Analysis
-
max time kernel
91s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
30/03/2025, 16:04
Behavioral task
behavioral1
Sample
2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe
-
Size
5.7MB
-
MD5
e759f83e64dcf662b7495c721d80c7ae
-
SHA1
1fdf23d021e3f8bc9074173e1be67884ff06acd1
-
SHA256
f1a1dcc7752b787f2a00b2d3c729c4b644e19fce70f3bbe0d82a1fd621623f4f
-
SHA512
bdb0751f40c9f0849ecb09623eca96426d77af6f77d9816c61a0569ba7fbb74916a5dd77ca08e102c124368aa94c3b19df5470adfc90ba174318cf4332264b48
-
SSDEEP
98304:z1ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHr8L:zbBeSFkx
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 64 IoCs
resource yara_rule behavioral2/memory/1112-0-0x00007FF7FC520000-0x00007FF7FC913000-memory.dmp xmrig behavioral2/files/0x00070000000241a5-7.dat xmrig behavioral2/files/0x00070000000241a4-11.dat xmrig behavioral2/files/0x000d000000023f96-5.dat xmrig behavioral2/files/0x00070000000241a7-24.dat xmrig behavioral2/files/0x00070000000241a6-25.dat xmrig behavioral2/memory/4092-27-0x00007FF603E70000-0x00007FF604263000-memory.dmp xmrig behavioral2/files/0x00070000000241a8-46.dat xmrig behavioral2/memory/5084-48-0x00007FF7E6B60000-0x00007FF7E6F53000-memory.dmp xmrig behavioral2/memory/5040-50-0x00007FF771670000-0x00007FF771A63000-memory.dmp xmrig behavioral2/files/0x00080000000241a9-65.dat xmrig behavioral2/files/0x00070000000241ac-72.dat xmrig behavioral2/memory/2060-80-0x00007FF7F5360000-0x00007FF7F5753000-memory.dmp xmrig behavioral2/memory/2896-86-0x00007FF6C9790000-0x00007FF6C9B83000-memory.dmp xmrig behavioral2/files/0x00070000000241b0-94.dat xmrig behavioral2/files/0x00070000000241b1-101.dat xmrig behavioral2/memory/4920-109-0x00007FF631AF0000-0x00007FF631EE3000-memory.dmp xmrig behavioral2/memory/1976-110-0x00007FF74BAA0000-0x00007FF74BE93000-memory.dmp xmrig behavioral2/memory/2440-111-0x00007FF7824C0000-0x00007FF7828B3000-memory.dmp xmrig behavioral2/memory/1032-108-0x00007FF7D67A0000-0x00007FF7D6B93000-memory.dmp xmrig behavioral2/memory/8-105-0x00007FF683910000-0x00007FF683D03000-memory.dmp xmrig behavioral2/memory/2804-102-0x00007FF7503B0000-0x00007FF7507A3000-memory.dmp xmrig behavioral2/memory/4664-99-0x00007FF7BBB20000-0x00007FF7BBF13000-memory.dmp xmrig behavioral2/files/0x00070000000241af-96.dat xmrig behavioral2/memory/2268-93-0x00007FF713870000-0x00007FF713C63000-memory.dmp xmrig behavioral2/memory/1516-91-0x00007FF77A920000-0x00007FF77AD13000-memory.dmp xmrig behavioral2/files/0x00070000000241ae-89.dat xmrig behavioral2/files/0x00070000000241ad-83.dat xmrig behavioral2/files/0x00080000000241a1-87.dat xmrig behavioral2/memory/1536-82-0x00007FF72CC60000-0x00007FF72D053000-memory.dmp xmrig behavioral2/files/0x00070000000241ab-67.dat xmrig behavioral2/files/0x00080000000241aa-52.dat xmrig behavioral2/memory/1744-9-0x00007FF7734A0000-0x00007FF773893000-memory.dmp xmrig behavioral2/files/0x00070000000241b3-123.dat xmrig behavioral2/memory/2200-131-0x00007FF7812E0000-0x00007FF7816D3000-memory.dmp xmrig behavioral2/files/0x00070000000241b6-138.dat xmrig behavioral2/files/0x00070000000241b5-134.dat xmrig behavioral2/memory/4092-166-0x00007FF603E70000-0x00007FF604263000-memory.dmp xmrig behavioral2/memory/2336-183-0x00007FF769330000-0x00007FF769723000-memory.dmp xmrig behavioral2/files/0x00070000000241be-189.dat xmrig behavioral2/files/0x00070000000241bf-194.dat xmrig behavioral2/files/0x00070000000241bd-187.dat xmrig behavioral2/files/0x00070000000241bc-185.dat xmrig behavioral2/files/0x00070000000241bb-177.dat xmrig behavioral2/memory/2584-176-0x00007FF6750A0000-0x00007FF675493000-memory.dmp xmrig behavioral2/files/0x00070000000241ba-173.dat xmrig behavioral2/files/0x00070000000241b9-170.dat xmrig behavioral2/memory/1744-163-0x00007FF7734A0000-0x00007FF773893000-memory.dmp xmrig behavioral2/memory/2260-161-0x00007FF6BAF80000-0x00007FF6BB373000-memory.dmp xmrig behavioral2/files/0x00070000000241b8-155.dat xmrig behavioral2/files/0x00070000000241b7-153.dat xmrig behavioral2/memory/2472-150-0x00007FF70EAB0000-0x00007FF70EEA3000-memory.dmp xmrig behavioral2/files/0x00070000000241c1-204.dat xmrig behavioral2/files/0x00070000000241c0-199.dat xmrig behavioral2/memory/1112-141-0x00007FF7FC520000-0x00007FF7FC913000-memory.dmp xmrig behavioral2/memory/4812-139-0x00007FF67D620000-0x00007FF67DA13000-memory.dmp xmrig behavioral2/files/0x00070000000241b4-129.dat xmrig behavioral2/memory/752-125-0x00007FF749510000-0x00007FF749903000-memory.dmp xmrig behavioral2/memory/2508-120-0x00007FF7167E0000-0x00007FF716BD3000-memory.dmp xmrig behavioral2/files/0x00070000000241b2-117.dat xmrig behavioral2/memory/2200-649-0x00007FF7812E0000-0x00007FF7816D3000-memory.dmp xmrig behavioral2/memory/2260-749-0x00007FF6BAF80000-0x00007FF6BB373000-memory.dmp xmrig behavioral2/memory/2336-931-0x00007FF769330000-0x00007FF769723000-memory.dmp xmrig behavioral2/memory/752-3808-0x00007FF749510000-0x00007FF749903000-memory.dmp xmrig -
Blocklisted process makes network request 23 IoCs
flow pid Process 7 3268 powershell.exe 9 3268 powershell.exe 11 3268 powershell.exe 12 3268 powershell.exe 17 3268 powershell.exe 18 3268 powershell.exe 20 3268 powershell.exe 29 3268 powershell.exe 45 3268 powershell.exe 46 3268 powershell.exe 61 3268 powershell.exe 62 3268 powershell.exe 63 3268 powershell.exe 64 3268 powershell.exe 65 3268 powershell.exe 66 3268 powershell.exe 67 3268 powershell.exe 68 3268 powershell.exe 69 3268 powershell.exe 70 3268 powershell.exe 71 3268 powershell.exe 72 3268 powershell.exe 73 3268 powershell.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 5 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
pid Process 3268 powershell.exe -
Executes dropped EXE 64 IoCs
pid Process 1744 YNZpvor.exe 4092 PNipYrv.exe 4664 XBSFwJx.exe 5084 AGxRzIy.exe 5040 MfQNsjD.exe 2804 SguDxlk.exe 2060 MtspIPW.exe 8 PMqqudU.exe 1536 rwdbLOZ.exe 2896 mbvJNZv.exe 1516 adayqSn.exe 2268 LYJcbDI.exe 1032 zIAeYMo.exe 4920 mKYlPvH.exe 1976 wxrtoie.exe 2440 IJYDQPL.exe 2508 zOZNeJF.exe 752 zbCRGrR.exe 2200 zeQfxGV.exe 4812 VOIdoyu.exe 2472 KSRzpvc.exe 2584 rQIFNBy.exe 2260 QFKIciu.exe 2336 gEBaSrX.exe 728 KqjhNFF.exe 820 joxPUkp.exe 4488 jWaIhmH.exe 3504 HXYeERL.exe 3240 NeLGYAx.exe 4860 nWjSSgQ.exe 3912 IaWIPXl.exe 4428 Jhrtime.exe 5076 jgEzkdH.exe 3636 esOKOsJ.exe 3720 ppUNCnv.exe 4192 PutpLiQ.exe 552 dsxxCkt.exe 3096 ymvgOkf.exe 1908 MJSQMrE.exe 2708 NDzdsHz.exe 1828 xmGvltw.exe 3632 rFDTGTi.exe 2932 JzUeVKA.exe 3384 IaGRDYS.exe 3460 OwkJOKK.exe 2488 kwwvtiV.exe 4700 RynCcPu.exe 4400 vPUzQvp.exe 1768 LzBpiJt.exe 1036 UYbnkri.exe 2928 MCuZidn.exe 2976 WdykXQo.exe 3188 LHZdiYU.exe 4348 YkFcHCV.exe 3044 tSZfCjA.exe 2388 nCgjHQc.exe 1608 wWaMdIL.exe 3084 IJcGLtm.exe 4464 SoyAZwZ.exe 4936 TlAudhr.exe 380 ptHJxha.exe 2428 yNpYLsH.exe 5008 NtHaMvw.exe 1864 BoHfwaC.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 raw.githubusercontent.com 7 raw.githubusercontent.com -
resource yara_rule behavioral2/memory/1112-0-0x00007FF7FC520000-0x00007FF7FC913000-memory.dmp upx behavioral2/files/0x00070000000241a5-7.dat upx behavioral2/files/0x00070000000241a4-11.dat upx behavioral2/files/0x000d000000023f96-5.dat upx behavioral2/files/0x00070000000241a7-24.dat upx behavioral2/files/0x00070000000241a6-25.dat upx behavioral2/memory/4092-27-0x00007FF603E70000-0x00007FF604263000-memory.dmp upx behavioral2/files/0x00070000000241a8-46.dat upx behavioral2/memory/5084-48-0x00007FF7E6B60000-0x00007FF7E6F53000-memory.dmp upx behavioral2/memory/5040-50-0x00007FF771670000-0x00007FF771A63000-memory.dmp upx behavioral2/files/0x00080000000241a9-65.dat upx behavioral2/files/0x00070000000241ac-72.dat upx behavioral2/memory/2060-80-0x00007FF7F5360000-0x00007FF7F5753000-memory.dmp upx behavioral2/memory/2896-86-0x00007FF6C9790000-0x00007FF6C9B83000-memory.dmp upx behavioral2/files/0x00070000000241b0-94.dat upx behavioral2/files/0x00070000000241b1-101.dat upx behavioral2/memory/4920-109-0x00007FF631AF0000-0x00007FF631EE3000-memory.dmp upx behavioral2/memory/1976-110-0x00007FF74BAA0000-0x00007FF74BE93000-memory.dmp upx behavioral2/memory/2440-111-0x00007FF7824C0000-0x00007FF7828B3000-memory.dmp upx behavioral2/memory/1032-108-0x00007FF7D67A0000-0x00007FF7D6B93000-memory.dmp upx behavioral2/memory/8-105-0x00007FF683910000-0x00007FF683D03000-memory.dmp upx behavioral2/memory/2804-102-0x00007FF7503B0000-0x00007FF7507A3000-memory.dmp upx behavioral2/memory/4664-99-0x00007FF7BBB20000-0x00007FF7BBF13000-memory.dmp upx behavioral2/files/0x00070000000241af-96.dat upx behavioral2/memory/2268-93-0x00007FF713870000-0x00007FF713C63000-memory.dmp upx behavioral2/memory/1516-91-0x00007FF77A920000-0x00007FF77AD13000-memory.dmp upx behavioral2/files/0x00070000000241ae-89.dat upx behavioral2/files/0x00070000000241ad-83.dat upx behavioral2/files/0x00080000000241a1-87.dat upx behavioral2/memory/1536-82-0x00007FF72CC60000-0x00007FF72D053000-memory.dmp upx behavioral2/files/0x00070000000241ab-67.dat upx behavioral2/files/0x00080000000241aa-52.dat upx behavioral2/memory/1744-9-0x00007FF7734A0000-0x00007FF773893000-memory.dmp upx behavioral2/files/0x00070000000241b3-123.dat upx behavioral2/memory/2200-131-0x00007FF7812E0000-0x00007FF7816D3000-memory.dmp upx behavioral2/files/0x00070000000241b6-138.dat upx behavioral2/files/0x00070000000241b5-134.dat upx behavioral2/memory/4092-166-0x00007FF603E70000-0x00007FF604263000-memory.dmp upx behavioral2/memory/2336-183-0x00007FF769330000-0x00007FF769723000-memory.dmp upx behavioral2/files/0x00070000000241be-189.dat upx behavioral2/files/0x00070000000241bf-194.dat upx behavioral2/files/0x00070000000241bd-187.dat upx behavioral2/files/0x00070000000241bc-185.dat upx behavioral2/files/0x00070000000241bb-177.dat upx behavioral2/memory/2584-176-0x00007FF6750A0000-0x00007FF675493000-memory.dmp upx behavioral2/files/0x00070000000241ba-173.dat upx behavioral2/files/0x00070000000241b9-170.dat upx behavioral2/memory/1744-163-0x00007FF7734A0000-0x00007FF773893000-memory.dmp upx behavioral2/memory/2260-161-0x00007FF6BAF80000-0x00007FF6BB373000-memory.dmp upx behavioral2/files/0x00070000000241b8-155.dat upx behavioral2/files/0x00070000000241b7-153.dat upx behavioral2/memory/2472-150-0x00007FF70EAB0000-0x00007FF70EEA3000-memory.dmp upx behavioral2/files/0x00070000000241c1-204.dat upx behavioral2/files/0x00070000000241c0-199.dat upx behavioral2/memory/1112-141-0x00007FF7FC520000-0x00007FF7FC913000-memory.dmp upx behavioral2/memory/4812-139-0x00007FF67D620000-0x00007FF67DA13000-memory.dmp upx behavioral2/files/0x00070000000241b4-129.dat upx behavioral2/memory/752-125-0x00007FF749510000-0x00007FF749903000-memory.dmp upx behavioral2/memory/2508-120-0x00007FF7167E0000-0x00007FF716BD3000-memory.dmp upx behavioral2/files/0x00070000000241b2-117.dat upx behavioral2/memory/2200-649-0x00007FF7812E0000-0x00007FF7816D3000-memory.dmp upx behavioral2/memory/2260-749-0x00007FF6BAF80000-0x00007FF6BB373000-memory.dmp upx behavioral2/memory/2336-931-0x00007FF769330000-0x00007FF769723000-memory.dmp upx behavioral2/memory/752-3808-0x00007FF749510000-0x00007FF749903000-memory.dmp upx -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\System\NKWanlt.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\nDQMkFS.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\FDmlKPu.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\vszcMka.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\PDOVfhr.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\BzXXzRW.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\opPBHXL.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\zaRNChl.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\yNpYLsH.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\rVJfInP.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\PtlJSJc.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\KDYsKBQ.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\jYURsSX.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\ZgGdgsE.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\CrIcEpB.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\ZYrXDSn.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\wKeUnBV.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\kbwEaro.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\JzUeVKA.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\vmrAOoU.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\SVTXCYi.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\XdWXsmR.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\MIYSywf.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\biTiows.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\poGVKYS.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\DGxneui.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\lNCpOgz.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\pGuyOYE.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\DMnKona.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\cuFkEaP.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\huCIRqF.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\LqwPNhA.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\jVBnTyS.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\QawMopj.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\PLwlLpR.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\nuKnkoZ.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\fqbOYIN.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\TWWaWHP.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\kUACrIw.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\HfdwnMA.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\llUbwhQ.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\yjleTlF.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\vsNzSRO.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\zolExLu.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\VMeWOiW.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\LhizYnW.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\kecxHmH.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\eLDBVlY.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\abxWDQf.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\ueUlzpb.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\vjGgaLA.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\clkUHFE.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\jZHuUKc.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\LUqucPK.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\rELTXpp.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\piXULTN.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\iQCiQdZ.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\fsmpCTo.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\RrsdpGW.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\sQWNBmT.