Windows Analysis Report
jSF98v1u4x.exe

Overview

General Information

Sample name: jSF98v1u4x.exe
renamed because original name is a hash value
Original sample name: fe534901db66708cbf7f1147d394bc47f40b8f19128ddb123fcd37fab9bdbd53.exe
Analysis ID: 1511621
MD5: e378922f1311e8d1e700b1e18da8fc90
SHA1: 322ec5ae217ebff300479919b49c576e41973503
SHA256: fe534901db66708cbf7f1147d394bc47f40b8f19128ddb123fcd37fab9bdbd53
Tags: exe
Infos:

Detection

Njrat
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Njrat
.NET source code contains potential unpacker
AI detected suspicious sample
Disables zone checking for all users
Drops PE files to the startup folder
Machine Learning detection for dropped file
Machine Learning detection for sample
Protects its processes via BreakOnTermination flag
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Startup Folder File Write
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Stores files to the Windows start menu directory
Uses 32bit PE files
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
NjRAT RedPacket Security describes NJRat as "a remote access trojan (RAT) has capabilities to log keystrokes, access the victim's camera, steal credentials stored in browsers, open a reverse shell, upload/download files, view the victim's desktop, perform process, file, and registry manipulations, and capabilities to let the attacker update, uninstall, restart, close, disconnect the RAT and rename its campaign ID. Through the Command & Control (CnC) server software, the attacker has capabilities to create and configure the malware to spread through USB drives."It is supposedly popular with actors in the Middle East. Similar to other RATs, many leaked builders may be backdoored.
  • AQUATIC PANDA
  • Earth Lusca
  • Operation C-Major
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.njrat

