9f2398
SHA198ffcae1642581fe9cf3794ec8ab8bee89f2ce4a
SHA256c4b7f6ac8252cc76776a1db31016b2dd52d5a3c2c58758d2e98a4cf19c14a0d6
SHA512517d542c8857889ee620c8ced38c104e856a4c670b00f1ff14ac91e3efa68422241cd4ddc8e6e5c39a0b52009df555bae226c56cc7e3ced9d2c52124c0e345dd
-
Filesize
6.0MB
MD5fadaf2417aec69bb1fde6458e6c93865
SHA1db6e0aaee46f39b2551d8055f7b7ddb5d132916a
SHA256237ad38275766ed8f38ba7da36271fb3168529bdca7fa2b4fb9fb3ddaf6cf0fc
SHA5125141e74ac42a4b9b213b4ec447e490ead94c90fa6d4164af07cf70a199f9b687c74f9f11a2c75a237ce65b4bf54535a676e9771893377e999f48db47f5c6fba3
-
Filesize
6.0MB
MD5457adda21e9626dc575ed5667531d8c6
SHA169f8e0659872f46d5af6a3a1b148186f1142d4df
SHA25656bd60a0a06d3d8591120c4e31a09cda4e2be320362eb3698145eb976fe7bc64
SHA5120823bd94f84be9bf37540a1d856dbee575c6232cea1fc23dd61f2e2e113e233c38d59231eaa2b7f8280750ee64e17a9612a266bc7de5538d88c1f32db24a96fc
-
Filesize
6.0MB
MD5ead213f9058267d6113f4b7b5f61fda7
SHA1600153c26470316097cdb54d86aded30fb27697f
SHA256b568f92984b1cae1311ee245a44fdc76a7a724fbb293f56500fa8679a1885fe0
SHA5125ee6de3474c7cb419aced276579fa4fa4d6a5f16dfc002b7faaa44bb61e770f76451c73ee403231329be256738c36f66efce3e19c917a77591788addd1b6ca0c
-
Filesize
6.0MB
MD5d62fc123465789cb75f443a80ec47aaa
SHA1be38532bd9f7ca9c5fc5b0d2d25034c784f1bc33
SHA2561bb41276b2444ab36e03f9336f3fca0b9a0ad82a68d1be229687d678d6b901e8
SHA51255bd510b995725441fb28223becef73f6a62bcb029cdbd93d373236fc7690e1d41397c37be51024f667d7805416034d2b392f22c540462dc6d0cc39f81bfb72f
-
Filesize
6.0MB
MD50638cef95f2d73c0f4300b75d46f265b
SHA149b4e3468d40529f40cd98217f728197a1572efe
SHA256a3fe186c6cf40e0c1077db36e0172548044be8e8fd60d074727e2c17a613b44d
SHA51298342db018ad36176bc6da3b6ebc236c05208ef583aa6086d9738234a0f5ec6d4bbdc30807f128b9f388384531f615b250f937d1ae2e402cfc4ea43afa4b5860
-
Filesize
6.0MB
MD57df54e4cf6bc0c82585da5242ff47fc9
SHA124476765663854350de7e5a241fbeb4cbe59ffdf
SHA256716c042adbb5ee5954c8590aec1e107688666e2f70726ad2a029c782b775741a
SHA5121a822977890a3d8c198aeaf5afda9817f2e117b9442eb68f2da51ee4cd81bb9cc6ca8f183b7c7d8bbda4bcc16a360b38bc9a81afa593e3b2394cd31aa51d8163
-
Filesize
6.0MB
MD54371c60d286b7c8cc9cfe4514378d92e
SHA1b7a166ae010c5f61b95105eaa9200371fbc6c30d
SHA2564b73defc2a6ee9ac8523962f4ade4ec1c76f5f9e8b53c3c1b34ee6554307b312
SHA5123af13dd2a0fc52590d67164d6158c599f80c28cc0dfaf864e4b5fe8c1fd59897a29be0a1b275a31bcf114518b27fe3baa2e64776f084091e2e92ca88fded7fb9
-
Filesize
6.0MB
MD5c015b088ab0d664b5ccb00b2b7e2d584
SHA147daa9e5f1d0e264170040b700e75eb81025b25e