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\WOqtNkW.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\ytGChAR.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\ECTZEzO.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe File created C:\Windows\System\JlHSxzx.exe 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "Microsoft" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "%windir%\\Speech_OneCore\\Engines\\SR\\it-IT-N\\c1040.fe" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "SR it-IT Locale Handler" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "56" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "23" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "40C" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "C0A" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "Microsoft Pablo - Spanish (Spain)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "%windir%\\Speech_OneCore\\Engines\\TTS\\es-ES\\M3082Helena" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "Microsoft Elsa" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "MS-1036-110-WINMO-DNN" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "%windir%\\Speech_OneCore\\Engines\\SR\\de-DE-N\\r1031sr.lxa" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "%windir%\\Speech_OneCore\\Engines\\SR\\en-US-N\\AI041033" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "Microsoft Elsa - Italian (Italy)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "Microsoft Speech SW Voice Activation - Japanese (Japan)" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "407" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "{15E16AEC-F2F0-4E52-B0DF-029D11E58E4B}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "L1033" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "%windir%\\Speech_OneCore\\Engines\\SR\\ja-JP-N\\c1041.fe" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\ja-JP\\VoiceActivation_ja-JP.dat" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "152" SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\de-DE\\sidubm.table" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "%windir%\\Speech_OneCore\\Engines\\TTS\\fr-FR\\M1036Hortense" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "Microsoft Speech SW Voice Activation - Italian (Italy)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "Microsoft Ichiro - Japanese (Japan)" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\PersistedTitleBarData\Microsoft.MicrosoftStickyNotes_8wekyb3d8bb explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "L1031" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "SR es-ES Lts Lexicon" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "%windir%\\Speech_OneCore\\Engines\\TTS\\es-ES\\MSTTSLocesES.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "English Phone Converter" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "%windir%\\Speech_OneCore\\Engines\\TTS\\de-DE\\M1031Hedda" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "Microsoft Mark - English (United States)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "spell=NativeSupported; cardinal=GlobalSupported; ordinal=NativeSupported; date=GlobalSupported; time=GlobalSupported; telephone=NativeSupported; currency=NativeSupported; url=NativeSupported; address=NativeSupported; alphanumeric=NativeSupported; message=NativeSupported; computer=NativeSupported" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "%windir%\\Speech_OneCore\\Engines\\SR\\fr-FR-N\\AI041036" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHost_ = 6801000088020000 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "40A;C0A" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "16000" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "%windir%\\Speech_OneCore\\Engines\\SR\\en-US-N\\c1033.fe" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "409;9" SearchApp.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-83325578-304917428-1200496059-1000\{5393E119-AA53-4E5D-9C67-0157B8460747} explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\de-DE\\VoiceActivation_HW_de-DE.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "MS-3082-110-WINMO-DNN" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "%windir%\\Speech_OneCore\\Engines\\SR\\it-IT-N\\r1040sr.lxa" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "%windir%\\Speech_OneCore\\Engines\\SR\\ja-JP-N\\AI041041" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\ja-JP\\VoiceActivation_HW_ja-JP.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "002D 002D 0021 0021 0026 0026 002C 002C 002E 002E 003F 003F 005F 005F 002B 002B 002A 002A 02C9 02C9 02CA 02CA 02C7 02C7 02CB 02CB 02D9 02D9 3000 3000 3105 3105 3106 3106 3107 3107 3108 3108 3109 3109 310A 310A 310B 310B 310C 310C 310D 310D 310E 310E 310F 310F 3110 3110 3111 3111 3112 3112 3113 3113 3114 3114 3115 3115 3116 3116 3117 3117 3118 3118 3119 3119 3127 3127 3128 3128 3129 3129 311A 311A 311B 311B 311C 311C 311D 311D 311E 311E 311F 311F 3120 3120 3121 3121 3122 3122 3123 3123 3124 3124 3125 3125 3126 3126" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "Microsoft Katja" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "HW" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "Microsoft Zira - English (United States)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikKw = "spell=NativeSupported; cardinal=GlobalSupported; ordinal=NativeSupported; date=GlobalSupported; time=GlobalSupported; telephone=NativeSupported; currency=NativeSupported; net=NativeSupported; url=NativeSupported; address=NativeSupported; alphanumeric=NativeSupported; Name=NativeSupported; media=NativeSupported; message=NativeSupported; companyName=NativeSupported; computer=NativeSupported; math=NativeSupported; duration=NativeSupported" SearchApp.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3268 powershell.exe 3268 powershell.exe 3268 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeLockMemoryPrivilege 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe Token: SeLockMemoryPrivilege 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe Token: SeDebugPrivilege 3268 powershell.exe Token: SeShutdownPrivilege 13444 explorer.exe Token: SeCreatePagefilePrivilege 13444 explorer.exe Token: SeShutdownPrivilege 13444 explorer.exe Token: SeCreatePagefilePrivilege 13444 explorer.exe Token: SeShutdownPrivilege 13444 explorer.exe Token: SeCreatePagefilePrivilege 13444 explorer.exe Token: SeShutdownPrivilege 13444 explorer.exe Token: SeCreatePagefilePrivilege 13444 explorer.exe Token: SeShutdownPrivilege 13444 explorer.exe Token: SeCreatePagefilePrivilege 13444 explorer.exe Token: SeShutdownPrivilege 13444 explorer.exe Token: SeCreatePagefilePrivilege 13444 explorer.exe Token: SeShutdownPrivilege 13444 explorer.exe Token: SeCreatePagefilePrivilege 13444 explorer.exe Token: SeShutdownPrivilege 13444 explorer.exe Token: SeCreatePagefilePrivilege 13444 explorer.exe Token: SeShutdownPrivilege 4188 explorer.exe Token: SeCreatePagefilePrivilege 4188 explorer.exe Token: SeShutdownPrivilege 4188 explorer.exe Token: SeCreatePagefilePrivilege 4188 explorer.exe Token: SeShutdownPrivilege 4188 explorer.exe Token: SeCreatePagefilePrivilege 4188 explorer.exe Token: SeShutdownPrivilege 4188 explorer.exe Token: SeCreatePagefilePrivilege 4188 explorer.exe Token: SeShutdownPrivilege 4188 explorer.exe Token: SeCreatePagefilePrivilege 4188 explorer.exe Token: SeShutdownPrivilege 4188 explorer.exe Token: SeCreatePagefilePrivilege 4188 explorer.exe Token: SeShutdownPrivilege 4188 explorer.exe Token: SeCreatePagefilePrivilege 4188 explorer.exe Token: SeShutdownPrivilege 4188 explorer.exe Token: SeCreatePagefilePrivilege 4188 explorer.exe Token: SeShutdownPrivilege 4188 explorer.exe Token: SeCreatePagefilePrivilege 4188 explorer.exe Token: SeShutdownPrivilege 4188 explorer.exe Token: SeCreatePagefilePrivilege 4188 explorer.exe Token: SeShutdownPrivilege 4188 explorer.exe Token: SeCreatePagefilePrivilege 4188 explorer.exe Token: SeShutdownPrivilege 12992 explorer.exe Token: SeCreatePagefilePrivilege 12992 explorer.exe Token: SeShutdownPrivilege 12992 explorer.exe Token: SeCreatePagefilePrivilege 12992 explorer.exe Token: SeShutdownPrivilege 12992 explorer.exe Token: SeCreatePagefilePrivilege 12992 explorer.exe Token: SeShutdownPrivilege 12992 explorer.exe Token: SeCreatePagefilePrivilege 12992 explorer.exe Token: SeShutdownPrivilege 12992 explorer.exe Token: SeCreatePagefilePrivilege 12992 explorer.exe Token: SeShutdownPrivilege 12992 explorer.exe Token: SeCreatePagefilePrivilege 12992 explorer.exe Token: SeShutdownPrivilege 12992 explorer.exe Token: SeCreatePagefilePrivilege 12992 explorer.exe Token: SeShutdownPrivilege 12992 explorer.exe Token: SeCreatePagefilePrivilege 12992 explorer.exe Token: SeShutdownPrivilege 12992 explorer.exe Token: SeCreatePagefilePrivilege 12992 explorer.exe Token: SeShutdownPrivilege 12992 explorer.exe Token: SeCreatePagefilePrivilege 12992 explorer.exe Token: SeShutdownPrivilege 12992 explorer.exe Token: SeCreatePagefilePrivilege 12992 explorer.exe Token: SeShutdownPrivilege 12992 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 7396 sihost.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 13444 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 4188 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 12992 explorer.exe 14652 explorer.exe 14652 explorer.exe 14652 explorer.exe 14652 explorer.exe 14652 explorer.exe 14652 explorer.exe 14652 explorer.exe 14652 explorer.exe 14652 explorer.exe 14652 explorer.exe 14652 explorer.exe 14652 explorer.exe 14652 explorer.exe 6780 explorer.exe 6780 explorer.exe 6780 explorer.exe 6780 explorer.exe 6780 explorer.exe 6780 explorer.exe 6780 explorer.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 11856 StartMenuExperienceHost.exe 7336 StartMenuExperienceHost.exe 2144 StartMenuExperienceHost.exe 13840 SearchApp.exe 14808 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1112 wrote to memory of 3268 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 87 PID 1112 wrote to memory of 3268 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 87 PID 1112 wrote to memory of 1744 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 88 PID 1112 wrote to memory of 1744 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 88 PID 1112 wrote to memory of 4092 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 89 PID 1112 wrote to memory of 4092 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 89 PID 1112 wrote to memory of 4664 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 90 PID 1112 wrote to memory of 4664 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 90 PID 1112 wrote to memory of 5084 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 91 PID 1112 wrote to memory of 5084 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 91 PID 1112 wrote to memory of 5040 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 92 PID 1112 wrote to memory of 5040 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 92 PID 1112 wrote to memory of 2804 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 93 PID 1112 wrote to memory of 2804 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 93 PID 1112 wrote to memory of 2060 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 94 PID 1112 wrote to memory of 2060 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 94 PID 1112 wrote to memory of 1536 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 95 PID 1112 wrote to memory of 1536 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 95 PID 1112 wrote to memory of 8 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 96 PID 1112 wrote to memory of 8 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 96 PID 1112 wrote to memory of 2896 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 97 PID 1112 wrote to memory of 2896 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 97 PID 1112 wrote to memory of 1516 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 98 PID 1112 wrote to memory of 1516 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 98 PID 1112 wrote to memory of 2268 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 99 PID 1112 wrote to memory of 2268 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 99 PID 1112 wrote to memory of 1032 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 100 PID 1112 wrote to memory of 1032 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 100 PID 1112 wrote to memory of 4920 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 101 PID 1112 wrote to memory of 4920 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 101 PID 1112 wrote to memory of 1976 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 102 PID 1112 wrote to memory of 1976 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 102 PID 1112 wrote to memory of 2440 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 103 PID 1112 wrote to memory of 2440 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 103 PID 1112 wrote to memory of 2508 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 104 PID 1112 wrote to memory of 2508 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 104 PID 1112 wrote to memory of 752 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 105 PID 1112 wrote to memory of 752 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 105 PID 1112 wrote to memory of 2200 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 106 PID 1112 wrote to memory of 2200 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 106 PID 1112 wrote to memory of 4812 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 107 PID 1112 wrote to memory of 4812 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 107 PID 1112 wrote to memory of 2472 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 108 PID 1112 wrote to memory of 2472 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 108 PID 1112 wrote to memory of 2584 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 109 PID 1112 wrote to memory of 2584 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 109 PID 1112 wrote to memory of 2260 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 110 PID 1112 wrote to memory of 2260 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 110 PID 1112 wrote to memory of 2336 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 111 PID 1112 wrote to memory of 2336 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 111 PID 1112 wrote to memory of 728 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 113 PID 1112 wrote to memory of 728 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 113 PID 1112 wrote to memory of 820 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 114 PID 1112 wrote to memory of 820 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 114 PID 1112 wrote to memory of 4488 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 115 PID 1112 wrote to memory of 4488 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 115 PID 1112 wrote to memory of 3504 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 116 PID 1112 wrote to memory of 3504 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 116 PID 1112 wrote to memory of 3240 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 117 PID 1112 wrote to memory of 3240 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 117 PID 1112 wrote to memory of 4860 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 118 PID 1112 wrote to memory of 4860 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 118 PID 1112 wrote to memory of 3912 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 119 PID 1112 wrote to memory of 3912 1112 2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe 119 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-30_e759f83e64dcf662b7495c721d80c7ae_aspxspy_black-basta_ezcob_imuler_xmrig.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Invoke-WebRequest "https://raw.githubusercontent.com/" "2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3268