AV Detection

barindex
Source: jSF98v1u4x.exe Avira: detected
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Avira: detection malicious, Label: TR/Dropper.Gen7
Source: 0.0.jSF98v1u4x.exe.c20000.0.unpack Malware Configuration Extractor: Njrat {"Install Dir": "AppData", "Install Name": "Dllhost.exe", "Startup": "Software\\Microsoft\\Windows\\CurrentVersion\\Run", "Campaign ID": "HacKed", "Version": "Njrat 0.7 Golden By Hassan Amiri", "Network Seprator": "|Hassan|", "Mutex": "Windows Update", "Install Flag": "False"}
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe ReversingLabs: Detection: 84%
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Virustotal: Detection: 82% Perma Link
Source: jSF98v1u4x.exe ReversingLabs: Detection: 84%
Source: jSF98v1u4x.exe Virustotal: Detection: 82% Perma Link
Source: Yara match File source: jSF98v1u4x.exe, type: SAMPLE
Source: Yara match File source: 0.0.jSF98v1u4x.exe.c20000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1284840576.0000000000C22000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: jSF98v1u4x.exe PID: 8052, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: jSF98v1u4x.exe PID: 1824, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: jSF98v1u4x.exe PID: 6104, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: jSF98v1u4x.exe PID: 3276, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Java update.exe PID: 7552, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe, type: DROPPED
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Joe Sandbox ML: detected
Source: jSF98v1u4x.exe Joe Sandbox ML: detected
Source: jSF98v1u4x.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: jSF98v1u4x.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49707 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49707 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49706 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49707 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49706 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49706 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.10:49707 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.10:49706 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49707 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49706 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49719 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49719 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49719 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49718 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49721 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49718 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49723 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49723 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49708 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49708 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49725 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49708 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49725 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49728 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49727 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49728 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49728 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49734 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49717 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.10:49708 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.10:49728 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49728 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49714 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49714 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49716 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49728 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49720 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49708 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49721 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49721 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49723 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49716 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.10:49721 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49724 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.10:49723 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49727 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49727 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49734 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49734 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.10:49727 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49727 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49727 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49734 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49742 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49713 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49713 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49735 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49735 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49735 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49721 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49732 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49732 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49730 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49724 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49730 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49723 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49738 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49738 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49717 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49717 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49742 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49742 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49739 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.10:49717 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49725 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49717 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49713 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49720 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49714 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49718 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49720 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49735 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49746 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49745 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49746 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49742 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49745 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49724 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49747 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49745 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.10:49714 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49714 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.10:49725 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49729 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49725 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49738 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49725 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49738 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49746 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49716 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49733 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49739 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49739 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49747 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.10:49718 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49747 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49718 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.10:49713 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49713 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.10:49724 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49722 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49722 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49732 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49733 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.10:49716 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49747 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49746 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49739 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.10:49720 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49730 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49750 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49724 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49745 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49722 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49732 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49716 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49751 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49751 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49731 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49720 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49731 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49731 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49755 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49756 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49756 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49756 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49751 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49720 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49750 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49755 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49756 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49733 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49737 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49754 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49751 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49733 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.10:49731 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49755 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49731 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49729 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49729 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49737 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49754 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49741 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49741 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49755 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49757 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49750 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49750 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49731 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49757 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49757 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.10:49729 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49729 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49729 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49741 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49743 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49757 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49762 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49763 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49741 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49763 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49763 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49762 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49752 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49762 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49760 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49760 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49762 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49752 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49752 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49760 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49763 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49737 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49752 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49743 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49743 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49737 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49743 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49766 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49766 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49766 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49760 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49754 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49766 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49754 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49768 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49768 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49768 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49768 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49769 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49770 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49770 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49770 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49770 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49770 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49769 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49769 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49769 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49767 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49767 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49767 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49767 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49772 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49772 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49772 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49774 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49772 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49774 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49776 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49776 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49776 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49776 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49778 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49778 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49778 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49778 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49753 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49753 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49753 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49753 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49748 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49761 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49761 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49761 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49761 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49748 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49748 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49781 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49781 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49781 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49748 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49781 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49780 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49780 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49780 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49780 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49782 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49782 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49782 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49782 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49774 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49783 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49783 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49783 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49771 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49774 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49771 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49775 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49783 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49771 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49771 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49775 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49744 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49775 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49775 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49787 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49749 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49749 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49787 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49744 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49749 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49787 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49787 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49749 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49764 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49744 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49744 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49736 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49744 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49736 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49791 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49764 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49791 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49736 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49736 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49791 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49791 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49764 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49794 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49764 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49792 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49792 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49792 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49795 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49795 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49795 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49794 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49740 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49740 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49740 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49792 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49794 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49795 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49794 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49794 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49792 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.10:49740 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49740 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49740 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49758 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49758 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49758 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49758 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49800 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49800 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49800 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49784 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49784 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49800 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49784 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49806 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49806 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49784 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49808 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49806 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49806 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49808 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49779 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49779 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49779 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49808 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49808 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49779 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49813 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49813 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49813 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49813 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49814 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49814 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49814 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49797 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49797 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49797 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49797 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49814 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49788 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49822 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49822 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49822 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49773 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49822 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49788 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49788 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49773 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49773 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49825 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49826 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49773 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49826 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49816 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49828 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49828 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49827 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49827 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49826 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49788 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49826 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49825 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49828 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49827 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49827 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49816 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49825 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49831 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49825 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49825 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49804 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49804 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49804 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49804 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49816 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49816 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49828 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49834 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49834 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49831 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49834 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49834 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49790 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49790 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49785 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49831 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49790 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49831 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49785 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49785 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49785 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49759 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49759 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49759 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49790 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49786 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49786 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49759 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49835 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49833 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49823 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49833 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49833 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49833 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49835 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49835 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49835 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49823 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49765 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49765 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49765 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49823 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49765 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49805 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49786 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49786 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49823 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49805 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49805 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49801 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49801 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49801 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49805 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49801 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49801 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49829 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49829 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49829 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49829 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49798 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49832 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49798 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49799 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49832 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49832 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49798 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49798 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49832 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49799 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49799 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49799 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49832 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49803 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49803 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49803 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49830 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49830 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49830 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49803 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49830 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49818 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49818 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49818 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49818 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49815 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49815 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49818 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49815 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49815 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49811 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49811 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49811 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49811 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49802 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49802 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49809 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49809 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49809 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49802 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49802 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49809 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49789 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49777 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49789 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49777 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49777 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49789 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49789 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49777 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49807 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49807 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49807 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49807 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49817 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49817 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49817 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.10:49817 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49817 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49793 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.10:49793 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.10:49793 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.10:49793 -> 204.48.16.32:6661
Source: Network traffic Suricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.10:49824 -> 204.48.16.32:6661
Source: global traffic TCP traffic: 192.168.2.10:49706 -> 204.48.16.32:6661
Source: Joe Sandbox View ASN Name: DIGITALOCEAN-ASNUS DIGITALOCEAN-ASNUS
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32
Source: unknown TCP traffic detected without corresponding DNS query: 204.48.16.32