SHA2560f22cfd4a98c76d1a2e38636f6a53a3c5fe4a9eba09c8c4f19f60d672ad10b3e
SHA5122a4c7886cb13125708a507de4c85a183933fe2145d213efcfbc902d05a78adbb60230052b27f8839951fde23253237a98772702ee0c22047d634bebbfcb18e79
-
Filesize
6.0MB
MD55d348190deb1ec4397d6fbb71f4b0b48
SHA14edd2f606e897143cc75f37f5a75574808bec8c7
SHA256c46abfb0ea759e6bd1e768b572554eb321a910876f23864c4d637dc971d8f990
SHA51271a19245c258e4471be23536c4d84f43ac97b1e5dadd6d0ca8d731aa4ba6a2b724d95ffffe9f3a292b9ca2cd8b4cdcedf715b8a955d84cb187262a7475ca5467
-
Filesize
6.0MB
MD56eaf93746ebbd95015bf309006ddbc41
SHA1f6a7e4b52b11c2d8228432af29d421cdd201bb83
SHA256cfd95b74552f5afa715eb929d8a7b54edeccebf5819a6d86ae9b0cbd3dde63ea
SHA512e9035ad5b51407dcff8769e0b76dfc0341629ad2eee28cb558d3b7e5a660c5e68dcb365bbd263d838ee5ec0e56028af8536ef6d53d439e194227adef230bebff
-
Filesize
6.0MB
MD54a4348d816723e33ff62472ea3ee06b9
SHA197bf63f6546597bf6ed42fe54f1df62af437ffb1
SHA256694914efcb29ad24e7c935bc387005b1158982ba753f30615d68f4673e0f6da4
SHA512f6baab53440f4ac293c2848f42ce6273f4235f54bb8d457c4f0216013d717a0317704cfc100a5e48c16fdf3f0c8274a88798325990885c74b8b8d991986a30b9
-
Filesize
6.0MB
MD5411f9f727769cd6b0759d1a834c8a24c
SHA16fcb8cf742685a375bf758979d54eda12d9b54a6
SHA256fa013e7cfa35d27a4c7c1b39a2d9dd0411069d0ebe9423c33608513b6366cbdc
SHA512444e72bcc29118866ee1cc5653379b9509f829755cbe5d23a9528f872d61ce32bf1a5e2a3a8b4d8d9f331efe26c497c577c88509388a3ff5acada8bec116bbb2
-
Filesize
6.0MB
MD5421f2765442a345e13c6c32e5f19b15f
SHA1deea6d0d255d129c5c201de5dea4864054618848
SHA256b0fc0234706982c9d56e34dfd10993bbbb6343a26ed9f620595f7332d0c05d92
SHA512c0355ca61ec0cf012d46da903ae43d453a659b1e1ef94c9dcf890443142cfedbf8940e582a179399fb97c284504d9ee82f89c2684ebf048d47f1ac444b3a3534
-
Filesize
6.0MB
MD56ff92789cf129d41881ece1b30295f84
SHA1ee1d6702c8e924930f531a3e7801b15b0362cf47
SHA25627b84b95a470588e7c727a9be337425d491b5edc143f59c6b5ff8f4a073f0ff3
SHA51299d7737143669893d7a48e66397f9628326b8020116bead520d3e56e9909c7d6159f09905885e110cf316b226375ac75e94756f45166b0c2e7da3749647fc586
-
Filesize
6.0MB
MD59edd0e4b771937b41496673f9c210329
SHA1294b9c4b5cce598e79ad0f4fd1e63476d9893f14
SHA2567914cf7d0e2c29d11541c960d0714f2c5e704d6b98e1afda70526c490d52f7c8
SHA512b391aa9cc6622be423fcfa9eb31dc306a4a10420321a056f05b7970a2b0cfb912f90f62b7dbc04d60c782f019fa4cd2aa171dc0bf50647bb80765e35a739c565
-
Filesize
6.0MB
MD5ec5f4d65b480519d3b506b49505143a0
SHA15ab4e96a99bfb839bbdd83691920e9eee93c410a
SHA2564fb2aaf57026dc0f5692d5c689fe512bfb36dacdb2ddfa949fde68f0a29214d6