-
-
C:\Windows\System\YNZpvor.exeC:\Windows\System\YNZpvor.exe2⤵
- Executes dropped EXE
PID:1744
-
-
C:\Windows\System\PNipYrv.exeC:\Windows\System\PNipYrv.exe2⤵
- Executes dropped EXE
PID:4092
-
-
C:\Windows\System\XBSFwJx.exeC:\Windows\System\XBSFwJx.exe2⤵
- Executes dropped EXE
PID:4664
-
-
C:\Windows\System\AGxRzIy.exeC:\Windows\System\AGxRzIy.exe2⤵
- Executes dropped EXE
PID:5084
-
-
C:\Windows\System\MfQNsjD.exeC:\Windows\System\MfQNsjD.exe2⤵
- Executes dropped EXE
PID:5040
-
-
C:\Windows\System\SguDxlk.exeC:\Windows\System\SguDxlk.exe2⤵
- Executes dropped EXE
PID:2804
-
-
C:\Windows\System\MtspIPW.exeC:\Windows\System\MtspIPW.exe2⤵
- Executes dropped EXE
PID:2060
-
-
C:\Windows\System\rwdbLOZ.exeC:\Windows\System\rwdbLOZ.exe2⤵
- Executes dropped EXE
PID:1536
-
-
C:\Windows\System\PMqqudU.exeC:\Windows\System\PMqqudU.exe2⤵
- Executes dropped EXE
PID:8
-
-
C:\Windows\System\mbvJNZv.exeC:\Windows\System\mbvJNZv.exe2⤵
- Executes dropped EXE
PID:2896
-
-
C:\Windows\System\adayqSn.exeC:\Windows\System\adayqSn.exe2⤵
- Executes dropped EXE
PID:1516
-
-
C:\Windows\System\LYJcbDI.exeC:\Windows\System\LYJcbDI.exe2⤵
- Executes dropped EXE
PID:2268
-
-
C:\Windows\System\zIAeYMo.exeC:\Windows\System\zIAeYMo.exe2⤵
- Executes dropped EXE
PID:1032
-
-
C:\Windows\System\mKYlPvH.exeC:\Windows\System\mKYlPvH.exe2⤵
- Executes dropped EXE
PID:4920
-
-
C:\Windows\System\wxrtoie.exeC:\Windows\System\wxrtoie.exe2⤵
- Executes dropped EXE
PID:1976
-
-
C:\Windows\System\IJYDQPL.exeC:\Windows\System\IJYDQPL.exe2⤵
- Executes dropped EXE
PID:2440
-
-
C:\Windows\System\zOZNeJF.exeC:\Windows\System\zOZNeJF.exe2⤵
- Executes dropped EXE
PID:2508
-
-
C:\Windows\System\zbCRGrR.exeC:\Windows\System\zbCRGrR.exe2⤵
- Executes dropped EXE
PID:752
-
-
C:\Windows\System\zeQfxGV.exeC:\Windows\System\zeQfxGV.exe2⤵
- Executes dropped EXE
PID:2200
-
-
C:\Windows\System\VOIdoyu.exeC:\Windows\System\VOIdoyu.exe2⤵
- Executes dropped EXE
PID:4812
-
-
C:\Windows\System\KSRzpvc.exeC:\Windows\System\KSRzpvc.exe2⤵
- Executes dropped EXE
PID:2472
-
-
C:\Windows\System\rQIFNBy.exeC:\Windows\System\rQIFNBy.exe2⤵
- Executes dropped EXE
PID:2584
-
-
C:\Windows\System\QFKIciu.exeC:\Windows\System\QFKIciu.exe2⤵
- Executes dropped EXE
PID:2260
-
-
C:\Windows\System\gEBaSrX.exeC:\Windows\System\gEBaSrX.exe2⤵
- Executes dropped EXE
PID:2336
-
-
C:\Windows\System\KqjhNFF.exeC:\Windows\System\KqjhNFF.exe2⤵
- Executes dropped EXE
PID:728
-
-
C:\Windows\System\joxPUkp.exeC:\Windows\System\joxPUkp.exe2⤵
- Executes dropped EXE
PID:820
-
-
C:\Windows\System\jWaIhmH.exeC:\Windows\System\jWaIhmH.exe2⤵
- Executes dropped EXE
PID:4488
-
-
C:\Windows\System\HXYeERL.exeC:\Windows\System\HXYeERL.exe2⤵
- Executes dropped EXE
PID:3504
-
-
C:\Windows\System\NeLGYAx.exeC:\Windows\System\NeLGYAx.exe2⤵
- Executes dropped EXE
PID:3240
-
-
C:\Windows\System\nWjSSgQ.exeC:\Windows\System\nWjSSgQ.exe2⤵
- Executes dropped EXE
PID:4860
-
-
C:\Windows\System\IaWIPXl.exeC:\Windows\System\IaWIPXl.exe2⤵
- Executes dropped EXE
PID:3912
-
-
C:\Windows\System\Jhrtime.exeC:\Windows\System\Jhrtime.exe2⤵
- Executes dropped EXE
PID:4428
-
-
C:\Windows\System\jgEzkdH.exeC:\Windows\System\jgEzkdH.exe2⤵
- Executes dropped EXE
PID:5076
-
-
C:\Windows\System\esOKOsJ.exeC:\Windows\System\esOKOsJ.exe2⤵
- Executes dropped EXE
PID:3636
-
-
C:\Windows\System\ppUNCnv.exeC:\Windows\System\ppUNCnv.exe2⤵
- Executes dropped EXE
PID:3720
-
-
C:\Windows\System\PutpLiQ.exeC:\Windows\System\PutpLiQ.exe2⤵
- Executes dropped EXE
PID:4192
-
-
C:\Windows\System\dsxxCkt.exeC:\Windows\System\dsxxCkt.exe2⤵
- Executes dropped EXE
PID:552
-
-
C:\Windows\System\ymvgOkf.exeC:\Windows\System\ymvgOkf.exe2⤵
- Executes dropped EXE
PID:3096
-
-
C:\Windows\System\MJSQMrE.exeC:\Windows\System\MJSQMrE.exe2⤵
- Executes dropped EXE
PID:1908
-
-
C:\Windows\System\NDzdsHz.exeC:\Windows\System\NDzdsHz.exe2⤵
- Executes dropped EXE
PID:2708
-
-
C:\Windows\System\xmGvltw.exeC:\Windows\System\xmGvltw.exe2⤵
- Executes dropped EXE
PID:1828
-
-
C:\Windows\System\rFDTGTi.exeC:\Windows\System\rFDTGTi.exe2⤵
- Executes dropped EXE
PID:3632
-
-
C:\Windows\System\JzUeVKA.exeC:\Windows\System\JzUeVKA.exe2⤵
- Executes dropped EXE
PID:2932
-
-
C:\Windows\System\IaGRDYS.exeC:\Windows\System\IaGRDYS.exe2⤵
- Executes dropped EXE
PID:3384
-
-
C:\Windows\System\OwkJOKK.exeC:\Windows\System\OwkJOKK.exe2⤵
- Executes dropped EXE
PID:3460
-
-
C:\Windows\System\kwwvtiV.exeC:\Windows\System\kwwvtiV.exe2⤵
- Executes dropped EXE
PID:2488
-
-
C:\Windows\System\RynCcPu.exeC:\Windows\System\RynCcPu.exe2⤵
- Executes dropped EXE
PID:4700
-
-
C:\Windows\System\vPUzQvp.exeC:\Windows\System\vPUzQvp.exe2⤵
- Executes dropped EXE
PID:4400
-
-
C:\Windows\System\LzBpiJt.exeC:\Windows\System\LzBpiJt.exe2⤵
- Executes dropped EXE
PID:1768
-
-
C:\Windows\System\UYbnkri.exeC:\Windows\System\UYbnkri.exe2⤵
- Executes dropped EXE
PID:1036
-
-
C:\Windows\System\MCuZidn.exeC:\Windows\System\MCuZidn.exe2⤵
- Executes dropped EXE
PID:2928
-
-
C:\Windows\System\WdykXQo.exeC:\Windows\System\WdykXQo.exe2⤵
- Executes dropped EXE
PID:2976
-
-
C:\Windows\System\LHZdiYU.exeC:\Windows\System\LHZdiYU.exe2⤵
- Executes dropped EXE
PID:3188
-
-
C:\Windows\System\YkFcHCV.exeC:\Windows\System\YkFcHCV.exe2⤵
- Executes dropped EXE
PID:4348
-
-
C:\Windows\System\tSZfCjA.exeC:\Windows\System\tSZfCjA.exe2⤵
- Executes dropped EXE
PID:3044
-
-
C:\Windows\System\nCgjHQc.exeC:\Windows\System\nCgjHQc.exe2⤵
- Executes dropped EXE
PID:2388
-
-
C:\Windows\System\wWaMdIL.exeC:\Windows\System\wWaMdIL.exe2⤵
- Executes dropped EXE
PID:1608
-
-
C:\Windows\System\IJcGLtm.exeC:\Windows\System\IJcGLtm.exe2⤵
- Executes dropped EXE
PID:3084
-
-
C:\Windows\System\SoyAZwZ.exeC:\Windows\System\SoyAZwZ.exe2⤵
- Executes dropped EXE
PID:4464
-
-
C:\Windows\System\TlAudhr.exeC:\Windows\System\TlAudhr.exe2⤵
- Executes dropped EXE
PID:4936
-
-
C:\Windows\System\ptHJxha.exeC:\Windows\System\ptHJxha.exe2⤵
- Executes dropped EXE
PID:380
-
-
C:\Windows\System\yNpYLsH.exeC:\Windows\System\yNpYLsH.exe2⤵
- Executes dropped EXE
PID:2428
-
-
C:\Windows\System\NtHaMvw.exeC:\Windows\System\NtHaMvw.exe2⤵
- Executes dropped EXE
PID:5008
-
-
C:\Windows\System\BoHfwaC.exeC:\Windows\System\BoHfwaC.exe2⤵
- Executes dropped EXE
PID:1864
-
-
C:\Windows\System\hpdJSVo.exeC:\Windows\System\hpdJSVo.exe2⤵PID:3724
-
-
C:\Windows\System\iyIiMoT.exeC:\Windows\System\iyIiMoT.exe2⤵PID:2596
-
-
C:\Windows\System\gIasONU.exeC:\Windows\System\gIasONU.exe2⤵PID:3820
-
-
C:\Windows\System\lgjXQry.exeC:\Windows\System\lgjXQry.exe2⤵PID:2164
-
-
C:\Windows\System\gbeBXmF.exeC:\Windows\System\gbeBXmF.exe2⤵PID:1548
-
-
C:\Windows\System\jlOuDhr.exeC:\Windows\System\jlOuDhr.exe2⤵PID:4768
-
-
C:\Windows\System\leFLjgG.exeC:\Windows\System\leFLjgG.exe2⤵PID:1624
-
-
C:\Windows\System\YrECvGi.exeC:\Windows\System\YrECvGi.exe2⤵PID:5124
-
-
C:\Windows\System\PKojJAe.exeC:\Windows\System\PKojJAe.exe2⤵PID:5180
-
-
C:\Windows\System\SrlYPJW.exeC:\Windows\System\SrlYPJW.exe2⤵PID:5196
-
-
C:\Windows\System\MYqNFLm.exeC:\Windows\System\MYqNFLm.exe2⤵PID:5244
-
-
C:\Windows\System\DJZjsas.exeC:\Windows\System\DJZjsas.exe2⤵PID:5292
-
-
C:\Windows\System\RbpZnXs.exeC:\Windows\System\RbpZnXs.exe2⤵PID:5332
-
-
C:\Windows\System\ZtgLVoZ.exeC:\Windows\System\ZtgLVoZ.exe2⤵PID:5372
-
-
C:\Windows\System\ebEJCkV.exeC:\Windows\System\ebEJCkV.exe2⤵PID:5392
-
-
C:\Windows\System\XZWbAyq.exeC:\Windows\System\XZWbAyq.exe2⤵PID:5444
-
-
C:\Windows\System\nglDTVJ.exeC:\Windows\System\nglDTVJ.exe2⤵PID:5484
-
-
C:\Windows\System\QDKdCow.exeC:\Windows\System\QDKdCow.exe2⤵PID:5508
-
-
C:\Windows\System\gqXrpVv.exeC:\Windows\System\gqXrpVv.exe2⤵PID:5540
-
-
C:\Windows\System\rYMLRiZ.exeC:\Windows\System\rYMLRiZ.exe2⤵PID:5568
-
-
C:\Windows\System\qEoVIyZ.exeC:\Windows\System\qEoVIyZ.exe2⤵PID:5596
-
-
C:\Windows\System\ogPKsYq.exeC:\Windows\System\ogPKsYq.exe2⤵PID:5624
-
-
C:\Windows\System\hOQJBLo.exeC:\Windows\System\hOQJBLo.exe2⤵PID:5644
-
-
C:\Windows\System\OOnLXHp.exeC:\Windows\System\OOnLXHp.exe2⤵PID:5692
-
-
C:\Windows\System\HkiQHoy.exeC:\Windows\System\HkiQHoy.exe2⤵PID:5732
-
-
C:\Windows\System\VQWSHdO.exeC:\Windows\System\VQWSHdO.exe2⤵PID:5760
-
-
C:\Windows\System\qZBHZbb.exeC:\Windows\System\qZBHZbb.exe2⤵PID:5788
-
-
C:\Windows\System\nNHVLYx.exeC:\Windows\System\nNHVLYx.exe2⤵PID:5816
-
-
C:\Windows\System\hwWoArB.exeC:\Windows\System\hwWoArB.exe2⤵PID:5848
-
-
C:\Windows\System\rELTXpp.exeC:\Windows\System\rELTXpp.exe2⤵PID:5876
-
-
C:\Windows\System\ZqjiGtt.exeC:\Windows\System\ZqjiGtt.exe2⤵PID:5904
-
-
C:\Windows\System\sEKapMw.exeC:\Windows\System\sEKapMw.exe2⤵PID:5932
-
-
C:\Windows\System\okVBlja.exeC:\Windows\System\okVBlja.exe2⤵PID:5960
-
-
C:\Windows\System\yqdHMHv.exeC:\Windows\System\yqdHMHv.exe2⤵PID:5988
-
-
C:\Windows\System\gVJceVR.exeC:\Windows\System\gVJceVR.exe2⤵PID:6016
-
-
C:\Windows\System\YIkmJyx.exeC:\Windows\System\YIkmJyx.exe2⤵PID:6044
-
-
C:\Windows\System\LPzKyLX.exeC:\Windows\System\LPzKyLX.exe2⤵PID:6072
-
-
C:\Windows\System\PDThFwv.exeC:\Windows\System\PDThFwv.exe2⤵PID:6100
-
-
C:\Windows\System\LoyKGbk.exeC:\Windows\System\LoyKGbk.exe2⤵PID:6132
-
-
C:\Windows\System\rLoCHGP.exeC:\Windows\System\rLoCHGP.exe2⤵PID:5144
-
-
C:\Windows\System\MmSYbTS.exeC:\Windows\System\MmSYbTS.exe2⤵PID:5172
-
-
C:\Windows\System\yTIUsTq.exeC:\Windows\System\yTIUsTq.exe2⤵PID:5252
-
-
C:\Windows\System\dtDqESn.exeC:\Windows\System\dtDqESn.exe2⤵PID:5316
-
-
C:\Windows\System\epoBnRa.exeC:\Windows\System\epoBnRa.exe2⤵PID:5360
-
-
C:\Windows\System\eYvXETp.exeC:\Windows\System\eYvXETp.exe2⤵PID:5420
-
-
C:\Windows\System\CoftmlC.exeC:\Windows\System\CoftmlC.exe2⤵PID:5464
-
-
C:\Windows\System\XftcOJn.exeC:\Windows\System\XftcOJn.exe2⤵PID:5516
-
-
C:\Windows\System\lzJdMOg.exeC:\Windows\System\lzJdMOg.exe2⤵PID:5608
-
-
C:\Windows\System\TOmqbmi.exeC:\Windows\System\TOmqbmi.exe2⤵PID:5656
-
-
C:\Windows\System\CZHmGig.exeC:\Windows\System\CZHmGig.exe2⤵PID:5740
-
-
C:\Windows\System\eLDBVlY.exeC:\Windows\System\eLDBVlY.exe2⤵PID:5796
-
-
C:\Windows\System\sgaBBUl.exeC:\Windows\System\sgaBBUl.exe2⤵PID:5864
-
-
C:\Windows\System\aoQwtbC.exeC:\Windows\System\aoQwtbC.exe2⤵PID:6004
-
-
C:\Windows\System\AwdUgJC.exeC:\Windows\System\AwdUgJC.exe2⤵PID:6088
-
-
C:\Windows\System\EpCICQz.exeC:\Windows\System\EpCICQz.exe2⤵PID:5160
-
-
C:\Windows\System\CADUtyd.exeC:\Windows\System\CADUtyd.exe2⤵PID:5224
-
-
C:\Windows\System\SGHcCms.exeC:\Windows\System\SGHcCms.exe2⤵PID:5436
-
-
C:\Windows\System\JcYSqaY.exeC:\Windows\System\JcYSqaY.exe2⤵PID:5548
-
-
C:\Windows\System\sadclZO.exeC:\Windows\System\sadclZO.exe2⤵PID:4316
-
-
C:\Windows\System\RIaFrnd.exeC:\Windows\System\RIaFrnd.exe2⤵PID:3184
-
-
C:\Windows\System\DrQqDmV.exeC:\Windows\System\DrQqDmV.exe2⤵PID:1440
-
-
C:\Windows\System\MdbeeoL.exeC:\Windows\System\MdbeeoL.exe2⤵PID:5276
-
-
C:\Windows\System\GpIeYdL.exeC:\Windows\System\GpIeYdL.exe2⤵PID:5640
-
-
C:\Windows\System\vRxyjzo.exeC:\Windows\System\vRxyjzo.exe2⤵PID:5984
-
-
C:\Windows\System\OdTKIAh.exeC:\Windows\System\OdTKIAh.exe2⤵PID:6060
-
-
C:\Windows\System\rUsOoBv.exeC:\Windows\System\rUsOoBv.exe2⤵PID:2660
-
-
C:\Windows\System\zFtaFlV.exeC:\Windows\System\zFtaFlV.exe2⤵PID:5348
-
-
C:\Windows\System\uhDunrQ.exeC:\Windows\System\uhDunrQ.exe2⤵PID:4480
-
-
C:\Windows\System\SAIQHaY.exeC:\Windows\System\SAIQHaY.exe2⤵PID:2888
-
-
C:\Windows\System\ReyKUdA.exeC:\Windows\System\ReyKUdA.exe2⤵PID:6188
-
-
C:\Windows\System\eLMWAEy.exeC:\Windows\System\eLMWAEy.exe2⤵PID:6228
-
-
C:\Windows\System\PDvvPfB.exeC:\Windows\System\PDvvPfB.exe2⤵PID:6288
-
-
C:\Windows\System\fkHTDxI.exeC:\Windows\System\fkHTDxI.exe2⤵PID:6368
-
-
C:\Windows\System\XfmSZdz.exeC:\Windows\System\XfmSZdz.exe2⤵PID:6460
-
-
C:\Windows\System\zUsrhnq.exeC:\Windows\System\zUsrhnq.exe2⤵PID:6564
-
-
C:\Windows\System\PqFjTaH.exeC:\Windows\System\PqFjTaH.exe2⤵PID:6624
-
-
C:\Windows\System\yjleTlF.exeC:\Windows\System\yjleTlF.exe2⤵PID:6640
-
-
C:\Windows\System\VDBZZGu.exeC:\Windows\System\VDBZZGu.exe2⤵PID:6676
-
-
C:\Windows\System\gDWdxzD.exeC:\Windows\System\gDWdxzD.exe2⤵PID:6716
-
-
C:\Windows\System\kTnRANe.exeC:\Windows\System\kTnRANe.exe2⤵PID:6756
-
-
C:\Windows\System\bHGziDX.exeC:\Windows\System\bHGziDX.exe2⤵PID:6804
-
-
C:\Windows\System\egULvVR.exeC:\Windows\System\egULvVR.exe2⤵PID:6844
-
-
C:\Windows\System\fAyiRqe.exeC:\Windows\System\fAyiRqe.exe2⤵PID:6868
-
-
C:\Windows\System\abxWDQf.exeC:\Windows\System\abxWDQf.exe2⤵PID:6896
-
-
C:\Windows\System\QbNCisT.exeC:\Windows\System\QbNCisT.exe2⤵PID:6916
-
-
C:\Windows\System\EIvcWsR.exeC:\Windows\System\EIvcWsR.exe2⤵PID:6952
-
-
C:\Windows\System\KiziZLS.exeC:\Windows\System\KiziZLS.exe2⤵PID:6988
-
-
C:\Windows\System\HlfebLI.exeC:\Windows\System\HlfebLI.exe2⤵PID:7012
-
-
C:\Windows\System\zpNIEeG.exeC:\Windows\System\zpNIEeG.exe2⤵PID:7040
-
-
C:\Windows\System\dxaTOFA.exeC:\Windows\System\dxaTOFA.exe2⤵PID:7072
-
-
C:\Windows\System\IOGgSkp.exeC:\Windows\System\IOGgSkp.exe2⤵PID:7108
-
-
C:\Windows\System\feIslZj.exeC:\Windows\System\feIslZj.exe2⤵PID:7136
-
-
C:\Windows\System\nDQMkFS.exeC:\Windows\System\nDQMkFS.exe2⤵PID:7164
-
-
C:\Windows\System\TCdxdwh.exeC:\Windows\System\TCdxdwh.exe2⤵PID:6212
-
-
C:\Windows\System\VSoUXsp.exeC:\Windows\System\VSoUXsp.exe2⤵PID:6340
-
-
C:\Windows\System\WYIyXxr.exeC:\Windows\System\WYIyXxr.exe2⤵PID:6392
-
-
C:\Windows\System\dzANHXx.exeC:\Windows\System\dzANHXx.exe2⤵PID:6572
-
-
C:\Windows\System\kZQqvmH.exeC:\Windows\System\kZQqvmH.exe2⤵PID:6744
-
-
C:\Windows\System\ceVGSno.exeC:\Windows\System\ceVGSno.exe2⤵PID:6836
-
-
C:\Windows\System\OlwLpDt.exeC:\Windows\System\OlwLpDt.exe2⤵PID:6908