E-Banking Fraud

barindex
Source: Yara match File source: jSF98v1u4x.exe, type: SAMPLE
Source: Yara match File source: 0.0.jSF98v1u4x.exe.c20000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1284840576.0000000000C22000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: jSF98v1u4x.exe PID: 8052, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: jSF98v1u4x.exe PID: 1824, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: jSF98v1u4x.exe PID: 6104, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: jSF98v1u4x.exe PID: 3276, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Java update.exe PID: 7552, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe, type: DROPPED

Operating System Destruction

barindex
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: 01 00 00 00 Jump to behavior

System Summary

barindex
Source: jSF98v1u4x.exe, type: SAMPLE Matched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
Source: jSF98v1u4x.exe, type: SAMPLE Matched rule: Detects malware from disclosed CN malware set Author: Florian Roth
Source: jSF98v1u4x.exe, type: SAMPLE Matched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 0.0.jSF98v1u4x.exe.c20000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
Source: 0.0.jSF98v1u4x.exe.c20000.0.unpack, type: UNPACKEDPE Matched rule: Detects malware from disclosed CN malware set Author: Florian Roth
Source: 0.0.jSF98v1u4x.exe.c20000.0.unpack, type: UNPACKEDPE Matched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 00000000.00000000.1284840576.0000000000C22000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
Source: 00000000.00000000.1284840576.0000000000C22000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe, type: DROPPED Matched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe, type: DROPPED Matched rule: Detects malware from disclosed CN malware set Author: Florian Roth
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe, type: DROPPED Matched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Code function: 0_2_02E14CE0 0_2_02E14CE0
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Code function: 0_2_02E1D6B8 0_2_02E1D6B8
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Code function: 0_2_02E1F598 0_2_02E1F598
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Code function: 0_2_02E1E408 0_2_02E1E408
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Code function: 0_2_02E1A824 0_2_02E1A824
Source: jSF98v1u4x.exe, 00000000.00000002.3740319788.000000000136E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs jSF98v1u4x.exe
Source: jSF98v1u4x.exe, 00000000.00000002.3739779303.0000000000DC9000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs jSF98v1u4x.exe
Source: jSF98v1u4x.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: jSF98v1u4x.exe, type: SAMPLE Matched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
Source: jSF98v1u4x.exe, type: SAMPLE Matched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: jSF98v1u4x.exe, type: SAMPLE Matched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 0.0.jSF98v1u4x.exe.c20000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
Source: 0.0.jSF98v1u4x.exe.c20000.0.unpack, type: UNPACKEDPE Matched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.0.jSF98v1u4x.exe.c20000.0.unpack, type: UNPACKEDPE Matched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 00000000.00000000.1284840576.0000000000C22000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
Source: 00000000.00000000.1284840576.0000000000C22000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe, type: DROPPED Matched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe, type: DROPPED Matched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe, type: DROPPED Matched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: classification engine Classification label: mal100.phis.troj.adwa.evad.winEXE@5/4@0/1
Source: C:\Users\user\Desktop\jSF98v1u4x.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Mutant created: NULL
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Mutant created: \Sessions\1\BaseNamedObjects\Windows Update
Source: jSF98v1u4x.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: jSF98v1u4x.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: jSF98v1u4x.exe ReversingLabs: Detection: 84%
Source: jSF98v1u4x.exe Virustotal: Detection: 82%
Source: C:\Users\user\Desktop\jSF98v1u4x.exe File read: C:\Users\user\Desktop\jSF98v1u4x.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\jSF98v1u4x.exe "C:\Users\user\Desktop\jSF98v1u4x.exe"
Source: unknown Process created: C:\Users\user\Desktop\jSF98v1u4x.exe "C:\Users\user\Desktop\jSF98v1u4x.exe" ..
Source: unknown Process created: C:\Users\user\Desktop\jSF98v1u4x.exe "C:\Users\user\Desktop\jSF98v1u4x.exe" ..
Source: unknown Process created: C:\Users\user\Desktop\jSF98v1u4x.exe "C:\Users\user\Desktop\jSF98v1u4x.exe" ..
Source: unknown Process created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe"
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: avicap32.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: msvfw32.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: jSF98v1u4x.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: jSF98v1u4x.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: jSF98v1u4x.exe, OK.cs .Net Code: Plugin System.Reflection.Assembly.Load(byte[])
Source: Java update.exe.0.dr, OK.cs .Net Code: Plugin System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\jSF98v1u4x.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\jSF98v1u4x.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Jump to dropped file
Source: C:\Users\user\Desktop\jSF98v1u4x.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe\:Zone.Identifier:$DATA Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Windows Update Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Windows Update Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Windows Update Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Windows Update Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Memory allocated: 1560000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Memory allocated: 2F80000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Memory allocated: 2D70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Memory allocated: 2FB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Memory allocated: 3230000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Memory allocated: 3040000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Memory allocated: CB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Memory allocated: 2970000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Memory allocated: 4970000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Memory allocated: 25F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Memory allocated: 26A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Memory allocated: 46A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Memory allocated: AD0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Memory allocated: 28C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Memory allocated: 2730000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Window / User API: threadDelayed 757 Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Window / User API: threadDelayed 4003 Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Window / User API: threadDelayed 4291 Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Window / User API: foregroundWindowGot 631 Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Window / User API: foregroundWindowGot 612 Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe TID: 8116 Thread sleep time: -75700s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe TID: 8056 Thread sleep time: -4003000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe TID: 8056 Thread sleep time: -4291000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe TID: 6152 Thread sleep count: 38 > 30 Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe TID: 1424 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe TID: 5964 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe TID: 7512 Thread sleep count: 40 > 30 Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe TID: 7484 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe TID: 7516 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe TID: 1704 Thread sleep count: 40 > 30 Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe TID: 7156 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe TID: 1708 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe TID: 1836 Thread sleep count: 37 > 30 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe TID: 8184 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: jSF98v1u4x.exe, 00000000.00000002.3740319788.00000000013A1000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllH
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Memory allocated: page read and write | page guard Jump to behavior