SHA512f42460ab419ebce62a2a1ec442dc36b245d27675e8173f944f8462f55730db0c1e44c1b44dee710a6235526e3556130d45df13dd6af68d03369faa940b9a9c79
-
Filesize
6.0MB
MD5d1c509bc2f13818e0df3d6791a263cde
SHA10d81f0b9286cc566d8dfa69b4b507b7b2b0809eb
SHA2568bf523c359d00423fe6710dfc3dc126619cab6a03c42e174cc56ee42a6dac7e5
SHA51211ee9100f8e059f218e6c98ff58c5a8779ef3394ddf88b49aca9cf9c6c5d56ec9da3b205022e5640e63f16823e49e82cdab8b05826f41aa2fc9150f64ede3465
-
Filesize
6.0MB
MD5e3c45610a32e9bc05a050584e509b937
SHA1fd0d995ffc82b357ea769e4bab1950ed34849215
SHA25629c01a1ec0dd0ec1999862f43baf666fa7d7f5151acb9245cca27fe9e826fdea
SHA5128c3b21c9bba8117a926784d7646f1e7b06964aa3867cfa2c1c7754f130870e896893d33015c690dff4f012f3584ef5eba89fdaba0174871f4c7c8212db834e3d
-
Filesize
6.0MB
MD5410ac78757c41d6929f8e724972a2122
SHA1f40d6c3cc03505c51432b8496e98d6a7bed82cec
SHA2563b7d51f6051dfa6d02809774b14c1f40ba476f3eab1970b60e08bc07466f1bb8
SHA5122097185318afd45d70232a7e59b67ab53689f29c69764cdcc1df2fe9265656a985aff08cc35a20b9e56b3b38c643fd9098143a8a2a57039ec7bb1ecfb970a44e
-
Filesize
6.0MB
MD5185e5af1f6d05d1bb4d0803260b3cc7b
SHA1058cee6ef75901cf610a4bdde4d5c41c32dc3873
SHA256bb243cae3680ba4b39b51fd4346751ac8ff23510b0123f08896ea6f7b2243693
SHA51299f2d15736b9955979e26028746b3243c03c331f016a2f11848b28b19b644c75f1ca9523034335a52e50a0387bfb93f59f3c1455746ad8178cf6ffb8fa4048f3
-
Filesize
6.0MB
MD578e2d83484855fe053f6fd86bd2c6bd5
SHA10703cc1381c597ab1b7c456c54771d6fbf271e22
SHA25611e8cfd89b43e3d557503565f9070a89f6f6f71eca88fc5d387f12f75da39cbc
SHA5123deeae4f361e30616ddbad46269a9a5d1370365313c03fb4e8a635f2859a8c9013727e21a041ebb46f34ee4f29fdf72dce2712d90648bda5e90aa45975d64671
-
Filesize
6.0MB
MD58a2db9af9ac86a38d2eca6d1a17a756e
SHA1df60185cdd1431a5e4fc00206681e97f6905b05c
SHA2564151f331e636198e43097e1632548b3ff88a3922fcf7f548db068de7d5cd02bd
SHA5120d7a3e14ac67fee397dde3f65836eb938c20dafc5ad3beb3059594899d452439756c8a7390773d8b738ee0eaf48c943458e3fb5a37d3aa815f4103841b7fcd6d
-
Filesize
6.0MB
MD50d54ab337a40f83d7aa477f972e07ed5
SHA113f337de65a80df8518e7c7c9a114b29ee19f856
SHA256c336c936efb11ed42f50197f29b5bc674b799a39c2fa51b37d92e56fa9041d11
SHA512e8f567e18a4815c73b4ee0c2ca2f170df2086da3700d7d3b8c694d42d9cb4e9ec9f64cee95cf2e58c97cc576f249d7b9dad8e9df729f4e69644683c6f53863f6
-
Filesize
6.0MB
MD5fabb20c70590d9cf9ced26f055b6f2df
SHA1d0398612e8a87beae3d6d016c76f57a389646b5c
SHA2561a084658ce9edd818a20236d3ce6ee4eb8442ea0d8f787ee7d1bbbc01bd74ead
SHA512b0c96b844479958973445f1d23c4bf085a1df4bea526660a123d5d62f4d198225526958e8dfe8195af46a2f9cc2655cfad24e8f9621a4d6de8edae9a7ec58006