-
-
C:\Windows\System\wGAWqGC.exeC:\Windows\System\wGAWqGC.exe2⤵PID:7024
-
-
C:\Windows\System\ZogrGNa.exeC:\Windows\System\ZogrGNa.exe2⤵PID:7132
-
-
C:\Windows\System\pSnROZH.exeC:\Windows\System\pSnROZH.exe2⤵PID:6168
-
-
C:\Windows\System\rMJPJsk.exeC:\Windows\System\rMJPJsk.exe2⤵PID:6336
-
-
C:\Windows\System\WtMtUTP.exeC:\Windows\System\WtMtUTP.exe2⤵PID:6400
-
-
C:\Windows\System\ubFTaqv.exeC:\Windows\System\ubFTaqv.exe2⤵PID:6612
-
-
C:\Windows\System\UVSZYWM.exeC:\Windows\System\UVSZYWM.exe2⤵PID:6696
-
-
C:\Windows\System\RQDOaoY.exeC:\Windows\System\RQDOaoY.exe2⤵PID:6812
-
-
C:\Windows\System\fBwQyfM.exeC:\Windows\System\fBwQyfM.exe2⤵PID:6940
-
-
C:\Windows\System\TgKQlSX.exeC:\Windows\System\TgKQlSX.exe2⤵PID:7052
-
-
C:\Windows\System\xEfqHKW.exeC:\Windows\System\xEfqHKW.exe2⤵PID:6160
-
-
C:\Windows\System\ZgGdgsE.exeC:\Windows\System\ZgGdgsE.exe2⤵PID:6360
-
-
C:\Windows\System\bMjvrZO.exeC:\Windows\System\bMjvrZO.exe2⤵PID:6632
-
-
C:\Windows\System\lsfMYxA.exeC:\Windows\System\lsfMYxA.exe2⤵PID:3652
-
-
C:\Windows\System\uWHDHlp.exeC:\Windows\System\uWHDHlp.exe2⤵PID:6984
-
-
C:\Windows\System\jKUGdjV.exeC:\Windows\System\jKUGdjV.exe2⤵PID:6356
-
-
C:\Windows\System\oOpewNY.exeC:\Windows\System\oOpewNY.exe2⤵PID:6800
-
-
C:\Windows\System\ZYZQnWj.exeC:\Windows\System\ZYZQnWj.exe2⤵PID:3712
-
-
C:\Windows\System\XrvqNCY.exeC:\Windows\System\XrvqNCY.exe2⤵PID:6500
-
-
C:\Windows\System\ghNfIMO.exeC:\Windows\System\ghNfIMO.exe2⤵PID:6772
-
-
C:\Windows\System\BuppJrI.exeC:\Windows\System\BuppJrI.exe2⤵PID:7176
-
-
C:\Windows\System\kscJtqi.exeC:\Windows\System\kscJtqi.exe2⤵PID:7204
-
-
C:\Windows\System\llKHCCY.exeC:\Windows\System\llKHCCY.exe2⤵PID:7232
-
-
C:\Windows\System\AqNVQau.exeC:\Windows\System\AqNVQau.exe2⤵PID:7260
-
-
C:\Windows\System\qkAqJiB.exeC:\Windows\System\qkAqJiB.exe2⤵PID:7292
-
-
C:\Windows\System\mxTEvxi.exeC:\Windows\System\mxTEvxi.exe2⤵PID:7312
-
-
C:\Windows\System\HwyfTdQ.exeC:\Windows\System\HwyfTdQ.exe2⤵PID:7340
-
-
C:\Windows\System\otKsyRU.exeC:\Windows\System\otKsyRU.exe2⤵PID:7376
-
-
C:\Windows\System\nsmkDgZ.exeC:\Windows\System\nsmkDgZ.exe2⤵PID:7404
-
-
C:\Windows\System\GsYwkld.exeC:\Windows\System\GsYwkld.exe2⤵PID:7436
-
-
C:\Windows\System\ZzfHjQX.exeC:\Windows\System\ZzfHjQX.exe2⤵PID:7464
-
-
C:\Windows\System\wKLJAxi.exeC:\Windows\System\wKLJAxi.exe2⤵PID:7528
-
-
C:\Windows\System\amoGrtL.exeC:\Windows\System\amoGrtL.exe2⤵PID:7556
-
-
C:\Windows\System\brAymIY.exeC:\Windows\System\brAymIY.exe2⤵PID:7580
-
-
C:\Windows\System\WDgRHMI.exeC:\Windows\System\WDgRHMI.exe2⤵PID:7612
-
-
C:\Windows\System\NJFWcjw.exeC:\Windows\System\NJFWcjw.exe2⤵PID:7640
-
-
C:\Windows\System\cFMBXEU.exeC:\Windows\System\cFMBXEU.exe2⤵PID:7668
-
-
C:\Windows\System\bCabfow.exeC:\Windows\System\bCabfow.exe2⤵PID:7696
-
-
C:\Windows\System\QePzQHA.exeC:\Windows\System\QePzQHA.exe2⤵PID:7724
-
-
C:\Windows\System\XXLYcEd.exeC:\Windows\System\XXLYcEd.exe2⤵PID:7752
-
-
C:\Windows\System\pZlqMjL.exeC:\Windows\System\pZlqMjL.exe2⤵PID:7780
-
-
C:\Windows\System\hNnJjKa.exeC:\Windows\System\hNnJjKa.exe2⤵PID:7808
-
-
C:\Windows\System\yAdyTAM.exeC:\Windows\System\yAdyTAM.exe2⤵PID:7836
-
-
C:\Windows\System\kjHbnPD.exeC:\Windows\System\kjHbnPD.exe2⤵PID:7864
-
-
C:\Windows\System\XplPrXl.exeC:\Windows\System\XplPrXl.exe2⤵PID:7892
-
-
C:\Windows\System\rUysLaD.exeC:\Windows\System\rUysLaD.exe2⤵PID:7920
-
-
C:\Windows\System\YYjHCki.exeC:\Windows\System\YYjHCki.exe2⤵PID:7940
-
-
C:\Windows\System\QJjGMPN.exeC:\Windows\System\QJjGMPN.exe2⤵PID:7968
-
-
C:\Windows\System\hMrtRuC.exeC:\Windows\System\hMrtRuC.exe2⤵PID:7996
-
-
C:\Windows\System\pwkTOtA.exeC:\Windows\System\pwkTOtA.exe2⤵PID:8024
-
-
C:\Windows\System\OeXEbwU.exeC:\Windows\System\OeXEbwU.exe2⤵PID:8052
-
-
C:\Windows\System\uvvZEbs.exeC:\Windows\System\uvvZEbs.exe2⤵PID:8084
-
-
C:\Windows\System\LXidKVd.exeC:\Windows\System\LXidKVd.exe2⤵PID:8112
-
-
C:\Windows\System\XsRfxJL.exeC:\Windows\System\XsRfxJL.exe2⤵PID:8140
-
-
C:\Windows\System\UcDQqFj.exeC:\Windows\System\UcDQqFj.exe2⤵PID:8164
-
-
C:\Windows\System\jKaQdHo.exeC:\Windows\System\jKaQdHo.exe2⤵PID:7172
-
-
C:\Windows\System\YwmzMDd.exeC:\Windows\System\YwmzMDd.exe2⤵PID:7220
-
-
C:\Windows\System\ngvTpgA.exeC:\Windows\System\ngvTpgA.exe2⤵PID:4432
-
-
C:\Windows\System\bByTeMU.exeC:\Windows\System\bByTeMU.exe2⤵PID:2264
-
-
C:\Windows\System\CrFNSyH.exeC:\Windows\System\CrFNSyH.exe2⤵PID:2456
-
-
C:\Windows\System\fOLRQQe.exeC:\Windows\System\fOLRQQe.exe2⤵PID:5664
-
-
C:\Windows\System\VmdYFwH.exeC:\Windows\System\VmdYFwH.exe2⤵PID:7272
-
-
C:\Windows\System\adxqLtZ.exeC:\Windows\System\adxqLtZ.exe2⤵PID:7324
-
-
C:\Windows\System\MSdxAmw.exeC:\Windows\System\MSdxAmw.exe2⤵PID:7392
-
-
C:\Windows\System\fMABWlj.exeC:\Windows\System\fMABWlj.exe2⤵PID:7460
-
-
C:\Windows\System\CoqemkA.exeC:\Windows\System\CoqemkA.exe2⤵PID:7544
-
-
C:\Windows\System\gsCpspF.exeC:\Windows\System\gsCpspF.exe2⤵PID:7620
-
-
C:\Windows\System\FmACsKO.exeC:\Windows\System\FmACsKO.exe2⤵PID:7676
-
-
C:\Windows\System\cUbnToL.exeC:\Windows\System\cUbnToL.exe2⤵PID:7720
-
-
C:\Windows\System\ZQBtsVd.exeC:\Windows\System\ZQBtsVd.exe2⤵PID:7788
-
-
C:\Windows\System\UFHvnVe.exeC:\Windows\System\UFHvnVe.exe2⤵PID:7860
-
-
C:\Windows\System\XaTTCNq.exeC:\Windows\System\XaTTCNq.exe2⤵PID:7928
-
-
C:\Windows\System\TTZPQTp.exeC:\Windows\System\TTZPQTp.exe2⤵PID:7988
-
-
C:\Windows\System\FADHWxm.exeC:\Windows\System\FADHWxm.exe2⤵PID:8072
-
-
C:\Windows\System\DgPlaUB.exeC:\Windows\System\DgPlaUB.exe2⤵PID:8120
-
-
C:\Windows\System\cSNTrSS.exeC:\Windows\System\cSNTrSS.exe2⤵PID:8184
-
-
C:\Windows\System\zSmlJNm.exeC:\Windows\System\zSmlJNm.exe2⤵PID:4136
-
-
C:\Windows\System\foucbvE.exeC:\Windows\System\foucbvE.exe2⤵PID:2984
-
-
C:\Windows\System\kSSXlIQ.exeC:\Windows\System\kSSXlIQ.exe2⤵PID:7308
-
-
C:\Windows\System\ljGcaTY.exeC:\Windows\System\ljGcaTY.exe2⤵PID:7536
-
-
C:\Windows\System\fSSLvuA.exeC:\Windows\System\fSSLvuA.exe2⤵PID:7648
-
-
C:\Windows\System\BPXFUdH.exeC:\Windows\System\BPXFUdH.exe2⤵PID:7776
-
-
C:\Windows\System\RlmZuCl.exeC:\Windows\System\RlmZuCl.exe2⤵PID:7880
-
-
C:\Windows\System\MvigeuN.exeC:\Windows\System\MvigeuN.exe2⤵PID:8036
-
-
C:\Windows\System\DtcWfhO.exeC:\Windows\System\DtcWfhO.exe2⤵PID:8176
-
-
C:\Windows\System\OVaicmV.exeC:\Windows\System\OVaicmV.exe2⤵PID:4852
-
-
C:\Windows\System\krCIvjL.exeC:\Windows\System\krCIvjL.exe2⤵PID:6932
-
-
C:\Windows\System\mlKxnfD.exeC:\Windows\System\mlKxnfD.exe2⤵PID:4916
-
-
C:\Windows\System\cdSsrGK.exeC:\Windows\System\cdSsrGK.exe2⤵PID:8148
-
-
C:\Windows\System\UwouvAh.exeC:\Windows\System\UwouvAh.exe2⤵PID:7424
-
-
C:\Windows\System\oENwvac.exeC:\Windows\System\oENwvac.exe2⤵PID:7364
-
-
C:\Windows\System\vCbwdFR.exeC:\Windows\System\vCbwdFR.exe2⤵PID:8100
-
-
C:\Windows\System\MvmaFmw.exeC:\Windows\System\MvmaFmw.exe2⤵PID:8220
-
-
C:\Windows\System\PSbFFiM.exeC:\Windows\System\PSbFFiM.exe2⤵PID:8248
-
-
C:\Windows\System\APcipgK.exeC:\Windows\System\APcipgK.exe2⤵PID:8284
-
-
C:\Windows\System\pjZJcxf.exeC:\Windows\System\pjZJcxf.exe2⤵PID:8304
-
-
C:\Windows\System\YDPKfTU.exeC:\Windows\System\YDPKfTU.exe2⤵PID:8332
-
-
C:\Windows\System\kvrHCgw.exeC:\Windows\System\kvrHCgw.exe2⤵PID:8364
-
-
C:\Windows\System\HPRZBDt.exeC:\Windows\System\HPRZBDt.exe2⤵PID:8388
-
-
C:\Windows\System\wQylhyZ.exeC:\Windows\System\wQylhyZ.exe2⤵PID:8424
-
-
C:\Windows\System\IuRzlow.exeC:\Windows\System\IuRzlow.exe2⤵PID:8452
-
-
C:\Windows\System\RSaaVDf.exeC:\Windows\System\RSaaVDf.exe2⤵PID:8480
-
-
C:\Windows\System\MKwusKW.exeC:\Windows\System\MKwusKW.exe2⤵PID:8512
-
-
C:\Windows\System\IrNtDva.exeC:\Windows\System\IrNtDva.exe2⤵PID:8536
-
-
C:\Windows\System\GwfZUVe.exeC:\Windows\System\GwfZUVe.exe2⤵PID:8564
-
-
C:\Windows\System\VmKYrLF.exeC:\Windows\System\VmKYrLF.exe2⤵PID:8584
-
-
C:\Windows\System\wcagLjU.exeC:\Windows\System\wcagLjU.exe2⤵PID:8620
-
-
C:\Windows\System\tlyzvtN.exeC:\Windows\System\tlyzvtN.exe2⤵PID:8648
-
-
C:\Windows\System\HPQXuct.exeC:\Windows\System\HPQXuct.exe2⤵PID:8724
-
-
C:\Windows\System\ipOkHeK.exeC:\Windows\System\ipOkHeK.exe2⤵PID:8796
-
-
C:\Windows\System\XxUTqVX.exeC:\Windows\System\XxUTqVX.exe2⤵PID:8836
-
-
C:\Windows\System\PeGqbUq.exeC:\Windows\System\PeGqbUq.exe2⤵PID:8856
-
-
C:\Windows\System\TvLPATW.exeC:\Windows\System\TvLPATW.exe2⤵PID:8900
-
-
C:\Windows\System\ODaGgdV.exeC:\Windows\System\ODaGgdV.exe2⤵PID:8936
-
-
C:\Windows\System\zCUbGTc.exeC:\Windows\System\zCUbGTc.exe2⤵PID:8964
-
-
C:\Windows\System\TCWyMXZ.exeC:\Windows\System\TCWyMXZ.exe2⤵PID:8988
-
-
C:\Windows\System\UwrCDOH.exeC:\Windows\System\UwrCDOH.exe2⤵PID:9012
-
-
C:\Windows\System\fYnGppr.exeC:\Windows\System\fYnGppr.exe2⤵PID:9048
-
-
C:\Windows\System\qJvDHRD.exeC:\Windows\System\qJvDHRD.exe2⤵PID:9068
-
-
C:\Windows\System\YyZBPDr.exeC:\Windows\System\YyZBPDr.exe2⤵PID:9096
-
-
C:\Windows\System\OXGgINc.exeC:\Windows\System\OXGgINc.exe2⤵PID:9124
-
-
C:\Windows\System\fqjugSt.exeC:\Windows\System\fqjugSt.exe2⤵PID:9152
-
-
C:\Windows\System\sgGTEeK.exeC:\Windows\System\sgGTEeK.exe2⤵PID:9180
-
-
C:\Windows\System\kiBLtzh.exeC:\Windows\System\kiBLtzh.exe2⤵PID:9208
-
-
C:\Windows\System\YlIVemr.exeC:\Windows\System\YlIVemr.exe2⤵PID:8240
-
-
C:\Windows\System\HglYHWw.exeC:\Windows\System\HglYHWw.exe2⤵PID:8300
-
-
C:\Windows\System\faHozVm.exeC:\Windows\System\faHozVm.exe2⤵PID:8372
-
-
C:\Windows\System\FCgDwGj.exeC:\Windows\System\FCgDwGj.exe2⤵PID:8440
-
-
C:\Windows\System\wDLviPY.exeC:\Windows\System\wDLviPY.exe2⤵PID:8492
-
-
C:\Windows\System\cUeZjxJ.exeC:\Windows\System\cUeZjxJ.exe2⤵PID:8552
-
-
C:\Windows\System\viddtCW.exeC:\Windows\System\viddtCW.exe2⤵PID:8628
-
-
C:\Windows\System\BPvXOLJ.exeC:\Windows\System\BPvXOLJ.exe2⤵PID:8744
-
-
C:\Windows\System\DPfdZHe.exeC:\Windows\System\DPfdZHe.exe2⤵PID:8868
-
-
C:\Windows\System\mPIdGox.exeC:\Windows\System\mPIdGox.exe2⤵PID:8948
-
-
C:\Windows\System\zQMDjFB.exeC:\Windows\System\zQMDjFB.exe2⤵PID:8996
-
-
C:\Windows\System\pIpMUTu.exeC:\Windows\System\pIpMUTu.exe2⤵PID:9056
-
-
C:\Windows\System\OnmRnCD.exeC:\Windows\System\OnmRnCD.exe2⤵PID:9116
-
-
C:\Windows\System\IjxUZVB.exeC:\Windows\System\IjxUZVB.exe2⤵PID:9176
-
-
C:\Windows\System\tYwhXnK.exeC:\Windows\System\tYwhXnK.exe2⤵PID:8268
-
-
C:\Windows\System\giMwHXV.exeC:\Windows\System\giMwHXV.exe2⤵PID:8412
-
-
C:\Windows\System\HveAxvU.exeC:\Windows\System\HveAxvU.exe2⤵PID:8604
-
-
C:\Windows\System\PWxzpde.exeC:\Windows\System\PWxzpde.exe2⤵PID:8892
-
-
C:\Windows\System\sgRTQnc.exeC:\Windows\System\sgRTQnc.exe2⤵PID:4312
-
-
C:\Windows\System\QBWjqpa.exeC:\Windows\System\QBWjqpa.exe2⤵PID:9092
-
-
C:\Windows\System\hsOmOIl.exeC:\Windows\System\hsOmOIl.exe2⤵PID:8328
-
-
C:\Windows\System\GWdOXRO.exeC:\Windows\System\GWdOXRO.exe2⤵PID:9008
-
-
C:\Windows\System\kaykdPV.exeC:\Windows\System\kaykdPV.exe2⤵PID:8488
-
-
C:\Windows\System\azahRzg.exeC:\Windows\System\azahRzg.exe2⤵PID:8216
-
-
C:\Windows\System\GfgLGEw.exeC:\Windows\System\GfgLGEw.exe2⤵PID:8980
-
-
C:\Windows\System\RokKnGK.exeC:\Windows\System\RokKnGK.exe2⤵PID:9236
-
-
C:\Windows\System\KqiYrbb.exeC:\Windows\System\KqiYrbb.exe2⤵PID:9264
-
-
C:\Windows\System\kbTisyq.exeC:\Windows\System\kbTisyq.exe2⤵PID:9296
-
-
C:\Windows\System\zZYcWpU.exeC:\Windows\System\zZYcWpU.exe2⤵PID:9320
-
-
C:\Windows\System\iQSmoVW.exeC:\Windows\System\iQSmoVW.exe2⤵PID:9348
-
-
C:\Windows\System\tytuJlc.exeC:\Windows\System\tytuJlc.exe2⤵PID:9376
-
-
C:\Windows\System\AAefYOj.exeC:\Windows\System\AAefYOj.exe2⤵PID:9404
-
-
C:\Windows\System\ipfVAtm.exeC:\Windows\System\ipfVAtm.exe2⤵PID:9432
-
-
C:\Windows\System\fJZxJxk.exeC:\Windows\System\fJZxJxk.exe2⤵PID:9460
-
-
C:\Windows\System\yAgQAee.exeC:\Windows\System\yAgQAee.exe2⤵PID:9488
-
-
C:\Windows\System\vbcClaf.exeC:\Windows\System\vbcClaf.exe2⤵PID:9516
-
-
C:\Windows\System\YVCBvdm.exeC:\Windows\System\YVCBvdm.exe2⤵PID:9544
-
-
C:\Windows\System\mXvdxFS.exeC:\Windows\System\mXvdxFS.exe2⤵PID:9572
-
-
C:\Windows\System\ECTZEzO.exeC:\Windows\System\ECTZEzO.exe2⤵PID:9600
-
-
C:\Windows\System\xhmixFn.exeC:\Windows\System\xhmixFn.exe2⤵PID:9628
-
-
C:\Windows\System\hDYOZam.exeC:\Windows\System\hDYOZam.exe2⤵PID:9656
-
-
C:\Windows\System\dLIIQdr.exeC:\Windows\System\dLIIQdr.exe2⤵PID:9684
-
-
C:\Windows\System\CrIcEpB.exeC:\Windows\System\CrIcEpB.exe2⤵PID:9712
-
-
C:\Windows\System\orxfNwS.exeC:\Windows\System\orxfNwS.exe2⤵PID:9740
-
-
C:\Windows\System\lZRXgGn.exeC:\Windows\System\lZRXgGn.exe2⤵PID:9768
-
-
C:\Windows\System\JLaBlGX.exeC:\Windows\System\JLaBlGX.exe2⤵PID:9796
-
-
C:\Windows\System\CDrONQH.exeC:\Windows\System\CDrONQH.exe2⤵PID:9824
-
-
C:\Windows\System\lMoZfuF.exeC:\Windows\System\lMoZfuF.exe2⤵PID:9852
-
-
C:\Windows\System\fEgsnHN.exeC:\Windows\System\fEgsnHN.exe2⤵PID:9880
-
-
C:\Windows\System\rjeqQVL.exeC:\Windows\System\rjeqQVL.exe2⤵PID:9912
-
-
C:\Windows\System\AQcGDiq.exeC:\Windows\System\AQcGDiq.exe2⤵PID:9936
-
-
C:\Windows\System\SPiLMui.exeC:\Windows\System\SPiLMui.exe2⤵PID:9964
-
-
C:\Windows\System\QbOvLMo.exeC:\Windows\System\QbOvLMo.exe2⤵PID:9992
-
-
C:\Windows\System\zWpmUOx.exeC:\Windows\System\zWpmUOx.exe2⤵PID:10020
-
-
C:\Windows\System\wKafdrb.exeC:\Windows\System\wKafdrb.exe2⤵PID:10048
-
-
C:\Windows\System\qaApRCn.exeC:\Windows\System\qaApRCn.exe2⤵PID:10076
-
-
C:\Windows\System\gIyQqcd.exeC:\Windows\System\gIyQqcd.exe2⤵PID:10104
-
-
C:\Windows\System\yiVzURA.exeC:\Windows\System\yiVzURA.exe2⤵PID:10132
-
-
C:\Windows\System\eeaEAho.exeC:\Windows\System\eeaEAho.exe2⤵PID:10172
-
-
C:\Windows\System\gOFOvoy.exeC:\Windows\System\gOFOvoy.exe2⤵PID:10188
-
-
C:\Windows\System\nPBUciZ.exeC:\Windows\System\nPBUciZ.exe2⤵PID:10216
-
-
C:\Windows\System\vuHSBtD.exeC:\Windows\System\vuHSBtD.exe2⤵PID:9248
-
-
C:\Windows\System\BfDDbGv.exeC:\Windows\System\BfDDbGv.exe2⤵PID:9316
-
-
C:\Windows\System\UgAXMPH.exeC:\Windows\System\UgAXMPH.exe2⤵PID:9360
-
-
C:\Windows\System\lztPPri.exeC:\Windows\System\lztPPri.exe2⤵PID:9424
-
-
C:\Windows\System\PQpvaUn.exeC:\Windows\System\PQpvaUn.exe2⤵PID:9484
-
-
C:\Windows\System\igxuISN.exeC:\Windows\System\igxuISN.exe2⤵PID:9556
-
-
C:\Windows\System\XCvmTwQ.exeC:\Windows\System\XCvmTwQ.exe2⤵PID:9624
-
-
C:\Windows\System\jMZDCpj.exeC:\Windows\System\jMZDCpj.exe2⤵PID:9680
-
-
C:\Windows\System\GEihHUN.exeC:\Windows\System\GEihHUN.exe2⤵PID:9752
-
-
C:\Windows\System\ubGtTde.exeC:\Windows\System\ubGtTde.exe2⤵PID:9816
-
-
C:\Windows\System\YodnlkK.exeC:\Windows\System\YodnlkK.exe2⤵PID:9876
-
-
C:\Windows\System\SOcdYsU.exeC:\Windows\System\SOcdYsU.exe2⤵PID:9948
-
-
C:\Windows\System\VfWAtWd.exeC:\Windows\System\VfWAtWd.exe2⤵PID:10012
-
-
C:\Windows\System\UcgybPh.exeC:\Windows\System\UcgybPh.exe2⤵PID:10072
-
-
C:\Windows\System\IiLjRby.exeC:\Windows\System\IiLjRby.exe2⤵PID:10144
-
-
C:\Windows\System\ylBKRJO.exeC:\Windows\System\ylBKRJO.exe2⤵PID:10208
-
-
C:\Windows\System\GmvoOjL.exeC:\Windows\System\GmvoOjL.exe2⤵PID:6220