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 04:11:36 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/20 | 10:55:07 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/03 | 11:41:21 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/09 | 22:25:19 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 16:45:25 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/25 | 18:32:01 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:08:38 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:25:50 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:56:33 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:28:52 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/11 | 02:39:07 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/28 | 03:57:49 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 16:10:46 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 07:13:31 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/31 | 10:37:07 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/29 | 06:55:41 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 14:49:29 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/26 | 23:32:23 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:24:28 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/27 | 03:07:56 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:48:18 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 08:13:10 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/16 | 09:23:28 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/31 | 10:47:51 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:21:54 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/26 | 00:19:32 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/12 | 23:46:22 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 00:24:35 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:48:46 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/28 | 03:47:14 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 17:02:52 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:05:47 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/26 | 00:23:20 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 14:30:57 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 16:21:35 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 10:00:41 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 07:28:07 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/14 | 05:47:33 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 14:34:53 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/26 | 23:27:05 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:24:45 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/26 | 23:23:09 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 18:47:07 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/20 | 16:16:33 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 16:06:58 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/15 | 04:50:47 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/25 | 18:17:24 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/12 | 23:35:33 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 15:03:51 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/21 | 16:48:44 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/04 | 08:19:27 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/31 | 10:53:14 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/15 | 09:10:26 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:31:49 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/07 | 18:43:31 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:33:42 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/24 | 19:28:56 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/24 | 18:31:33 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:28:41 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/26 | 23:07:11 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/26 | 23:14:41 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/22 | 20:05:23 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 08:43:39 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 08:22:15 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:37:57 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:52:23 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/07 | 18:45:43 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/16 | 09:09:42 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/28 | 04:00:45 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/23 | 05:15:12 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/06 | 11:50:37 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:15:51 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/23 | 20:45:57 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/23 | 12:37:23 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:20:24 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 06:35:19 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 16:27:43 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 14:45:42 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/09 | 22:33:03 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 16:37:02 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 14:46:24 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 04:33:51 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:44:31 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 07:22:36 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 15:51:07 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 07:05:47 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/15 | 04:51:01 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 15:02:21 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 01:28:12 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/25 | 18:18:54 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:12:26 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 07:12:01 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:28:55 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/19 | 13:31:28 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/24 | 19:03:36 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/12 | 02:25:14 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/04 | 08:11:44 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 03:15:21 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/23 | 02:04:32 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 08:42:57 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/27 | 02:49:47 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/27 | 02:59:06 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/29 | 06:53:57 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/06 | 11:52:21 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 08:37:00 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 08:27:41 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 09:18:56 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 07:02:05 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/07 | 18:52:36 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:42:27 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 06:35:56 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/23 | 09:57:04 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 14:53:17 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/12 | 23:27:49 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/09 | 22:37:38 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 16:42:59 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/12 | 23:44:38 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 01:35:05 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/12 | 23:10:13 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/07 | 18:58:44 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/18 | 12:59:24 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/30 | 01:16:15 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/02 | 04:43:24 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/03 | 11:20:36 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:50:31 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/12 | 23:49:27 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 15:03:14 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/25 | 18:41:54 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/04 | 08:33:22 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/12 | 23:34:51 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/24 | 18:56:16 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/15 | 04:48:43 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 03:02:48 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:10:28 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:34:41 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:53:27 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/11 | 02:34:29 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/26 | 23:11:38 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/31 | 10:48:33 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:11:07 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:14:24 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/22 | 20:04:30 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 14:28:42 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/16 | 09:12:00 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/25 | 18:19:36 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 01:20:05 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/12 | 23:30:55 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/16 | 09:14:23 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:15:23 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/20 | 11:01:08 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/12 | 02:10:01 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/23 | 14:56:45 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/20 | 16:28:52 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/30 | 01:17:45 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/08 | 15:22:05 