-
-
C:\Windows\System\jjOOqUb.exeC:\Windows\System\jjOOqUb.exe2⤵PID:6204
-
-
C:\Windows\System\DgOcDRF.exeC:\Windows\System\DgOcDRF.exe2⤵PID:5900
-
-
C:\Windows\System\IRvrgvF.exeC:\Windows\System\IRvrgvF.exe2⤵PID:9344
-
-
C:\Windows\System\lBidszl.exeC:\Windows\System\lBidszl.exe2⤵PID:9512
-
-
C:\Windows\System\bIKZbpp.exeC:\Windows\System\bIKZbpp.exe2⤵PID:9668
-
-
C:\Windows\System\biTiows.exeC:\Windows\System\biTiows.exe2⤵PID:9808
-
-
C:\Windows\System\pDhoFBf.exeC:\Windows\System\pDhoFBf.exe2⤵PID:9932
-
-
C:\Windows\System\rlRQkLU.exeC:\Windows\System\rlRQkLU.exe2⤵PID:10100
-
-
C:\Windows\System\zQrUGGc.exeC:\Windows\System\zQrUGGc.exe2⤵PID:9220
-
-
C:\Windows\System\uYGkcUp.exeC:\Windows\System\uYGkcUp.exe2⤵PID:5940
-
-
C:\Windows\System\ASiVcJp.exeC:\Windows\System\ASiVcJp.exe2⤵PID:9612
-
-
C:\Windows\System\SppVXlA.exeC:\Windows\System\SppVXlA.exe2⤵PID:9904
-
-
C:\Windows\System\tugWkTY.exeC:\Windows\System\tugWkTY.exe2⤵PID:5828
-
-
C:\Windows\System\zQCoTCp.exeC:\Windows\System\zQCoTCp.exe2⤵PID:9864
-
-
C:\Windows\System\haJUIsI.exeC:\Windows\System\haJUIsI.exe2⤵PID:10200
-
-
C:\Windows\System\EGRCAnr.exeC:\Windows\System\EGRCAnr.exe2⤵PID:10248
-
-
C:\Windows\System\TFzVqqK.exeC:\Windows\System\TFzVqqK.exe2⤵PID:10276
-
-
C:\Windows\System\vVlQPCe.exeC:\Windows\System\vVlQPCe.exe2⤵PID:10304
-
-
C:\Windows\System\zzWlSWb.exeC:\Windows\System\zzWlSWb.exe2⤵PID:10332
-
-
C:\Windows\System\ceSXyxx.exeC:\Windows\System\ceSXyxx.exe2⤵PID:10360
-
-
C:\Windows\System\KXHljhL.exeC:\Windows\System\KXHljhL.exe2⤵PID:10388
-
-
C:\Windows\System\xLUbBty.exeC:\Windows\System\xLUbBty.exe2⤵PID:10416
-
-
C:\Windows\System\eUUWbXO.exeC:\Windows\System\eUUWbXO.exe2⤵PID:10468
-
-
C:\Windows\System\kegHydM.exeC:\Windows\System\kegHydM.exe2⤵PID:10504
-
-
C:\Windows\System\tJumSgq.exeC:\Windows\System\tJumSgq.exe2⤵PID:10532
-
-
C:\Windows\System\poGVKYS.exeC:\Windows\System\poGVKYS.exe2⤵PID:10568
-
-
C:\Windows\System\dzgtIOQ.exeC:\Windows\System\dzgtIOQ.exe2⤵PID:10596
-
-
C:\Windows\System\nfucyDs.exeC:\Windows\System\nfucyDs.exe2⤵PID:10628
-
-
C:\Windows\System\ZSvwQgO.exeC:\Windows\System\ZSvwQgO.exe2⤵PID:10656
-
-
C:\Windows\System\RqWyQHK.exeC:\Windows\System\RqWyQHK.exe2⤵PID:10684
-
-
C:\Windows\System\DnWftro.exeC:\Windows\System\DnWftro.exe2⤵PID:10712
-
-
C:\Windows\System\NskuxrE.exeC:\Windows\System\NskuxrE.exe2⤵PID:10744
-
-
C:\Windows\System\NbSRRCe.exeC:\Windows\System\NbSRRCe.exe2⤵PID:10772
-
-
C:\Windows\System\aYSuIfV.exeC:\Windows\System\aYSuIfV.exe2⤵PID:10800
-
-
C:\Windows\System\IZKePro.exeC:\Windows\System\IZKePro.exe2⤵PID:10828
-
-
C:\Windows\System\OkBfZNo.exeC:\Windows\System\OkBfZNo.exe2⤵PID:10856
-
-
C:\Windows\System\PYrPfaN.exeC:\Windows\System\PYrPfaN.exe2⤵PID:10884
-
-
C:\Windows\System\JEbgLLI.exeC:\Windows\System\JEbgLLI.exe2⤵PID:10916
-
-
C:\Windows\System\vdZurdq.exeC:\Windows\System\vdZurdq.exe2⤵PID:10944
-
-
C:\Windows\System\MkJCfdJ.exeC:\Windows\System\MkJCfdJ.exe2⤵PID:10972
-
-
C:\Windows\System\OtODdBi.exeC:\Windows\System\OtODdBi.exe2⤵PID:11004
-
-
C:\Windows\System\vsNzSRO.exeC:\Windows\System\vsNzSRO.exe2⤵PID:11040
-
-
C:\Windows\System\BwCzaAZ.exeC:\Windows\System\BwCzaAZ.exe2⤵PID:11068
-
-
C:\Windows\System\rCBHPEW.exeC:\Windows\System\rCBHPEW.exe2⤵PID:11096
-
-
C:\Windows\System\xakwxoN.exeC:\Windows\System\xakwxoN.exe2⤵PID:11140
-
-
C:\Windows\System\htKUJbo.exeC:\Windows\System\htKUJbo.exe2⤵PID:11156
-
-
C:\Windows\System\ORwLpnX.exeC:\Windows\System\ORwLpnX.exe2⤵PID:11184
-
-
C:\Windows\System\DXZyvSP.exeC:\Windows\System\DXZyvSP.exe2⤵PID:11212
-
-
C:\Windows\System\ulVMdUb.exeC:\Windows\System\ulVMdUb.exe2⤵PID:11240
-
-
C:\Windows\System\qPCWbTz.exeC:\Windows\System\qPCWbTz.exe2⤵PID:10244
-
-
C:\Windows\System\bJosKgJ.exeC:\Windows\System\bJosKgJ.exe2⤵PID:10316
-
-
C:\Windows\System\WOXtVlT.exeC:\Windows\System\WOXtVlT.exe2⤵PID:10380
-
-
C:\Windows\System\bwCyYSF.exeC:\Windows\System\bwCyYSF.exe2⤵PID:3296
-
-
C:\Windows\System\tOQuzoN.exeC:\Windows\System\tOQuzoN.exe2⤵PID:4396
-
-
C:\Windows\System\xiuuOfn.exeC:\Windows\System\xiuuOfn.exe2⤵PID:10528
-
-
C:\Windows\System\wzYKZcw.exeC:\Windows\System\wzYKZcw.exe2⤵PID:10592
-
-
C:\Windows\System\ucEOAFZ.exeC:\Windows\System\ucEOAFZ.exe2⤵PID:10668
-
-
C:\Windows\System\ZcFCABP.exeC:\Windows\System\ZcFCABP.exe2⤵PID:10736
-
-
C:\Windows\System\kcywZjq.exeC:\Windows\System\kcywZjq.exe2⤵PID:10796
-
-
C:\Windows\System\WpzencT.exeC:\Windows\System\WpzencT.exe2⤵PID:1988
-
-
C:\Windows\System\vyrXfiO.exeC:\Windows\System\vyrXfiO.exe2⤵PID:10908
-
-
C:\Windows\System\TDeSjhN.exeC:\Windows\System\TDeSjhN.exe2⤵PID:10968
-
-
C:\Windows\System\kULNcge.exeC:\Windows\System\kULNcge.exe2⤵PID:11052
-
-
C:\Windows\System\UFTutqA.exeC:\Windows\System\UFTutqA.exe2⤵PID:11108
-
-
C:\Windows\System\KKdTXjX.exeC:\Windows\System\KKdTXjX.exe2⤵PID:11152
-
-
C:\Windows\System\zQbncle.exeC:\Windows\System\zQbncle.exe2⤵PID:11232
-
-
C:\Windows\System\EZNDckG.exeC:\Windows\System\EZNDckG.exe2⤵PID:10296
-
-
C:\Windows\System\VeuNjAx.exeC:\Windows\System\VeuNjAx.exe2⤵PID:10428
-
-
C:\Windows\System\XdbhFjL.exeC:\Windows\System\XdbhFjL.exe2⤵PID:10556
-
-
C:\Windows\System\iqJyABg.exeC:\Windows\System\iqJyABg.exe2⤵PID:10708
-
-
C:\Windows\System\LYnAcpu.exeC:\Windows\System\LYnAcpu.exe2⤵PID:10824
-
-
C:\Windows\System\EjivjbN.exeC:\Windows\System\EjivjbN.exe2⤵PID:10964
-
-
C:\Windows\System\DktENDe.exeC:\Windows\System\DktENDe.exe2⤵PID:11092
-
-
C:\Windows\System\sHdVLwX.exeC:\Windows\System\sHdVLwX.exe2⤵PID:1348
-
-
C:\Windows\System\LMsUEQV.exeC:\Windows\System\LMsUEQV.exe2⤵PID:3440
-
-
C:\Windows\System\ectaOED.exeC:\Windows\System\ectaOED.exe2⤵PID:10792
-
-
C:\Windows\System\mxOIJSb.exeC:\Windows\System\mxOIJSb.exe2⤵PID:11088
-
-
C:\Windows\System\OWqqUse.exeC:\Windows\System\OWqqUse.exe2⤵PID:10624
-
-
C:\Windows\System\ZVWmXvw.exeC:\Windows\System\ZVWmXvw.exe2⤵PID:10400
-
-
C:\Windows\System\nJWCeLC.exeC:\Windows\System\nJWCeLC.exe2⤵PID:11272
-
-
C:\Windows\System\svZghoo.exeC:\Windows\System\svZghoo.exe2⤵PID:11300
-
-
C:\Windows\System\YrXEuGy.exeC:\Windows\System\YrXEuGy.exe2⤵PID:11328
-
-
C:\Windows\System\tBFFmtX.exeC:\Windows\System\tBFFmtX.exe2⤵PID:11356
-
-
C:\Windows\System\IsSoXYD.exeC:\Windows\System\IsSoXYD.exe2⤵PID:11384
-
-
C:\Windows\System\AAGYxni.exeC:\Windows\System\AAGYxni.exe2⤵PID:11424
-
-
C:\Windows\System\zqVNSpB.exeC:\Windows\System\zqVNSpB.exe2⤵PID:11448
-
-
C:\Windows\System\feoiDoW.exeC:\Windows\System\feoiDoW.exe2⤵PID:11468
-
-
C:\Windows\System\aZKWhNZ.exeC:\Windows\System\aZKWhNZ.exe2⤵PID:11496
-
-
C:\Windows\System\jciLCHd.exeC:\Windows\System\jciLCHd.exe2⤵PID:11524
-
-
C:\Windows\System\fwAbvXS.exeC:\Windows\System\fwAbvXS.exe2⤵PID:11552
-
-
C:\Windows\System\yXYlkPR.exeC:\Windows\System\yXYlkPR.exe2⤵PID:11580
-
-
C:\Windows\System\vQfLdVW.exeC:\Windows\System\vQfLdVW.exe2⤵PID:11608
-
-
C:\Windows\System\jjunIKA.exeC:\Windows\System\jjunIKA.exe2⤵PID:11636
-
-
C:\Windows\System\uVcdOUM.exeC:\Windows\System\uVcdOUM.exe2⤵PID:11664
-
-
C:\Windows\System\GISldUv.exeC:\Windows\System\GISldUv.exe2⤵PID:11692
-
-
C:\Windows\System\mQiEDFl.exeC:\Windows\System\mQiEDFl.exe2⤵PID:11720
-
-
C:\Windows\System\rqNokRD.exeC:\Windows\System\rqNokRD.exe2⤵PID:11748
-
-
C:\Windows\System\WrKekAz.exeC:\Windows\System\WrKekAz.exe2⤵PID:11776
-
-
C:\Windows\System\ZKNYMhe.exeC:\Windows\System\ZKNYMhe.exe2⤵PID:11804
-
-
C:\Windows\System\bRPbuUH.exeC:\Windows\System\bRPbuUH.exe2⤵PID:11836
-
-
C:\Windows\System\NGRbQqW.exeC:\Windows\System\NGRbQqW.exe2⤵PID:11860
-
-
C:\Windows\System\McyaYUf.exeC:\Windows\System\McyaYUf.exe2⤵PID:11888
-
-
C:\Windows\System\gxSwKlq.exeC:\Windows\System\gxSwKlq.exe2⤵PID:11916
-
-
C:\Windows\System\NefzDpn.exeC:\Windows\System\NefzDpn.exe2⤵PID:11944
-
-
C:\Windows\System\TvPEHxU.exeC:\Windows\System\TvPEHxU.exe2⤵PID:11972
-
-
C:\Windows\System\uclgXfn.exeC:\Windows\System\uclgXfn.exe2⤵PID:12000
-
-
C:\Windows\System\WcfatqR.exeC:\Windows\System\WcfatqR.exe2⤵PID:12028
-
-
C:\Windows\System\BrJSLyB.exeC:\Windows\System\BrJSLyB.exe2⤵PID:12056
-
-
C:\Windows\System\hDOqWrA.exeC:\Windows\System\hDOqWrA.exe2⤵PID:12084
-
-
C:\Windows\System\ephyNoe.exeC:\Windows\System\ephyNoe.exe2⤵PID:12112
-
-
C:\Windows\System\vlCkyIG.exeC:\Windows\System\vlCkyIG.exe2⤵PID:12140
-
-
C:\Windows\System\kXYPExy.exeC:\Windows\System\kXYPExy.exe2⤵PID:12168
-
-
C:\Windows\System\UPwGVXi.exeC:\Windows\System\UPwGVXi.exe2⤵PID:12196
-
-
C:\Windows\System\ignjHrs.exeC:\Windows\System\ignjHrs.exe2⤵PID:12224
-
-
C:\Windows\System\MfQTXQv.exeC:\Windows\System\MfQTXQv.exe2⤵PID:12252
-
-
C:\Windows\System\rZpFoeX.exeC:\Windows\System\rZpFoeX.exe2⤵PID:12280
-
-
C:\Windows\System\aKOURmu.exeC:\Windows\System\aKOURmu.exe2⤵PID:11312
-
-
C:\Windows\System\PlJeONl.exeC:\Windows\System\PlJeONl.exe2⤵PID:11376
-
-
C:\Windows\System\gCrPvUf.exeC:\Windows\System\gCrPvUf.exe2⤵PID:11436
-
-
C:\Windows\System\SWjTpxL.exeC:\Windows\System\SWjTpxL.exe2⤵PID:11508
-
-
C:\Windows\System\dZWcXbU.exeC:\Windows\System\dZWcXbU.exe2⤵PID:11572
-
-
C:\Windows\System\flxQLBG.exeC:\Windows\System\flxQLBG.exe2⤵PID:11632
-
-
C:\Windows\System\TdqdtXq.exeC:\Windows\System\TdqdtXq.exe2⤵PID:11704
-
-
C:\Windows\System\llcaGaq.exeC:\Windows\System\llcaGaq.exe2⤵PID:11768
-
-
C:\Windows\System\ciRTjkg.exeC:\Windows\System\ciRTjkg.exe2⤵PID:11828
-
-
C:\Windows\System\msTpwAb.exeC:\Windows\System\msTpwAb.exe2⤵PID:11900
-
-
C:\Windows\System\dFVvGrv.exeC:\Windows\System\dFVvGrv.exe2⤵PID:11964
-
-
C:\Windows\System\LbJIDHM.exeC:\Windows\System\LbJIDHM.exe2⤵PID:12024
-
-
C:\Windows\System\QFCpOke.exeC:\Windows\System\QFCpOke.exe2⤵PID:12096
-
-
C:\Windows\System\eVvooWw.exeC:\Windows\System\eVvooWw.exe2⤵PID:12160
-
-
C:\Windows\System\hekUnbq.exeC:\Windows\System\hekUnbq.exe2⤵PID:12220
-
-
C:\Windows\System\oBKwtVy.exeC:\Windows\System\oBKwtVy.exe2⤵PID:11268
-
-
C:\Windows\System\dgnNQlK.exeC:\Windows\System\dgnNQlK.exe2⤵PID:11408
-
-
C:\Windows\System\peMCbcI.exeC:\Windows\System\peMCbcI.exe2⤵PID:11564
-
-
C:\Windows\System\TOcjUVy.exeC:\Windows\System\TOcjUVy.exe2⤵PID:11732
-
-
C:\Windows\System\BJwCpsx.exeC:\Windows\System\BJwCpsx.exe2⤵PID:11880
-
-
C:\Windows\System\iZoxWGH.exeC:\Windows\System\iZoxWGH.exe2⤵PID:12020
-
-
C:\Windows\System\UjyFSEi.exeC:\Windows\System\UjyFSEi.exe2⤵PID:12188
-
-
C:\Windows\System\yFkASUJ.exeC:\Windows\System\yFkASUJ.exe2⤵PID:11368
-
-
C:\Windows\System\Uscqyjr.exeC:\Windows\System\Uscqyjr.exe2⤵PID:11688
-
-
C:\Windows\System\GlXHvpa.exeC:\Windows\System\GlXHvpa.exe2⤵PID:12080
-
-
C:\Windows\System\RqXYTQr.exeC:\Windows\System\RqXYTQr.exe2⤵PID:11628
-
-
C:\Windows\System\HldqCly.exeC:\Windows\System\HldqCly.exe2⤵PID:11536
-
-
C:\Windows\System\NLXLmpZ.exeC:\Windows\System\NLXLmpZ.exe2⤵PID:12304
-
-
C:\Windows\System\SsJgCwx.exeC:\Windows\System\SsJgCwx.exe2⤵PID:12332
-
-
C:\Windows\System\LqwPNhA.exeC:\Windows\System\LqwPNhA.exe2⤵PID:12360
-
-
C:\Windows\System\OyeiMBH.exeC:\Windows\System\OyeiMBH.exe2⤵PID:12388
-
-
C:\Windows\System\mEVfErr.exeC:\Windows\System\mEVfErr.exe2⤵PID:12416
-
-
C:\Windows\System\syXKssV.exeC:\Windows\System\syXKssV.exe2⤵PID:12444
-
-
C:\Windows\System\lNYwmrm.exeC:\Windows\System\lNYwmrm.exe2⤵PID:12472
-
-
C:\Windows\System\NQQBsJn.exeC:\Windows\System\NQQBsJn.exe2⤵PID:12500
-
-
C:\Windows\System\tYhlWMB.exeC:\Windows\System\tYhlWMB.exe2⤵PID:12528
-
-
C:\Windows\System\srYaYsD.exeC:\Windows\System\srYaYsD.exe2⤵PID:12556
-
-
C:\Windows\System\raGgYRw.exeC:\Windows\System\raGgYRw.exe2⤵PID:12588
-
-
C:\Windows\System\PfeWbSx.exeC:\Windows\System\PfeWbSx.exe2⤵PID:12616
-
-
C:\Windows\System\piXULTN.exeC:\Windows\System\piXULTN.exe2⤵PID:12644
-
-
C:\Windows\System\PtoscoX.exeC:\Windows\System\PtoscoX.exe2⤵PID:12672
-
-
C:\Windows\System\nEjRSmW.exeC:\Windows\System\nEjRSmW.exe2⤵PID:12700
-
-
C:\Windows\System\UtZKScv.exeC:\Windows\System\UtZKScv.exe2⤵PID:12740
-
-
C:\Windows\System\iQCiQdZ.exeC:\Windows\System\iQCiQdZ.exe2⤵PID:12756
-
-
C:\Windows\System\qkWAoDQ.exeC:\Windows\System\qkWAoDQ.exe2⤵PID:12784
-
-
C:\Windows\System\YHqAEER.exeC:\Windows\System\YHqAEER.exe2⤵PID:12812
-
-
C:\Windows\System\tiRjIps.exeC:\Windows\System\tiRjIps.exe2⤵PID:12840
-
-
C:\Windows\System\nhYhKuu.exeC:\Windows\System\nhYhKuu.exe2⤵PID:12868
-
-
C:\Windows\System\FWjOhBH.exeC:\Windows\System\FWjOhBH.exe2⤵PID:12896
-
-
C:\Windows\System\vEBpcos.exeC:\Windows\System\vEBpcos.exe2⤵PID:12924
-
-
C:\Windows\System\fubgeBu.exeC:\Windows\System\fubgeBu.exe2⤵PID:12952
-
-
C:\Windows\System\GgdNVLB.exeC:\Windows\System\GgdNVLB.exe2⤵PID:12980
-
-
C:\Windows\System\AtYdjOo.exeC:\Windows\System\AtYdjOo.exe2⤵PID:13008
-
-
C:\Windows\System\rBtoIBA.exeC:\Windows\System\rBtoIBA.exe2⤵PID:13036
-
-
C:\Windows\System\vUiGHhg.exeC:\Windows\System\vUiGHhg.exe2⤵PID:13064
-
-
C:\Windows\System\SaoLzly.exeC:\Windows\System\SaoLzly.exe2⤵PID:13092
-
-
C:\Windows\System\kqSrvGV.exeC:\Windows\System\kqSrvGV.exe2⤵PID:13120
-
-
C:\Windows\System\vboFfTG.exeC:\Windows\System\vboFfTG.exe2⤵PID:13148
-
-
C:\Windows\System\CKTMGwO.exeC:\Windows\System\CKTMGwO.exe2⤵PID:13176
-
-
C:\Windows\System\EPIMbyw.exeC:\Windows\System\EPIMbyw.exe2⤵PID:13204
-
-
C:\Windows\System\WYAQPTM.exeC:\Windows\System\WYAQPTM.exe2⤵PID:13232
-
-
C:\Windows\System\QOAPiCu.exeC:\Windows\System\QOAPiCu.exe2⤵PID:13260
-
-
C:\Windows\System\CwdqqdM.exeC:\Windows\System\CwdqqdM.exe2⤵PID:13288
-
-
C:\Windows\System\yGOcnul.exeC:\Windows\System\yGOcnul.exe2⤵PID:12296
-
-
C:\Windows\System\jFNtyuQ.exeC:\Windows\System\jFNtyuQ.exe2⤵PID:12356
-
-
C:\Windows\System\JEULnog.exeC:\Windows\System\JEULnog.exe2⤵PID:12428
-
-
C:\Windows\System\aECXHBO.exeC:\Windows\System\aECXHBO.exe2⤵PID:12492
-
-
C:\Windows\System\lEGtLdU.exeC:\Windows\System\lEGtLdU.exe2⤵PID:12552
-
-
C:\Windows\System\IpKTMPh.exeC:\Windows\System\IpKTMPh.exe2⤵PID:2980
-
-
C:\Windows\System\goVMDtC.exeC:\Windows\System\goVMDtC.exe2⤵PID:12608
-
-
C:\Windows\System\avieOkO.exeC:\Windows\System\avieOkO.exe2⤵PID:12668
-
-
C:\Windows\System\XmztlXV.exeC:\Windows\System\XmztlXV.exe2⤵PID:12724
-
-
C:\Windows\System\LXWGzeg.exeC:\Windows\System\LXWGzeg.exe2⤵PID:12804
-
-
C:\Windows\System\pthZXZs.exeC:\Windows\System\pthZXZs.exe2⤵PID:12864
-
-
C:\Windows\System\nQVYVVe.exeC:\Windows\System\nQVYVVe.exe2⤵PID:12936
-
-
C:\Windows\System\BQXOTeL.exeC:\Windows\System\BQXOTeL.exe2⤵PID:13000
-
-
C:\Windows\System\bzbHgSs.exeC:\Windows\System\bzbHgSs.exe2⤵PID:13060
-
-
C:\Windows\System\rEPfcqH.exeC:\Windows\System\rEPfcqH.exe2⤵PID:13132
-
-
C:\Windows\System\CypVPgc.exeC:\Windows\System\CypVPgc.exe2⤵PID:13224
-
-
C:\Windows\System\wtJWFdI.exeC:\Windows\System\wtJWFdI.exe2⤵PID:13256
-
-
C:\Windows\System\GYayrrS.exeC:\Windows\System\GYayrrS.exe2⤵PID:12344
-
-
C:\Windows\System\gWIHvoP.exeC:\Windows\System\gWIHvoP.exe2⤵PID:12468
-
-
C:\Windows\System\ducVfhf.exeC:\Windows\System\ducVfhf.exe2⤵PID:12584
-
-