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 04:10:54 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 06:56:52 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:45:13 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/07 | 18:29:36 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/29 | 06:58:46 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/25 | 18:27:20 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/04 | 08:20:10 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/04 | 08:30:56 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/09 | 22:28:33 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/24 | 18:57:46 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 06:42:10 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:30:45 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:28:15 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 01:32:00 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:31:50 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/26 | 23:19:58 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/23 | 20:23:40 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/18 | 12:47:16 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 09:31:10 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/30 | 01:23:08 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/15 | 09:11:08 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/31 | 10:32:29 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 08:26:11 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 10:01:23 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/12 | 02:30:32 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:50:11 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/24 | 18:43:52 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:14:21 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:33:11 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/24 | 19:08:14 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/27 | 03:08:49 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:09:12 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 18:45:32 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/03 | 11:27:37 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/06 | 12:02:46 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/24 | 19:13:43 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/12 | 01:59:58 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:35:37 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 07:20:24 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 07:04:54 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 14:50:23 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:55:20 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/12 | 02:27:26 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 07:09:43 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/26 | 00:21:47 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 06:39:52 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 01:39:01 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:12:37 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/28 | 03:59:33 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/24 | 19:15:07 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:37:46 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/25 | 18:40:24 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:13:19 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/30 | 01:20:03 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/21 | 16:50:20 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 18:46:14 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:54:57 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:21:14 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:19:58 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:20:32 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/24 | 19:05:48 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 04:27:14 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/26 | 23:13:22 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/12 | 01:57:09 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/06 | 11:57:10 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:18:59 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:36:38 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/23 | 02:10:32 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 08:56:01 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/04 | 08:16:33 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/12 | 23:33:10 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:20:21 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:05:53 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:33:36 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 01:20:16 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:09:40 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 07:19:50 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/08 | 15:22:42 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/20 | 10:46:50 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:11:18 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/26 | 23:18:39 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/27 | 03:05:33 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/15 | 04:43:06 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/07 | 19:05:38 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/02 | 04:44:06 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/23 | 20:40:03 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/12 | 23:38:27 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/19 | 13:29:24 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 04:02:20 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 04:03:24 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:26:09 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/05 | 15:02:11 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/12 | 23:12:36 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 18:56:49 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/19 | 13:25:54 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:17:29 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/29 | 06:52:38 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 08:44:41 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 14:37:47 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 04:37:49 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 01:53:35 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:12:12 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/12 | 23:53:04 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/21 | 16:50:48 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/12 | 23:54:08 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/26 | 23:03:04 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/23 | 20:38:27 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/27 | 03:03:32 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/27 | 03:01:37 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 16:07:01 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 14:56:20 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/04 | 16:28:30 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:10:45 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 07:21:17 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/12 | 02:25:51 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/30 | 01:19:57 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/27 | 02:53:24 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/25 | 18:29:32 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/11 | 02:36:13 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 14:26:58 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 15:00:37 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 09:19:49 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/12 | 02:16:37 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:40:26 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/16 | 09:26:31 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/21 | 16:48:55 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/04 | 08:20:21 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/27 | 03:22:44 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/21 | 16:56:56 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/23 | 20:29:39 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/07 | 18:22:46 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/16 | 09:07:58 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/26 | 00:22:18 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/09 | 22:31:56 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 16:19:31 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 06:58:27 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/21 | 16:58:40 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/26 | 23:07:00 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:53:05 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/05 | 15:05:53 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/07 | 18:28:43 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/07 | 18:51:17 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 16:25:20 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/09 | 22:23:55 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/07 | 19:02:22 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 16:32:13 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/25 | 18:36:25 