C:\Windows\System\LWbqpCs.exeC:\Windows\System\LWbqpCs.exe2⤵PID:12916
-
-
C:\Windows\System\eNAbyiX.exeC:\Windows\System\eNAbyiX.exe2⤵PID:13088
-
-
C:\Windows\System\jazsZYO.exeC:\Windows\System\jazsZYO.exe2⤵PID:13244
-
-
C:\Windows\System\lLpcemX.exeC:\Windows\System\lLpcemX.exe2⤵PID:12520
-
-
C:\Windows\System\QaLFilg.exeC:\Windows\System\QaLFilg.exe2⤵PID:12860
-
-
C:\Windows\System\wuvKgjj.exeC:\Windows\System\wuvKgjj.exe2⤵PID:10456
-
-
C:\Windows\System\sXVMVJr.exeC:\Windows\System\sXVMVJr.exe2⤵PID:10444
-
-
C:\Windows\System\PPbqAjU.exeC:\Windows\System\PPbqAjU.exe2⤵PID:2540
-
-
C:\Windows\System\QkeZwwz.exeC:\Windows\System\QkeZwwz.exe2⤵PID:10564
-
-
C:\Windows\System\EGlxhFt.exeC:\Windows\System\EGlxhFt.exe2⤵PID:10460
-
-
C:\Windows\System\dvMkVoG.exeC:\Windows\System\dvMkVoG.exe2⤵PID:12412
-
-
C:\Windows\System\UPXbYPV.exeC:\Windows\System\UPXbYPV.exe2⤵PID:13340
-
-
C:\Windows\System\uOcixNb.exeC:\Windows\System\uOcixNb.exe2⤵PID:13368
-
-
C:\Windows\System\imwSfyi.exeC:\Windows\System\imwSfyi.exe2⤵PID:13396
-
-
C:\Windows\System\nsvDMrP.exeC:\Windows\System\nsvDMrP.exe2⤵PID:13424
-
-
C:\Windows\System\ahziJue.exeC:\Windows\System\ahziJue.exe2⤵PID:13452
-
-
C:\Windows\System\HKyWJwk.exeC:\Windows\System\HKyWJwk.exe2⤵PID:13480
-
-
C:\Windows\System\SdaUwns.exeC:\Windows\System\SdaUwns.exe2⤵PID:13508
-
-
C:\Windows\System\RKCPyGG.exeC:\Windows\System\RKCPyGG.exe2⤵PID:13536
-
-
C:\Windows\System\EipbXeA.exeC:\Windows\System\EipbXeA.exe2⤵PID:13564
-
-
C:\Windows\System\uSOBCQK.exeC:\Windows\System\uSOBCQK.exe2⤵PID:13592
-
-
C:\Windows\System\CdRYBBT.exeC:\Windows\System\CdRYBBT.exe2⤵PID:13620
-
-
C:\Windows\System\UvkiMRS.exeC:\Windows\System\UvkiMRS.exe2⤵PID:13648
-
-
C:\Windows\System\jNHebEA.exeC:\Windows\System\jNHebEA.exe2⤵PID:13676
-
-
C:\Windows\System\DcjZHjj.exeC:\Windows\System\DcjZHjj.exe2⤵PID:13704
-
-
C:\Windows\System\EqkBuSY.exeC:\Windows\System\EqkBuSY.exe2⤵PID:13732
-
-
C:\Windows\System\gcdZJYx.exeC:\Windows\System\gcdZJYx.exe2⤵PID:13760
-
-
C:\Windows\System\miZjhns.exeC:\Windows\System\miZjhns.exe2⤵PID:13788
-
-
C:\Windows\System\wyAeQFv.exeC:\Windows\System\wyAeQFv.exe2⤵PID:13816
-
-
C:\Windows\System\KDrzitq.exeC:\Windows\System\KDrzitq.exe2⤵PID:13844
-
-
C:\Windows\System\NsHhPMv.exeC:\Windows\System\NsHhPMv.exe2⤵PID:14140
-
-
C:\Windows\System\kIDXddI.exeC:\Windows\System\kIDXddI.exe2⤵PID:14236
-
-
C:\Windows\System\YwiAcDT.exeC:\Windows\System\YwiAcDT.exe2⤵PID:14276
-
-
C:\Windows\System\ntlNCKI.exeC:\Windows\System\ntlNCKI.exe2⤵PID:14332
-
-
C:\Windows\System\TfMQDmP.exeC:\Windows\System\TfMQDmP.exe2⤵PID:13420
-
-
C:\Windows\System\ECEslKJ.exeC:\Windows\System\ECEslKJ.exe2⤵PID:13632
-
-
C:\Windows\System\sSVRYZX.exeC:\Windows\System\sSVRYZX.exe2⤵PID:13700
-
-
C:\Windows\System\jgeJYse.exeC:\Windows\System\jgeJYse.exe2⤵PID:13780
-
-
C:\Windows\System\BOVnIdg.exeC:\Windows\System\BOVnIdg.exe2⤵PID:13828
-
-
C:\Windows\System\SBEdRtt.exeC:\Windows\System\SBEdRtt.exe2⤵PID:1600
-
-
C:\Windows\System\AXLoDun.exeC:\Windows\System\AXLoDun.exe2⤵PID:13960
-
-
C:\Windows\System\AQfKsoq.exeC:\Windows\System\AQfKsoq.exe2⤵PID:13996
-
-
C:\Windows\System\DBuBlFv.exeC:\Windows\System\DBuBlFv.exe2⤵PID:1672
-
-
C:\Windows\System\BzXXzRW.exeC:\Windows\System\BzXXzRW.exe2⤵PID:13364
-
-
C:\Windows\System\wodaROn.exeC:\Windows\System\wodaROn.exe2⤵PID:3200
-
-
C:\Windows\System\KEqKzpY.exeC:\Windows\System\KEqKzpY.exe2⤵PID:1572
-
-
C:\Windows\System\GKJSHkz.exeC:\Windows\System\GKJSHkz.exe2⤵PID:2468
-
-
C:\Windows\System\bDgGhel.exeC:\Windows\System\bDgGhel.exe2⤵PID:788
-
-
C:\Windows\System\tSuxtyE.exeC:\Windows\System\tSuxtyE.exe2⤵PID:1568
-
-
C:\Windows\System\XtgUOdD.exeC:\Windows\System\XtgUOdD.exe2⤵PID:4420
-
-
C:\Windows\System\cMORVVA.exeC:\Windows\System\cMORVVA.exe2⤵PID:5432
-
-
C:\Windows\System\IbIyzZZ.exeC:\Windows\System\IbIyzZZ.exe2⤵PID:2296
-
-
C:\Windows\System\tGInJal.exeC:\Windows\System\tGInJal.exe2⤵PID:4864
-
-
C:\Windows\System\IsbUHvW.exeC:\Windows\System\IsbUHvW.exe2⤵PID:13892
-
-
C:\Windows\System\ozoxgUU.exeC:\Windows\System\ozoxgUU.exe2⤵PID:13900
-
-
C:\Windows\System\HWcvdfi.exeC:\Windows\System\HWcvdfi.exe2⤵PID:13908
-
-
C:\Windows\System\ggqgYRD.exeC:\Windows\System\ggqgYRD.exe2⤵PID:1464
-
-
C:\Windows\System\eUFihBx.exeC:\Windows\System\eUFihBx.exe2⤵PID:3292
-
-
C:\Windows\System\FNfJACl.exeC:\Windows\System\FNfJACl.exe2⤵PID:5836
-
-
C:\Windows\System\wsZaunJ.exeC:\Windows\System\wsZaunJ.exe2⤵PID:14188
-
-
C:\Windows\System\RWWspyq.exeC:\Windows\System\RWWspyq.exe2⤵PID:13660
-
-
C:\Windows\System\ltwhHtu.exeC:\Windows\System\ltwhHtu.exe2⤵PID:3996
-
-
C:\Windows\System\YYuqAFf.exeC:\Windows\System\YYuqAFf.exe2⤵PID:5704
-
-
C:\Windows\System\rfkRSUc.exeC:\Windows\System\rfkRSUc.exe2⤵PID:4424
-
-
C:\Windows\System\yeDZERg.exeC:\Windows\System\yeDZERg.exe2⤵PID:6732
-
-
C:\Windows\System\vOgZRbV.exeC:\Windows\System\vOgZRbV.exe2⤵PID:4880
-
-
C:\Windows\System\cJxLsGY.exeC:\Windows\System\cJxLsGY.exe2⤵PID:7000
-
-
C:\Windows\System\HFGOVfK.exeC:\Windows\System\HFGOVfK.exe2⤵PID:2244
-
-
C:\Windows\System\jYURsSX.exeC:\Windows\System\jYURsSX.exe2⤵PID:5956
-
-
C:\Windows\System\AviOHDp.exeC:\Windows\System\AviOHDp.exe2⤵PID:4068
-
-
C:\Windows\System\xuXqrOJ.exeC:\Windows\System\xuXqrOJ.exe2⤵PID:13896
-
-
C:\Windows\System\GwnAWFL.exeC:\Windows\System\GwnAWFL.exe2⤵PID:6284
-
-
C:\Windows\System\VsiNTaw.exeC:\Windows\System\VsiNTaw.exe2⤵PID:4800
-
-
C:\Windows\System\ixzKQoW.exeC:\Windows\System\ixzKQoW.exe2⤵PID:6828
-
-
C:\Windows\System\SYVCvtm.exeC:\Windows\System\SYVCvtm.exe2⤵PID:1660
-
-
C:\Windows\System\xDOnxlc.exeC:\Windows\System\xDOnxlc.exe2⤵PID:464
-
-
C:\Windows\System\pogUyCj.exeC:\Windows\System\pogUyCj.exe2⤵PID:2236
-
-
C:\Windows\System\NVqiOeB.exeC:\Windows\System\NVqiOeB.exe2⤵PID:4460
-
-
C:\Windows\System\jyGeYOV.exeC:\Windows\System\jyGeYOV.exe2⤵PID:13972
-
-
C:\Windows\System\LwFptuU.exeC:\Windows\System\LwFptuU.exe2⤵PID:3900
-
-
C:\Windows\System\oZbpvzE.exeC:\Windows\System\oZbpvzE.exe2⤵PID:6688
-
-
C:\Windows\System\jqQZuJK.exeC:\Windows\System\jqQZuJK.exe2⤵PID:6092
-
-
C:\Windows\System\SzJNLIr.exeC:\Windows\System\SzJNLIr.exe2⤵PID:4308
-
-
C:\Windows\System\kemfNXb.exeC:\Windows\System\kemfNXb.exe2⤵PID:668
-
-
C:\Windows\System\hoSXTYy.exeC:\Windows\System\hoSXTYy.exe2⤵PID:1824
-
-
C:\Windows\System\AwBHzpR.exeC:\Windows\System\AwBHzpR.exe2⤵PID:5284
-
-
C:\Windows\System\PlBXTSq.exeC:\Windows\System\PlBXTSq.exe2⤵PID:3940
-
-
C:\Windows\System\Bjewxae.exeC:\Windows\System\Bjewxae.exe2⤵PID:5480
-
-
C:\Windows\System\vvvZeBZ.exeC:\Windows\System\vvvZeBZ.exe2⤵PID:2956
-
-
C:\Windows\System\uXtyAiS.exeC:\Windows\System\uXtyAiS.exe2⤵PID:6300
-
-
C:\Windows\System\EOKDxEp.exeC:\Windows\System\EOKDxEp.exe2⤵PID:13988
-
-
C:\Windows\System\EkivRlx.exeC:\Windows\System\EkivRlx.exe2⤵PID:14012
-
-
C:\Windows\System\foEFoIU.exeC:\Windows\System\foEFoIU.exe2⤵PID:14020
-
-
C:\Windows\System\mXByWKo.exeC:\Windows\System\mXByWKo.exe2⤵PID:14040
-
-
C:\Windows\System\OMHDyzJ.exeC:\Windows\System\OMHDyzJ.exe2⤵PID:6544
-
-
C:\Windows\System\sSOrELE.exeC:\Windows\System\sSOrELE.exe2⤵PID:5344
-
-
C:\Windows\System\kOfZNtX.exeC:\Windows\System\kOfZNtX.exe2⤵PID:7244
-
-
C:\Windows\System\vOMEIlj.exeC:\Windows\System\vOMEIlj.exe2⤵PID:2788
-
-
C:\Windows\System\Ydcrsem.exeC:\Windows\System\Ydcrsem.exe2⤵PID:6608
-
-
C:\Windows\System\SbIZgsS.exeC:\Windows\System\SbIZgsS.exe2⤵PID:14088
-
-
C:\Windows\System\zZrOWZw.exeC:\Windows\System\zZrOWZw.exe2⤵PID:3920
-
-
C:\Windows\System\ByPGosR.exeC:\Windows\System\ByPGosR.exe2⤵PID:14120
-
-
C:\Windows\System\bpDyHgE.exeC:\Windows\System\bpDyHgE.exe2⤵PID:14128
-
-
C:\Windows\System\vvjWRIg.exeC:\Windows\System\vvjWRIg.exe2⤵PID:7320
-
-
C:\Windows\System\PzHCgmI.exeC:\Windows\System\PzHCgmI.exe2⤵PID:5500
-
-
C:\Windows\System\OfkNokf.exeC:\Windows\System\OfkNokf.exe2⤵PID:5560
-
-
C:\Windows\System\QSeryAP.exeC:\Windows\System\QSeryAP.exe2⤵PID:7400
-
-
C:\Windows\System\eMFLSkB.exeC:\Windows\System\eMFLSkB.exe2⤵PID:7428
-
-
C:\Windows\System\ySmTOSf.exeC:\Windows\System\ySmTOSf.exe2⤵PID:5700
-
-
C:\Windows\System\klxPLXf.exeC:\Windows\System\klxPLXf.exe2⤵PID:7448
-
-
C:\Windows\System\igljmev.exeC:\Windows\System\igljmev.exe2⤵PID:14224
-
-
C:\Windows\System\ShSTXkw.exeC:\Windows\System\ShSTXkw.exe2⤵PID:14212
-
-
C:\Windows\System\gyIysNY.exeC:\Windows\System\gyIysNY.exe2⤵PID:7512
-
-
C:\Windows\System\IpdYcjh.exeC:\Windows\System\IpdYcjh.exe2⤵PID:6888
-
-
C:\Windows\System\hMocQux.exeC:\Windows\System\hMocQux.exe2⤵PID:2652
-
-
C:\Windows\System\vHrdHli.exeC:\Windows\System\vHrdHli.exe2⤵PID:5724
-
-
C:\Windows\System\yJaZcPI.exeC:\Windows\System\yJaZcPI.exe2⤵PID:14284
-
-
C:\Windows\System\yntjWPI.exeC:\Windows\System\yntjWPI.exe2⤵PID:7652
-
-
C:\Windows\System\EdkkiOE.exeC:\Windows\System\EdkkiOE.exe2⤵PID:5844
-
-
C:\Windows\System\WypGGoP.exeC:\Windows\System\WypGGoP.exe2⤵PID:14328
-
-
C:\Windows\System\YxpewmP.exeC:\Windows\System\YxpewmP.exe2⤵PID:7708
-
-
C:\Windows\System\zxrokEp.exeC:\Windows\System\zxrokEp.exe2⤵PID:4676
-
-
C:\Windows\System\AyKTpaW.exeC:\Windows\System\AyKTpaW.exe2⤵PID:972
-
-
C:\Windows\System\xGjskal.exeC:\Windows\System\xGjskal.exe2⤵PID:6068
-
-
C:\Windows\System\fPGjNKD.exeC:\Windows\System\fPGjNKD.exe2⤵PID:5772
-
-
C:\Windows\System\nDtOgIP.exeC:\Windows\System\nDtOgIP.exe2⤵PID:7820
-
-
C:\Windows\System\jCusoTb.exeC:\Windows\System\jCusoTb.exe2⤵PID:7120
-
-
C:\Windows\System\UjAsKfK.exeC:\Windows\System\UjAsKfK.exe2⤵PID:7848
-
-
C:\Windows\System\ftKgAdK.exeC:\Windows\System\ftKgAdK.exe2⤵PID:1804
-
-
C:\Windows\System\BUjYarA.exeC:\Windows\System\BUjYarA.exe2⤵PID:7912
-
-
C:\Windows\System\QJFntsO.exeC:\Windows\System\QJFntsO.exe2⤵PID:13576
-
-
C:\Windows\System\QeqmjlQ.exeC:\Windows\System\QeqmjlQ.exe2⤵PID:6164
-
-
C:\Windows\System\tWwvuys.exeC:\Windows\System\tWwvuys.exe2⤵PID:13604
-
-
C:\Windows\System\sNoSOXx.exeC:\Windows\System\sNoSOXx.exe2⤵PID:8068
-
-
C:\Windows\System\zhQyvOw.exeC:\Windows\System\zhQyvOw.exe2⤵PID:5456
-
-
C:\Windows\System\afVpXoU.exeC:\Windows\System\afVpXoU.exe2⤵PID:6364
-
-
C:\Windows\System\glMHQhZ.exeC:\Windows\System\glMHQhZ.exe2⤵PID:8172
-
-
C:\Windows\System\oXFvrhR.exeC:\Windows\System\oXFvrhR.exe2⤵PID:3444
-
-
C:\Windows\System\RTnvBVi.exeC:\Windows\System\RTnvBVi.exe2⤵PID:2484
-
-
C:\Windows\System\qyITquL.exeC:\Windows\System\qyITquL.exe2⤵PID:7416
-
-
C:\Windows\System\lehElTq.exeC:\Windows\System\lehElTq.exe2⤵PID:7748
-
-
C:\Windows\System\BSQsHnN.exeC:\Windows\System\BSQsHnN.exe2⤵PID:7936
-
-
C:\Windows\System\UwPwaKE.exeC:\Windows\System\UwPwaKE.exe2⤵PID:8132
-
-
C:\Windows\System\SmhunWu.exeC:\Windows\System\SmhunWu.exe2⤵PID:7304
-
-
C:\Windows\System\AcaHuaW.exeC:\Windows\System\AcaHuaW.exe2⤵PID:4708
-
-
C:\Windows\System\ELrbarD.exeC:\Windows\System\ELrbarD.exe2⤵PID:116
-
-
C:\Windows\System\WpWxksT.exeC:\Windows\System\WpWxksT.exe2⤵PID:7740
-
-
C:\Windows\System\PbqHrLA.exeC:\Windows\System\PbqHrLA.exe2⤵PID:8228
-
-
C:\Windows\System\VMlqlYv.exeC:\Windows\System\VMlqlYv.exe2⤵PID:8276
-
-
C:\Windows\System\bTDYRsB.exeC:\Windows\System\bTDYRsB.exe2⤵PID:8416
-
-
C:\Windows\System\iDpDSnA.exeC:\Windows\System\iDpDSnA.exe2⤵PID:8472
-
-
C:\Windows\System\nuKnkoZ.exeC:\Windows\System\nuKnkoZ.exe2⤵PID:8616
-
-
C:\Windows\System\CdSwToP.exeC:\Windows\System\CdSwToP.exe2⤵PID:8804
-
-
C:\Windows\System\BksvtlL.exeC:\Windows\System\BksvtlL.exe2⤵PID:8916
-
-
C:\Windows\System\KmbJaDd.exeC:\Windows\System\KmbJaDd.exe2⤵PID:9020
-
-
C:\Windows\System\XGmHEEH.exeC:\Windows\System\XGmHEEH.exe2⤵PID:1788
-
-
C:\Windows\System\rtCxnaU.exeC:\Windows\System\rtCxnaU.exe2⤵PID:4884
-
-
C:\Windows\System\ppPNzel.exeC:\Windows\System\ppPNzel.exe2⤵PID:6784
-
-
C:\Windows\System\IAmLxjO.exeC:\Windows\System\IAmLxjO.exe2⤵PID:9196
-
-
C:\Windows\System\TTrIrVA.exeC:\Windows\System\TTrIrVA.exe2⤵PID:1664
-
-
C:\Windows\System\sYdipYw.exeC:\Windows\System\sYdipYw.exe2⤵PID:8324
-
-
C:\Windows\System\FfBCOim.exeC:\Windows\System\FfBCOim.exe2⤵PID:8496
-
-
C:\Windows\System\EMrbmBc.exeC:\Windows\System\EMrbmBc.exe2⤵PID:5944
-
-
C:\Windows\System\uGtcqxi.exeC:\Windows\System\uGtcqxi.exe2⤵PID:2148
-
-
C:\Windows\System\sMDYkXr.exeC:\Windows\System\sMDYkXr.exe2⤵PID:9004
-
-
C:\Windows\System\dzLmwEp.exeC:\Windows\System\dzLmwEp.exe2⤵PID:9148
-
-
C:\Windows\System\OAYPmZA.exeC:\Windows\System\OAYPmZA.exe2⤵PID:8296
-
-
C:\Windows\System\TsnbUPU.exeC:\Windows\System\TsnbUPU.exe2⤵PID:13936
-
-
C:\Windows\System\wgVRfLO.exeC:\Windows\System\wgVRfLO.exe2⤵PID:8920
-
-
C:\Windows\System\SJmJKLE.exeC:\Windows\System\SJmJKLE.exe2⤵PID:8408
-
-
C:\Windows\System\dKwNPCB.exeC:\Windows\System\dKwNPCB.exe2⤵PID:6272
-
-
C:\Windows\System\JfCjhSF.exeC:\Windows\System\JfCjhSF.exe2⤵PID:13948
-
-
C:\Windows\System\bXjsnzt.exeC:\Windows\System\bXjsnzt.exe2⤵PID:5048
-
-
C:\Windows\System\UnrZvxk.exeC:\Windows\System\UnrZvxk.exe2⤵PID:9336
-
-
C:\Windows\System\vPbfAAd.exeC:\Windows\System\vPbfAAd.exe2⤵PID:9384
-
-
C:\Windows\System\PkSqhqk.exeC:\Windows\System\PkSqhqk.exe2⤵PID:9448
-
-
C:\Windows\System\zEpDkrF.exeC:\Windows\System\zEpDkrF.exe2⤵PID:5176
-
-
C:\Windows\System\VdXSphC.exeC:\Windows\System\VdXSphC.exe2⤵PID:9552
-
-
C:\Windows\System\NFTHmKE.exeC:\Windows\System\NFTHmKE.exe2⤵PID:6180
-
-
C:\Windows\System\KyBEkkS.exeC:\Windows\System\KyBEkkS.exe2⤵PID:5324
-
-
C:\Windows\System\gGaRpqz.exeC:\Windows\System\gGaRpqz.exe2⤵PID:9756
-
-
C:\Windows\System\YUVSxZQ.exeC:\Windows\System\YUVSxZQ.exe2⤵PID:9812
-
-
C:\Windows\System\pTYQfFb.exeC:\Windows\System\pTYQfFb.exe2⤵PID:9832
-
-
C:\Windows\System\MpdjjCu.exeC:\Windows\System\MpdjjCu.exe2⤵PID:5504
-
-
C:\Windows\System\tbcVDOK.exeC:\Windows\System\tbcVDOK.exe2⤵PID:6912
-
-
C:\Windows\System\PXLMPVA.exeC:\Windows\System\PXLMPVA.exe2⤵PID:5264
-
-
C:\Windows\System\AjbDAAo.exeC:\Windows\System\AjbDAAo.exe2⤵PID:10056
-
-
C:\Windows\System\qsSIVuw.exeC:\Windows\System\qsSIVuw.exe2⤵PID:7196
-
-
C:\Windows\System\DOjXqkT.exeC:\Windows\System\DOjXqkT.exe2⤵PID:5552
-
-
C:\Windows\System\MlcqPNi.exeC:\Windows\System\MlcqPNi.exe2⤵PID:4260
-
-
C:\Windows\System\EUfXvrH.exeC:\Windows\System\EUfXvrH.exe2⤵PID:9232
-
-
C:\Windows\System\OmKCwDQ.exeC:\Windows\System\OmKCwDQ.exe2⤵PID:7276
-
-
C:\Windows\System\rtObAgV.exeC:\Windows\System\rtObAgV.exe2⤵PID:9508
-
-
C:\Windows\System\vwfWWEs.exeC:\Windows\System\vwfWWEs.exe2⤵PID:9640
-
-
C:\Windows\System\BnTrczk.exeC:\Windows\System\BnTrczk.exe2⤵PID:9764
-
-
C:\Windows\System\wDdHqkG.exeC:\Windows\System\wDdHqkG.exe2⤵PID:14112
-
-
C:\Windows\System\EnFnYfN.exeC:\Windows\System\EnFnYfN.exe2⤵PID:10032
-
-
C:\Windows\System\XsGIXCz.exeC:\Windows\System\XsGIXCz.exe2⤵PID:10180
-
-
C:\Windows\System\nghUQEZ.exeC:\Windows\System\nghUQEZ.exe2⤵PID:10228
-
-
C:\Windows\System\DLBCfvs.exeC:\Windows\System\DLBCfvs.exe2⤵PID:5604
-
-
C:\Windows\System\XbmXBfL.exeC:\Windows\System\XbmXBfL.exe2⤵PID:6796
-
-
C:\Windows\System\nSMZdCc.exeC:\Windows\System\nSMZdCc.exe2⤵PID:3048
-
-
C:\Windows\System\AQqqVkq.exeC:\Windows\System\AQqqVkq.exe2⤵PID:9732
-
-
C:\Windows\System\HFUsvBX.exeC:\Windows\System\HFUsvBX.exe2⤵PID:7300
-
-
C:\Windows\System\Ldscoox.exeC:\Windows\System\Ldscoox.exe2⤵PID:4356
-
-
C:\Windows\System\LvWiRlz.exeC:\Windows\System\LvWiRlz.exe2⤵PID:10256
-
-
C:\Windows\System\fqbOYIN.exeC:\Windows\System\fqbOYIN.exe2⤵PID:10312
-
-
C:\Windows\System\yyuGRaU.exeC:\Windows\System\yyuGRaU.exe2⤵PID:5856
-
-
C:\Windows\System\nwRfezC.exeC:\Windows\System\nwRfezC.exe2⤵PID:10424
-
-
C:\Windows\System\OCMwlZb.exeC:\Windows\System\OCMwlZb.exe2⤵PID:10540
-
-
C:\Windows\System\Klgfvcm.exeC:\Windows\System\Klgfvcm.exe2⤵PID:10612
-
-
C:\Windows\System\CMGEIlA.exeC:\Windows\System\CMGEIlA.exe2⤵PID:3560
-
-
C:\Windows\System\SCuwVpw.exeC:\Windows\System\SCuwVpw.exe2⤵PID:10788
-
-
C:\Windows\System\xFNOdxI.exeC:\Windows\System\xFNOdxI.exe2⤵PID:10872
-
-
C:\Windows\System\tBhkJjU.exeC:\Windows\System\tBhkJjU.exe2⤵PID:4000
-
-
C:\Windows\System\RrsAeOc.exeC:\Windows\System\RrsAeOc.exe2⤵PID:13388
-
-
C:\Windows\System\UssBQFD.exeC:\Windows\System\UssBQFD.exe2⤵PID:11128
-
-
C:\Windows\System\LnpwnoL.exeC:\Windows\System\LnpwnoL.exe2⤵PID:11172
-
-
C:\Windows\System\oFKihDt.exeC:\Windows\System\oFKihDt.exe2⤵PID:11220
-
-
C:\Windows\System\hYlMIgD.exeC:\Windows\System\hYlMIgD.exe2⤵PID:10640
-
-
C:\Windows\System\XTBgNBH.exeC:\Windows\System\XTBgNBH.exe2⤵PID:8096
-
-
C:\Windows\System\fvytZQd.exeC:\Windows\System\fvytZQd.exe2⤵PID:10852
-
-
C:\Windows\System\UUocQGp.exeC:\Windows\System\UUocQGp.exe2⤵PID:11060
-
-
C:\Windows\System\TzFQpjA.exeC:\Windows\System\TzFQpjA.exe2⤵PID:232
-
-
C:\Windows\System\UeJPqJG.exeC:\Windows\System\UeJPqJG.exe2⤵PID:7360
-
-
C:\Windows\System\rXtEXTF.exeC:\Windows\System\rXtEXTF.exe2⤵PID:10648
-
-
C:\Windows\System\CpsHzrK.exeC:\Windows\System\CpsHzrK.exe2⤵PID:11180
-
-
C:\Windows\System\dNHrdLQ.exeC:\Windows\System\dNHrdLQ.exe2⤵PID:1888
-
-
C:\Windows\System\RmtqlyR.exeC:\Windows\System\RmtqlyR.exe2⤵PID:4632
-
-
C:\Windows\System\bnHagpZ.exeC:\Windows\System\bnHagpZ.exe2⤵PID:7444
-
-
C:\Windows\System\EwBSZAi.exeC:\Windows\System\EwBSZAi.exe2⤵PID:7712
-
-
C:\Windows\System\BwSHNfs.exeC:\Windows\System\BwSHNfs.exe2⤵PID:8236
-
-
C:\Windows\System\wqaJyVF.exeC:\Windows\System\wqaJyVF.exe2⤵PID:11484
-
-
C:\Windows\System\zRPncWo.exeC:\Windows\System\zRPncWo.exe2⤵PID:11588
-
-
C:\Windows\System\nhgqXzf.exeC:\Windows\System\nhgqXzf.exe2⤵PID:11708
-
-
C:\Windows\System\bCmZNrW.exeC:\Windows\System\bCmZNrW.exe2⤵PID:11792
-
-
C:\Windows\System\JWIHzJs.exeC:\Windows\System\JWIHzJs.exe2⤵PID:4020
-
-
C:\Windows\System\kEBcHQX.exeC:\Windows\System\kEBcHQX.exe2⤵PID:11896
-
-
C:\Windows\System\tYuVuGI.exeC:\Windows\System\tYuVuGI.exe2⤵PID:6832
-
-
C:\Windows\System\tJYEqon.exeC:\Windows\System\tJYEqon.exe2⤵PID:12016
-
-
C:\Windows\System\muCBkfg.exeC:\Windows\System\muCBkfg.exe2⤵PID:12120
-
-
C:\Windows\System\DjTqCXu.exeC:\Windows\System\DjTqCXu.exe2⤵PID:12268
-
-
C:\Windows\System\BYYZOGr.exeC:\Windows\System\BYYZOGr.exe2⤵PID:11284
-
-
C:\Windows\System\vJKYmdg.exeC:\Windows\System\vJKYmdg.exe2⤵PID:9064
-
-
C:\Windows\System\rxrdUNp.exeC:\Windows\System\rxrdUNp.exe2⤵PID:9200
-
-
C:\Windows\System\xQtzdpJ.exeC:\Windows\System\xQtzdpJ.exe2⤵PID:11852
-
-
C:\Windows\System\RdoWkdo.exeC:\Windows\System\RdoWkdo.exe2⤵PID:12132
-
-
C:\Windows\System\uFVcupl.exeC:\Windows\System\uFVcupl.exe2⤵PID:11352
-
-
C:\Windows\System\QObCuAb.exeC:\Windows\System\QObCuAb.exe2⤵PID:11660
-
-
C:\Windows\System\lPBONyC.exeC:\Windows\System\lPBONyC.exe2⤵PID:11940
-
-
C:\Windows\System\QjXiLRh.exeC:\Windows\System\QjXiLRh.exe2⤵PID:12348
-
-
C:\Windows\System\VqWJzTI.exeC:\Windows\System\VqWJzTI.exe2⤵PID:12604
-
-
C:\Windows\System\copBhjO.exeC:\Windows\System\copBhjO.exe2⤵PID:12728
-
-
C:\Windows\System\HAOqXIG.exeC:\Windows\System\HAOqXIG.exe2⤵PID:12792
-
-
C:\Windows\System\PyjKuAt.exeC:\Windows\System\PyjKuAt.exe2⤵PID:12884
-
-
C:\Windows\System\cbBYqjZ.exeC:\Windows\System\cbBYqjZ.exe2⤵PID:13052
-
-
C:\Windows\System\KlIPuYu.exeC:\Windows\System\KlIPuYu.exe2⤵PID:9664
-
-
C:\Windows\System\Wrlncxn.exeC:\Windows\System\Wrlncxn.exe2⤵PID:13296
-
-
C:\Windows\System\zmKSCWy.exeC:\Windows\System\zmKSCWy.exe2⤵PID:4888
-
-
C:\Windows\System\eLttpKP.exeC:\Windows\System\eLttpKP.exe2⤵PID:244
-
-
C:\Windows\System\LhMCMYB.exeC:\Windows\System\LhMCMYB.exe2⤵PID:6376
-
-
C:\Windows\System\NmjTsGr.exeC:\Windows\System\NmjTsGr.exe2⤵PID:10036
-
-
C:\Windows\System\rLlvRUf.exeC:\Windows\System\rLlvRUf.exe2⤵PID:10120
-
-
C:\Windows\System\kqaluev.exeC:\Windows\System\kqaluev.exe2⤵PID:5356
-
-
C:\Windows\System\EdXLrOf.exeC:\Windows\System\EdXLrOf.exe2⤵PID:9456
-
-
C:\Windows\System\mDFVSnu.exeC:\Windows\System\mDFVSnu.exe2⤵PID:9724
-
-
C:\Windows\System\hXnhoUd.exeC:\Windows\System\hXnhoUd.exe2⤵PID:12548
-
-
C:\Windows\System\JcNbhOR.exeC:\Windows\System\JcNbhOR.exe2⤵PID:12964
-
-
C:\Windows\System\lPAgheH.exeC:\Windows\System\lPAgheH.exe2⤵PID:4548
-
-
C:\Windows\System\kNziLaz.exeC:\Windows\System\kNziLaz.exe2⤵PID:3196
-
-
C:\Windows\System\lcLyTMr.exeC:\Windows\System\lcLyTMr.exe2⤵PID:13160
-
-
C:\Windows\System\apFCUeJ.exeC:\Windows\System\apFCUeJ.exe2⤵PID:6008
-
-
C:\Windows\System\EQUISSj.exeC:\Windows\System\EQUISSj.exe2⤵PID:3168
-
-
C:\Windows\System\Azfgnmn.exeC:\Windows\System\Azfgnmn.exe2⤵PID:4900
-
-
C:\Windows\System\TcPtwYY.exeC:\Windows\System\TcPtwYY.exe2⤵PID:6408
-
-
C:\Windows\System\bxNCDiw.exeC:\Windows\System\bxNCDiw.exe2⤵PID:14216
-
-
C:\Windows\System\Qqhpvuw.exeC:\Windows\System\Qqhpvuw.exe2⤵PID:13432
-
-
C:\Windows\System\xMqBhcE.exeC:\Windows\System\xMqBhcE.exe2⤵PID:14264
-
-
C:\Windows\System\BrJOQAu.exeC:\Windows\System\BrJOQAu.exe2⤵PID:13524
-
-
C:\Windows\System\DiYAqFL.exeC:\Windows\System\DiYAqFL.exe2⤵PID:13600
-
-
C:\Windows\System\FGPeSUY.exeC:\Windows\System\FGPeSUY.exe2⤵PID:3688
-
-
C:\Windows\System\TAPAJrr.exeC:\Windows\System\TAPAJrr.exe2⤵PID:208
-
-
C:\Windows\System\iWiSCzw.exeC:\Windows\System\iWiSCzw.exe2⤵PID:1736
-
-
C:\Windows\System\WaolYDU.exeC:\Windows\System\WaolYDU.exe2⤵PID:10520
-
-
C:\Windows\System\JUCuani.exeC:\Windows\System\JUCuani.exe2⤵PID:3500
-
-
C:\Windows\System\juEebUy.exeC:\Windows\System\juEebUy.exe2⤵PID:2668
-
-
C:\Windows\System\LUqucPK.exeC:\Windows\System\LUqucPK.exe2⤵PID:1012
-
-
C:\Windows\System\odhXqNX.exeC:\Windows\System\odhXqNX.exe2⤵PID:13872
-
-
C:\Windows\System\iQeeQpu.exeC:\Windows\System\iQeeQpu.exe2⤵PID:10980
-
-
C:\Windows\System\DgKAzrA.exeC:\Windows\System\DgKAzrA.exe2⤵PID:7148
-
-
C:\Windows\System\AIileyg.exeC:\Windows\System\AIileyg.exe2⤵PID:2400
-
-
C:\Windows\System\XHoAxgj.exeC:\Windows\System\XHoAxgj.exe2⤵PID:11064
-
-
C:\Windows\System\uxFvoFr.exeC:\Windows\System\uxFvoFr.exe2⤵PID:2964
-
-
C:\Windows\System\MoGTVdM.exeC:\Windows\System\MoGTVdM.exe2⤵PID:8908
-
-
C:\Windows\System\ojlNhtt.exeC:\Windows\System\ojlNhtt.exe2⤵PID:11672
-
-
C:\Windows\System\CqKaxKb.exeC:\Windows\System\CqKaxKb.exe2⤵PID:11868
-
-
C:\Windows\System\mgMhCWK.exeC:\Windows\System\mgMhCWK.exe2⤵PID:12044
-
-
C:\Windows\System\JoVxUJs.exeC:\Windows\System\JoVxUJs.exe2⤵PID:11592
-
-
C:\Windows\System\qpKCJds.exeC:\Windows\System\qpKCJds.exe2⤵PID:12076
-
-
C:\Windows\System\PFDMlZw.exeC:\Windows\System\PFDMlZw.exe2⤵PID:11396
-
-
C:\Windows\System\XzHKtGq.exeC:\Windows\System\XzHKtGq.exe2⤵PID:12800
-
-
C:\Windows\System\KpWAzqj.exeC:\Windows\System\KpWAzqj.exe2⤵PID:9580
-
-
C:\Windows\System\DUwzSlh.exeC:\Windows\System\DUwzSlh.exe2⤵PID:9728
-
-
C:\Windows\System\cJkAduW.exeC:\Windows\System\cJkAduW.exe2⤵PID:13024
-
-
C:\Windows\System\CoqwhVc.exeC:\Windows\System\CoqwhVc.exe2⤵PID:13072
-
-
C:\Windows\System\pvUdtse.exeC:\Windows\System\pvUdtse.exe2⤵PID:12692
-
-
C:\Windows\System\mBuSJKO.exeC:\Windows\System\mBuSJKO.exe2⤵PID:10084
-
-
C:\Windows\System\UTrENAc.exeC:\Windows\System\UTrENAc.exe2⤵PID:13448
-
-
C:\Windows\System\vqaAeDc.exeC:\Windows\System\vqaAeDc.exe2⤵PID:13744
-
-
C:\Windows\System\ZRUUtPc.exeC:\Windows\System\ZRUUtPc.exe2⤵PID:13976
-
-
C:\Windows\System\XInpyYq.exeC:\Windows\System\XInpyYq.exe2⤵PID:11308
-
-
C:\Windows\System\ZngMPPH.exeC:\Windows\System\ZngMPPH.exe2⤵PID:3056
-
-
C:\Windows\System\KtZtSQZ.exeC:\Windows\System\KtZtSQZ.exe2⤵PID:7628
-
-
C:\Windows\System\elcQWjA.exeC:\Windows\System\elcQWjA.exe2⤵PID:7908
-
-
C:\Windows\System\pBnUbTm.exeC:\Windows\System\pBnUbTm.exe2⤵PID:11444
-
-
C:\Windows\System\nwZQKvy.exeC:\Windows\System\nwZQKvy.exe2⤵PID:8612
-
-
C:\Windows\System\SrpezNB.exeC:\Windows\System\SrpezNB.exe2⤵PID:10408
-
-
C:\Windows\System\YWkAMtI.exeC:\Windows\System\YWkAMtI.exe2⤵PID:4284
-
-
C:\Windows\System\NgfTaUA.exeC:\Windows\System\NgfTaUA.exe2⤵PID:13032
-
-
C:\Windows\System\rumsxjy.exeC:\Windows\System\rumsxjy.exe2⤵PID:14272
-
-
C:\Windows\System\EpDtUjV.exeC:\Windows\System\EpDtUjV.exe2⤵PID:13664
-
-
C:\Windows\System\WjxvZCa.exeC:\Windows\System\WjxvZCa.exe2⤵PID:13748
-
-
C:\Windows\System\xQzsiVk.exeC:\Windows\System\xQzsiVk.exe2⤵PID:12432
-
-
C:\Windows\System\jQLQZep.exeC:\Windows\System\jQLQZep.exe2⤵PID:8544
-
-
C:\Windows\System\fCllORV.exeC:\Windows\System\fCllORV.exe2⤵PID:13016
-
-
C:\Windows\System\hhhzZlo.exeC:\Windows\System\hhhzZlo.exe2⤵PID:12404
-
-
C:\Windows\System\gLFrfef.exeC:\Windows\System\gLFrfef.exe2⤵PID:13504
-
-
C:\Windows\System\fDpQPub.exeC:\Windows\System\fDpQPub.exe2⤵PID:11076
-
-
C:\Windows\System\nioAJAA.exeC:\Windows\System\nioAJAA.exe2⤵PID:1620
-
-
C:\Windows\System\uXIYmsY.exeC:\Windows\System\uXIYmsY.exe2⤵PID:1408
-
-
C:\Windows\System\OFRuikU.exeC:\Windows\System\OFRuikU.exe2⤵PID:4956
-
-
C:\Windows\System\nrRakmw.exeC:\Windows\System\nrRakmw.exe2⤵PID:12128
-
-
C:\Windows\System\cYaeoLg.exeC:\Windows\System\cYaeoLg.exe2⤵PID:13888
-
-
C:\Windows\System\LmEbGts.exeC:\Windows\System\LmEbGts.exe2⤵PID:12232
-
-
C:\Windows\System\OGXreff.exeC:\Windows\System\OGXreff.exe2⤵PID:13276
-
-
C:\Windows\System\rRJoTGS.exeC:\Windows\System\rRJoTGS.exe2⤵PID:12752
-
-
C:\Windows\System\wIWxTni.exeC:\Windows\System\wIWxTni.exe2⤵PID:12456
-
-
C:\Windows\System\vunvcsi.exeC:\Windows\System\vunvcsi.exe2⤵PID:10644
-
-
C:\Windows\System\goZWUYD.exeC:\Windows\System\goZWUYD.exe2⤵PID:4100
-
-
C:\Windows\System\KZDCCcr.exeC:\Windows\System\KZDCCcr.exe2⤵PID:10636
-
-
C:\Windows\System\WwBCNuA.exeC:\Windows\System\WwBCNuA.exe2⤵PID:7772
-
-
C:\Windows\System\QvbpKKd.exeC:\Windows\System\QvbpKKd.exe2⤵PID:1056
-
-
C:\Windows\System\dycWBcF.exeC:\Windows\System\dycWBcF.exe2⤵PID:11980
-
-
C:\Windows\System\zbBkpXV.exeC:\Windows\System\zbBkpXV.exe2⤵PID:11348
-
-
C:\Windows\System\odJRsNP.exeC:\Windows\System\odJRsNP.exe2⤵PID:220
-
-
C:\Windows\System\jbDEtun.exeC:\Windows\System\jbDEtun.exe2⤵PID:2828
-
-
C:\Windows\System\VJjuOCD.exeC:\Windows\System\VJjuOCD.exe2⤵PID:7336
-
-
C:\Windows\System\dgHINUT.exeC:\Windows\System\dgHINUT.exe2⤵PID:4376
-
-
C:\Windows\System\nGBXlyl.exeC:\Windows\System\nGBXlyl.exe2⤵PID:13684
-
-
C:\Windows\System\qAWMyLY.exeC:\Windows\System\qAWMyLY.exe2⤵PID:12396
-
-
C:\Windows\System\gtwdNdQ.exeC:\Windows\System\gtwdNdQ.exe2⤵PID:10680
-
-
C:\Windows\System\tRDhpDO.exeC:\Windows\System\tRDhpDO.exe2⤵PID:12940
-
-
C:\Windows\System\TWWaWHP.exeC:\Windows\System\TWWaWHP.exe2⤵PID:3932
-
-
C:\Windows\System\DIkEhsn.exeC:\Windows\System\DIkEhsn.exe2⤵PID:13552
-
-
C:\Windows\System\SdpvApZ.exeC:\Windows\System\SdpvApZ.exe2⤵PID:440
-
-
C:\Windows\System\fOsKJrc.exeC:\Windows\System\fOsKJrc.exe2⤵PID:11872
-
-
C:\Windows\System\tvnQmft.exeC:\Windows\System\tvnQmft.exe2⤵PID:14532
-
-
C:\Windows\System\IlFWvjI.exeC:\Windows\System\IlFWvjI.exe2⤵PID:14620
-
-
C:\Windows\System\PaNapdR.exeC:\Windows\System\PaNapdR.exe2⤵PID:14724
-
-
C:\Windows\System\VucEcFe.exeC:\Windows\System\VucEcFe.exe2⤵PID:14764
-
-
C:\Windows\System\jlIznYo.exeC:\Windows\System\jlIznYo.exe2⤵PID:14820
-
-
C:\Windows\System\vZoabgs.exeC:\Windows\System\vZoabgs.exe2⤵PID:14876
-
-
C:\Windows\System\FPxJyTB.exeC:\Windows\System\FPxJyTB.exe2⤵PID:14908
-
-
C:\Windows\System\KoihCxM.exeC:\Windows\System\KoihCxM.exe2⤵PID:14932
-
-
C:\Windows\System\zqQIewL.exeC:\Windows\System\zqQIewL.exe2⤵PID:14992
-
-
C:\Windows\System\yDuKIah.exeC:\Windows\System\yDuKIah.exe2⤵PID:15048
-
-
C:\Windows\System\zMxDBCY.exeC:\Windows\System\zMxDBCY.exe2⤵PID:15084
-
-
C:\Windows\System\juZMfgx.exeC:\Windows\System\juZMfgx.exe2⤵PID:15136
-
-
C:\Windows\System\KGekmNG.exeC:\Windows\System\KGekmNG.exe2⤵PID:15156
-
-
C:\Windows\System\QpHcbGd.exeC:\Windows\System\QpHcbGd.exe2⤵PID:15300
-
-
C:\Windows\System\sdOTmec.exeC:\Windows\System\sdOTmec.exe2⤵PID:15332
-
-
C:\Windows\System\qOXLtil.exeC:\Windows\System\qOXLtil.exe2⤵PID:13376
-
-
C:\Windows\System\wdrCzmV.exeC:\Windows\System\wdrCzmV.exe2⤵PID:14348
-
-
C:\Windows\System\LOjnqQg.exeC:\Windows\System\LOjnqQg.exe2⤵PID:3788
-
-
C:\Windows\System\bSuRshL.exeC:\Windows\System\bSuRshL.exe2⤵PID:14516
-
-
C:\Windows\System\pDILUVh.exeC:\Windows\System\pDILUVh.exe2⤵PID:2012
-
-
C:\Windows\System\LwmczmU.exeC:\Windows\System\LwmczmU.exe2⤵PID:5636
-
-
C:\Windows\System\ZldMZEl.exeC:\Windows\System\ZldMZEl.exe2⤵PID:14492
-
-
C:\Windows\System\zZqVvlr.exeC:\Windows\System\zZqVvlr.exe2⤵PID:14512
-
-
C:\Windows\System\jLsLlJO.exeC:\Windows\System\jLsLlJO.exe2⤵PID:14576
-
-
C:\Windows\System\IlmTYgH.exeC:\Windows\System\IlmTYgH.exe2⤵PID:14408
-
-
C:\Windows\System\ZVumdZT.exeC:\Windows\System\ZVumdZT.exe2⤵PID:14440
-
-
C:\Windows\System\imaZzqd.exeC:\Windows\System\imaZzqd.exe2⤵PID:1476
-
-
C:\Windows\System\GPtYMkf.exeC:\Windows\System\GPtYMkf.exe2⤵PID:11820
-
-
C:\Windows\System\YFxHuEZ.exeC:\Windows\System\YFxHuEZ.exe2⤵PID:14612
-
-
C:\Windows\System\Wuffkzo.exeC:\Windows\System\Wuffkzo.exe2⤵PID:14680
-
-
C:\Windows\System\UMBteYh.exeC:\Windows\System\UMBteYh.exe2⤵PID:14956
-
-
C:\Windows\System\OdeUxIA.exeC:\Windows\System\OdeUxIA.exe2⤵PID:15036
-
-
C:\Windows\System\ElffDpN.exeC:\Windows\System\ElffDpN.exe2⤵PID:4188
-
-
C:\Windows\System\owhIQCH.exeC:\Windows\System\owhIQCH.exe2⤵PID:15148
-
-
C:\Windows\System\dWxNOqU.exeC:\Windows\System\dWxNOqU.exe2⤵PID:15244
-
-
C:\Windows\System\NKWanlt.exeC:\Windows\System\NKWanlt.exe2⤵PID:15240
-
-
C:\Windows\System\hspXQAM.exeC:\Windows\System\hspXQAM.exe2⤵PID:15284
-
-
C:\Windows\System\vpYjUmZ.exeC:\Windows\System\vpYjUmZ.exe2⤵PID:11928
-
-
C:\Windows\System\IANTmPr.exeC:\Windows\System\IANTmPr.exe2⤵PID:3888
-
-
C:\Windows\System\vCgbvTN.exeC:\Windows\System\vCgbvTN.exe2⤵PID:14552
-
-
C:\Windows\System\DWurLVW.exeC:\Windows\System\DWurLVW.exe2⤵PID:14436
-
-
C:\Windows\System\ZQNlOmD.exeC:\Windows\System\ZQNlOmD.exe2⤵PID:12376
-
-
C:\Windows\System\RNfqGLI.exeC:\Windows\System\RNfqGLI.exe2⤵PID:8984
-
-
C:\Windows\System\REzekWr.exeC:\Windows\System\REzekWr.exe2⤵PID:12656
-
-
C:\Windows\System\HlIkNjb.exeC:\Windows\System\HlIkNjb.exe2⤵PID:13116
-
-
C:\Windows\System\eLhhzDO.exeC:\Windows\System\eLhhzDO.exe2⤵PID:14184
-
-
C:\Windows\System\CzDJvsl.exeC:\Windows\System\CzDJvsl.exe2⤵PID:13548
-
-
C:\Windows\System\QzyKhpf.exeC:\Windows\System\QzyKhpf.exe2⤵PID:14156
-
-
C:\Windows\System\RBeJYHU.exeC:\Windows\System\RBeJYHU.exe2⤵PID:15064
-
-
C:\Windows\System\OqQPnFU.exeC:\Windows\System\OqQPnFU.exe2⤵PID:14780
-
-
C:\Windows\System\XECaNqa.exeC:\Windows\System\XECaNqa.exe2⤵PID:3100
-
-
C:\Windows\System\XXUCbyb.exeC:\Windows\System\XXUCbyb.exe2⤵PID:10236
-
-
C:\Windows\System\SEWZLok.exeC:\Windows\System\SEWZLok.exe2⤵PID:13444
-
-
C:\Windows\System\sYdmIlP.exeC:\Windows\System\sYdmIlP.exe2⤵PID:13812
-
-
C:\Windows\System\dCPUtqS.exeC:\Windows\System\dCPUtqS.exe2⤵PID:13864
-
-
C:\Windows\System\GHCMKzP.exeC:\Windows\System\GHCMKzP.exe2⤵PID:8180
-
-
C:\Windows\System\pbJnDlv.exeC:\Windows\System\pbJnDlv.exe2⤵PID:11596
-
-
C:\Windows\System\UHnTqrg.exeC:\Windows\System\UHnTqrg.exe2⤵PID:14420
-
-
C:\Windows\System\kVSSOWg.exeC:\Windows\System\kVSSOWg.exe2⤵PID:3596
-
-
C:\Windows\System\DLzeKlh.exeC:\Windows\System\DLzeKlh.exe2⤵PID:14384
-
-
C:\Windows\System\qQGoZii.exeC:\Windows\System\qQGoZii.exe2⤵PID:14480
-
-
C:\Windows\System\XisfeaN.exeC:\Windows\System\XisfeaN.exe2⤵PID:15316
-
-
C:\Windows\System\psLjMZO.exeC:\Windows\System\psLjMZO.exe2⤵PID:13956
-
-
C:\Windows\System\mlQMGge.exeC:\Windows\System\mlQMGge.exe2⤵PID:13468
-
-
C:\Windows\System\QXeHiGX.exeC:\Windows\System\QXeHiGX.exe2⤵PID:3672
-
-
C:\Windows\System\yaARKzl.exeC:\Windows\System\yaARKzl.exe2⤵PID:9272
-
-
C:\Windows\System\ZKRsKiQ.exeC:\Windows\System\ZKRsKiQ.exe2⤵PID:9476
-
-
C:\Windows\System\MsDiFRR.exeC:\Windows\System\MsDiFRR.exe2⤵PID:5408
-
-
C:\Windows\System\OvlGIZQ.exeC:\Windows\System\OvlGIZQ.exe2⤵PID:15152
-
-
C:\Windows\System\CvRGMkX.exeC:\Windows\System\CvRGMkX.exe2⤵PID:14004
-
-
C:\Windows\System\lMxAOta.exeC:\Windows\System\lMxAOta.exe2⤵PID:2700
-
-
C:\Windows\System\rYuiEgK.exeC:\Windows\System\rYuiEgK.exe2⤵PID:7224
-
-
C:\Windows\System\CHDZqqA.exeC:\Windows\System\CHDZqqA.exe2⤵PID:7356
-
-
C:\Windows\System\KVLMGcl.exeC:\Windows\System\KVLMGcl.exe2⤵PID:7480
-
-
C:\Windows\System\qUzQOdc.exeC:\Windows\System\qUzQOdc.exe2⤵PID:8080
-
-
C:\Windows\System\TWYPPPk.exeC:\Windows\System\TWYPPPk.exe2⤵PID:14268
-
-
C:\Windows\System\AICOccZ.exeC:\Windows\System\AICOccZ.exe2⤵PID:4716
-
-
C:\Windows\System\AdkSnxE.exeC:\Windows\System\AdkSnxE.exe2⤵PID:6948
-
-
C:\Windows\System\qqsSeWG.exeC:\Windows\System\qqsSeWG.exe2⤵PID:8776
-
-
C:\Windows\System\ICzmQdI.exeC:\Windows\System\ICzmQdI.exe2⤵PID:4720
-
-
C:\Windows\System\huOrexH.exeC:\Windows\System\huOrexH.exe2⤵PID:4876
-
-
C:\Windows\System\orurcSm.exeC:\Windows\System\orurcSm.exe2⤵PID:14916
-
-
C:\Windows\System\apImoEA.exeC:\Windows\System\apImoEA.exe2⤵PID:6856
-
-
C:\Windows\System\xuKtfsj.exeC:\Windows\System\xuKtfsj.exe2⤵PID:14812
-
-
C:\Windows\System\aHsQRDO.exeC:\Windows\System\aHsQRDO.exe2⤵PID:14828
-
-
C:\Windows\System\wzLMcuz.exeC:\Windows\System\wzLMcuz.exe2⤵PID:13924
-
-
C:\Windows\System\NvyBZzg.exeC:\Windows\System\NvyBZzg.exe2⤵PID:4652
-
-
C:\Windows\System\ilCQFxL.exeC:\Windows\System\ilCQFxL.exe2⤵PID:14892
-
-
C:\Windows\System\DBJTvnx.exeC:\Windows\System\DBJTvnx.exe2⤵PID:14860
-
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Suspicious use of FindShellTrayWindow
PID:7396 -
C:\Windows\explorer.exeexplorer.exe /LOADSAVEDWINDOWS2⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:13444
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:11856
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4188
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:7336
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:12992
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:2144
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:13840
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of SendNotifyMessage
PID:14652
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:14808
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of SendNotifyMessage
PID:6780
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:8672
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\OCW8WCW9\microsoft.windows[1].xml
Filesize97B
MD5ff57f2ed79a718a086d79233df745b0c
SHA1364f032900479844bdfdee4e49bf6a3fd41ab833
SHA256543c84d6cc853caf483d68720925f1e4b34e4319f7317eec24a29f077a32e2be
SHA51220d7307b3b8af5af2bd251370f0d14bdebdf5e2a8fbc956a7e18985b9f206701ad9b74c6bd6f9161a4013a303b07475eea47d0ae5c277c1f83b7083b1e168a38
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
5.7MB
MD55b535f25112df47530fe8d69f2381924
SHA151408a084f9b0ebe85dd6be238603bf73ea9f239
SHA2569b842f082aab82493cb62f360387901dfdc31ef776702977c112ffe5ef3dd8dd
SHA5128cf461f438a8f1b9e6443a13fc2da7d42c3d2f290857cbb6b82f588ed4d648dc6fe6f1b397b83c193d332c3a517e9d818c9026526cb688192eb7632c067f03fc
-
Filesize
8B
MD5b00d06b75f1541b38fd025720a24a292
SHA1e6c4b4383b5f6c994f03304ae6ce327120447ffa
SHA25653288ef1c75ef5e3ad3e20e2dc6bbaa2d350806c888b94505dec70a5f5322e1c
SHA51260a02be4e13fc78cadc45baf188c9f871ddb974882db82fbff0628292efacae8b29baed5536abde170ecb70b6071f65dca75a0aded139c62d9c7af45a9ba24e9
-
Filesize
5.8MB
MD5f891e5afb72bd108b064ac3314ab5535
SHA12a9e155d6f32bf21b5b2f8acbd44a96192992f61
SHA25637fac54dfb31c743bd31cc3b5d6a8fa5194198b2ebb7be63cfcf61bce0e8211a
SHA5127f5be70575dc29e02a9a05871911826f794f86141d9150f27e605f112a6e84972c07cee39f4ba4d34b449a683611d14dca37e1606b47f2bd0428a818e799a749
-
Filesize
5.8MB
MD5f3c38c13e3274594b64d3b37223f0446
SHA10e5871066020244f6c85458a98f7dffa6340c12a
SHA256f08b3337555234b3df665b074c4f1cb4bb4ef151147290fceb3c95559081c969
SHA51283f89fb0f1de70ebb89098eba68907939d7be88a509a634951fae399435420eee4753593249d23d8ad9845d7b31acb4ee5f18276ae1441af61cf3838554b0b65
-
Filesize
5.8MB
MD508d423e484fa47fecf4f0245896e0b87
SHA1971536d2cc5b9320e1da7c3da0d5bbbd16b8c45d
SHA256d8532c388577722e126764a82f6a53bb4bbd8d10ea74e17cdd0a99ded391fe6b
SHA51277e636331d460498d3b4aacd701768eb790459f35ae79fbe4020e5c6f68bec74ccc6cd66300904fc76d384fda8016fe67b3a20dfd070c8a676df6fd3605049ab
-
Filesize
5.8MB
MD5686e98d0f1a00bec3c7f29feb2800f02
SHA15b494ef9a7fc10f0a0e2f859100c8ec8330939d2
SHA2568d9d1c895860f888b070aa27235759c77f599be517eb651b66b61ef27320c379
SHA512d8eab6451c6848de11eedd18b850145f3ba0c635003be5b6eee3c070f9981e48ebab686b81ca383fc59593c8eec8e126b8834e4ca2f5e6af6069f5d5bbe6d196
-
Filesize
5.8MB
MD5b6197c95de8c28912764940d3f3063be
SHA137d62342dbe01fb38aa9e619533d5d9c809c3d16
SHA256b4ab389d2ad416f59b2cbb528f3ed8742dff1d84c06668af4f5431d4856566c0
SHA51213a538c8cb01901ff12ae65677d6a7a502d86231ae2717c8852fb918c9f26cd233f6c2295b4cad3e124cdeee33effb3a69edef43293c836d93805b33a45c08bf
-
Filesize
5.8MB
MD5b2f601152a9f9e8098be700379700150
SHA11b1bab9665bf71c027c2f8725bebc509b90e0381
SHA25651324b645ca1c8eed4a3a0b12d6967e15e3e30b42492960bfb47aebcc6786e16
SHA51229aa55c7f251e55bd18da63721dbf284ccd833bce360cc2a56b215450dea1c9356e1063e625574d055e87c9ba40153dac9ff224332db0cb8e73a12f6569fd60f
-
Filesize
5.8MB
MD5f1a4a9499f8aa42919050a5e139d4e3e
SHA1a5d7430e4267d404f06d1d825b3b991f92a6e593
SHA2564c9526ddc2771af2504f8a3c4fe2f1a12a64720052c522be68055d89774e1af6
SHA512b0732524f2743d0de84763d74de128288d9fe94fcd167a4a278382bf461f91d775cc00f9cc4a297e4277cc20973be30bba4558127730d810d5b733a2bc9966e7
-
Filesize
5.7MB
MD5f8928e4257f679b14070363caf644749
SHA1bea8aa59a0b13c4d4b508af7a8f37cd874187387
SHA256c3b8d81539b805a85e5907b17da3c1c08b3ba01b8bcc38f469d577e1a5852dd2
SHA5129987030a671d01a98487c794953db80d1f5bde315ad9ee7992fad4e5d03cf077c63f31ce9a6404ca562a5c2fa994cbd3fc27e711bf7f4989602155b3d3795c23
-
Filesize
5.7MB
MD5a98e65246ed905b622e86c3e9ebf5d8b
SHA1b7c1032f15408cdcbfdf4f15e45bf14ef16fff30
SHA256391871f8f2a345ac03d9323e89105802a97bc420c2075eb57236d1b0290d0360
SHA512ae40a3e0ec319410033823e345c10669de279299ed50d158758277a84c67e47f6a9e5dfda0905890de75d9dfd8ef5b5ff2f84d91a0789c3345a53beffe6c6133
-
Filesize
5.8MB
MD5b654d314de7e32ace7a5a09af7c21f2e
SHA1f157d44186d0b10bb88bdc9a4daee5a6aa24b84c
SHA25661c24d40b0632cdc33d376cf5f598b44a01789be8ea3d9f94053bf5de5a7dc55
SHA512aebfc779b982819155f0a7c09a328f303bfda2d0c9bf32be652b6536becf9efaeceddbd112087b1b47b9c886888b01890a99297b407482277c1c4e850d949bb3
-
Filesize
5.7MB
MD5790a3bbff30aaee8391b0db0cab73521
SHA1044ae0096577ebf60f4da9508bcfe55d5f7f04b6
SHA256ecd42c2c8cf4483e7e99ef8d37680335616b489115aa30b46e81736d8f13425e
SHA5123ce7ecfbf9c90633b369d0f3466fabe2fec1d061a9564dc154957fad80c9e05bdbbfe120ab0922a473f03d423813797eb703dec5a2639c9f7a99285a3fd601aa
-
Filesize
5.7MB
MD57507843df67886117e0f8c6fc1fc32fc
SHA1d9316e57632d00ce2455c16ad724a71f8daa56bb
SHA2563d83d69597c7b83e62f4fafe1a62d53246537ba0466e68928a5512613452e470
SHA512eea2835178cbad0213a678f0c581e26f7096ceefff514cb758974f879871e0151b9cf8ccf19942f12c522dbf629c85566a431a9b8c54a91ecbe9eaa1604133e6
-
Filesize
5.8MB
MD57ffd7d92bda46a0acf1b4b493fc9fc47
SHA14c2fc7d75e5b204ad6eda9f09197e7c2ce70a6f4
SHA25604ce2c153aac3d5c09a3b7663a991122714f9ada14a8046c2a844dcff88f7829
SHA51258984c3aa101295b58315bff740215ea0bc1ab6e5fd0829f3aa76222a14222f67fd27bec66932bfe7e845c93dad2cd0e5067d03709df89552c2632b41e7f6dbd
-
Filesize
5.7MB
MD5bacf2fe6594a22036cb60b01467463c1
SHA17b1cc308b144cd4e2944c800d009ab5c11b94569
SHA256e7a9b1049f03a1938fff5fe85ec70be8c4a3278f3a237783ed0efa706a0548a8
SHA512e356d16d8a5ce0b3af2c9b50bd798face9ac25bb1c294d9f646eaaf28fd46bbf78f2fe103c8703b84ab0cc043dde56957dc107ccbea86f0c60e715d31e7baae0
-
Filesize
5.8MB
MD50a16fd6e1b9939c0753db1a011261bfc
SHA1ab0dd45967315d706c279064a66c96e8b9de6d86
SHA25648959575f6edec0b1aa0c5c44008a0f326e7bddbe62bde47d110f3e700f33bb0
SHA512c4fc594c7d2298283b61ed42e421b4b6e0d3d966b0dace432396f0370f46d4a7c201a2f98f1ca8459220044ea6ac75a6f69d0a5b6d3ade83e6082ffe8596e454
-
Filesize
5.7MB
MD5702816736588ce952f36fff8ae4ca0a5
SHA1a6c7abd3dc0509d85eb1ad03842fca2d06e5c84b
SHA2560e418996007273588d1894ea35aaf163b837721a5d6907fb93f708630cc2f7b0
SHA51231eabcb9a98943e1378affcd067117715235203cffe8833e3d02297524c34effa8a9610a1dce52f1697fe09d356cfd446bff6116d474abe6033616d659557f29
-
Filesize
5.7MB
MD5f55a02356fb816a718c7f5e3b700e4f5
SHA10c61842d77a75de476507c829ed3fc89445ae7cd
SHA2564070f113f9a25b39464a6a26cc52abf63dc203278b337432f8433cf3107f3d92
SHA512ea046626ed7500cad8a13671e21de20dc869669ff297d590d7074795cd21456e24bd95869a762dfcaccf5893de5f7e418fd9c019887151311c60c85d84f0a1de
-
Filesize
5.8MB
MD53e37d6063c8bdbeff62f2e902fcabccd
SHA1f1d898dcebd6343382b5fce033722fd8eb304575
SHA256f5fe72876d2827efec90f1829dbb0fde373f51f3351369d5811fc92b7c0476c4
SHA51289b6c7bd77f9e3eb6399c1f360afa3cc72b54accca74a753da6af76c29fefc33d8404a34778703c7b0bc3af2c92f914df36cc224f9fb98284a8eed0c93f8b7da
-
Filesize
5.8MB
MD53cf7b470689433a6f05adf387a26df65
SHA1e7ee120ce0f46c7c764cbe7fc94169e8478ca3a7
SHA2566e04a202e2696de3b11883d8d5881d1a52dac5162619576b73665efcc0a91395
SHA512a46c825db70477b2820db3a1efb6a5085f393eec53442696e29e77bc3b0473476ce4da845a53fa93c81f522c8a4a7408d7555df4804970d5edfbf2fe9c3b6191
-
Filesize
18B
MD5b26ff59845991041689735c3b349a09b
SHA130b4e359aa09bb3d1f2fb1b8d112dacceaebecf8
SHA2561841b9079fb389eb1565f9dd4e394ec6335fd17606a57f73a416b7224b36fa25
SHA512cb80a38c9dd912307047dcd32d42cf3d30bc1e3c6bb0572679f2de7a601b5181af0fc1dc01a43f59ef8f5385bb862a2ccbe2383863153b1756a97095689162c4
-
Filesize
5.8MB
MD5ce5d8522661e426875f2293d82d10cc8
SHA1d995e78f3c03a9dcb7ccad0be444a9c9bcdf0c6a
SHA256e3db18d11da37ac3c3ed98494b2143dfb53b76582792cf4fdc3c96b6a0936bc7
SHA5126400e414cb53ff75a86f2599b21fd76233eb52f4c13aadd0bad9e62e14568db23983cb137b445b782175938948964d641046e0ef1acdc8ccf92cc66ddd3e8cc6
-
Filesize
5.8MB
MD5483f2f1b9b9bd7217cf80806f8c13060
SHA1ed1336e55ed71a149ae02e58d96c0644a2e246c7
SHA256a2f2e36ac10f99a886ebc8d826ffa6bed53ec17fa1c82371b104e3f5d85f0e9f
SHA5122b8331c877b30b0787db4fe592dfa33a6528433da915e3172d5dfa89c5d9ce65fecc371f4f88db20fee539393742a1b56d49bbcd6a83fd742e6f24bdbc3c721e
-
Filesize
5.8MB
MD5a17e69a1921527e5ab67388a257147b8
SHA1371b381013074da8c9a625265f91a47d816cb66e
SHA2563e380bcc2b83a31884be562396abc562beddc9cd728577435546ead6cd4816f4
SHA512f429be7c42f71cb29ce0cdbb350295fcf61ead91af67b2bed1f48e65ab2eb2b06c2d8cf9805363780cb621f7dc472e778ec0517b31df51c01d6584586a22d4c2
-
Filesize
5.8MB
MD577fd83e3bc39d579586bf4741e56199a
SHA1afe94461531dbb7e9aae5a43b0a7fdf76973371a
SHA2564515e1978f81bed0437d79c18c2108deb24f9daebea82e2e2257257923382dbc
SHA5125b8b1dd81a527d7c33e88366372ca13134942d74fb3dea262e63f05128a681ea3432b84d72cdea65408b44102ddf0979f9aee90e0e360d319629dc9438eedd60
-
Filesize
5.8MB
MD5c074cfda1fd1b2d9ae00ef9e9e246d0e
SHA18e136e4548ba31a1fa38a713e436289f23b30386
SHA256199d937ef5d8cb632bbd044a9dbd4b808ffa7df6b85e60db0fbe4f54b3be6ff3
SHA51215968c380255b9f88558c3ddfcdca5da86f03249efa1cb01fa1fb2a72b3fac0647ba109f0ee89fa5d1362c9514827ccc3d3a24b0a9065a902e0854a2c5f992b3
-
Filesize
5.8MB
MD5aaf4edb86f23b78e11b18de8eee7f317
SHA101374208819b91f40fdc68bba14420e207217a12
SHA256d11e0a899a4a087bd73c47098c0b294f4910d5bd3faf39b542365bf54be503cc
SHA51257d96b4d6cd0f5246bf8aa258fe2e1ef143e342fa51272767c174103572618e6c96031d85be1114a060c6354400be4b8a7a7c1067fdb68276abcb76d638c8fcb
-
Filesize
5.7MB
MD586963c8641410566a9c6c7436d161a64
SHA1f7d207ef26d3a7c64e6ba0ff7e2f4b1c34e2c7cc
SHA2562c64bc79df92d84786f93ab005402d8e6e4f06a7faab297c7349604915e5eff0
SHA512137ce630dff0de44869cfd809e0cdfd920cc7070eca756f3bdbacff1871566ec3dc22a89bf06920800b53e7800d2b745ef7858beeaf67b10eefaca3dcffd3660
-
Filesize
5.8MB
MD5c30ceb052875cba79ab684313f8088a5
SHA1542ea1fde959eb9fde57a49578981a8bc5c97080
SHA2566bc5500a843080d1eafea0adc67fd33b3f2ce3580a7dc2380c1eed26fe74b328
SHA5123d8746510626b43527344c7bfe0c663abb03b29f995c09036c4ef91467b707e5ab748c9a5ad151729e91c67c16a473675972bdaddceefd540a6402dc8f480437
-
Filesize
5.8MB
MD52f8b7091dff5c359ca2d6fa97629766a
SHA1c86508c8a0821b93cffd48171224f5e76b9a89cc
SHA256a0ec860e462bb3995ad14a37c6bb654dc5b39aa7a5b73d201dee6a33b8f037bd
SHA512d3a3780e9aa0fb780fb66eb3fae2437aa4cd1455b31e5c480b5ad8a61e7d9611d2c1fa7d357675db33d5be4c0f69b20ec4e1dd2785ab7f1755653e76ed1fe3b3
-
Filesize
5.8MB
MD5953a34d74052db27a180458476adcfe6
SHA1c9a0b5b0c992ab0249b11a602202af872f5b551d
SHA2561fd0fe01302f1e526534959413fcb571fbae8696cbe511fbd9134a511c80b5fb
SHA512adf34aa1c2b92347d85f0b8dd9ad9dbe9c2b5526881e5e21a3479dd6f283e698ceae906f17f002fa8d0ce4843e5dec88d8fa5e1b0ebb318912c701e156d47447
-
Filesize
5.8MB
MD57f1d89ff30da949750f25aaa4d5fdc25
SHA11682158b0bc2d4d146999b24a25153da131c8396
SHA256d8bd1338c6959be77528a90f096e79e81220b68d895603e26479bdbae564c682
SHA512658ef424636f51ddca0d5b086a59072d3358fb98a7c13e03501146b69b5ff037b85547f256db31db2e0dc40cb9f984c2b698cda6eca8928b085622629163837a
-
Filesize
5.8MB
MD5c99b2896a5c2e183eac99796257f0c25
SHA14028387caf3d17be0207109122174146c4f0a3bb
SHA256184f7fbdbd59f846f3dbb06f13d36a538524e62c5f666feda6db06ec1d24c926
SHA512596a10a7665338c7f76bb1b0cbf992c79d6bb33c51db6229b44a8092f32f43965a18ca99a27e1d4ecc038d7e02ef299de22e516295e049f74365e1f1e91807c5