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:43:29 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 08:35:27 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/15 | 04:48:32 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 09:12:48 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/26 | 00:16:29 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 03:14:02 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/22 | 20:04:41 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 01:58:02 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:44:11 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:17:15 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/07 | 18:25:01 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/27 | 02:46:31 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/25 | 18:15:01 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 09:15:40 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/11 | 02:28:55 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 08:59:06 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/12 | 23:52:33 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 09:14:32 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/16 | 09:11:46 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 16:49:32 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/03 | 11:25:25 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:50:11 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/03 | 11:16:48 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/24 | 19:11:31 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 01:23:58 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/20 | 16:24:19 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 07:01:23 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 03:14:19 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 14:51:53 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 01:43:17 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/07 | 18:52:25 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:19:47 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/21 | 16:57:49 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/26 | 23:51:35 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/07 | 18:27:35 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/08 | 15:20:58 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/23 | 09:00:36 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 14:40:27 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/16 | 09:23:39 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:24:39 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 18:52:36 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 01:03:27 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/24 | 18:48:30 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/12 | 02:26:55 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/23 | 20:49:05 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/06 | 11:59:22 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/12 | 23:14:48 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:05:36 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/26 | 23:27:16 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/22 | 08:38:35 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/27 | 03:21:51 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/24 | 19:21:29 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/22 | 19:56:34 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/12 | 23:15:19 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/22 | 19:57:05 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:09:32 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 01:41:16 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 16:05:17 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 04:31:19 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/30 | 07:24:17 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 01:17:36 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:44:28 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/26 | 23:05:16 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 07:23:01 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:55:51 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/09 | 22:29:52 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 01:46:05 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:38:39 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 06:47:38 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/27 | 03:14:38 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/23 | 20:27:38 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:30:28 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 01:01:30 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 07:19:13 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/03 | 11:26:33 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/25 | 18:16:42 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/26 | 23:03:52 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 09:25:49 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/11 | 02:38:25 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 04:27:03 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 07:08:24 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 01:40:12 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:42:13 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 08:59:43 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/23 | 11:54:05 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/26 | 23:22:27 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 01:50:58 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/12 | 23:42:15 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 03:11:14 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 14:30:09 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/15 | 22:27:07 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 10:06:01 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/24 | 18:30:51 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:58:42 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/28 | 03:44:48 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 07:10:28 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/23 | 11:24:41 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 07:26:06 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/16 | 09:22:35 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/20 | 11:09:28 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 15:59:10 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 09:09:51 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/24 | 18:57:35 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 06:42:21 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/12 | 23:48:08 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 01:45:29 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 01:47:13 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/30 | 07:30:54 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 07:22:25 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/22 | 19:48:00 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/21 | 20:25:16 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/28 | 03:58:14 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/12 | 23:56:09 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/20 | 16:32:03 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:06:57 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:57:01 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 09:41:19 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/20 | 11:04:11 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/24 | 19:02:06 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 04:27:51 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/31 | 10:33:48 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 07:25:50 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/23 | 14:57:38 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/06 | 12:00:45 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/27 | 03:04:25 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/30 | 01:20:40 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/11 | 02:30:31 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/07 | 18:33:35 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 18:46:51 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:20:30 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 14:33:34 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:54:55 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/26 | 23:08:41 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 15:54:21 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/29 | 06:49:58 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/26 | 00:14:17 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 17:03:08 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 14:55:29 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 02:02:02 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 16:34:25 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/15 | 23:19:13 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 09:03:06 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/03 | 11:40:19 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/24 | 19:22:37 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:26:43 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/07 | 18:34:43 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/06 | 19:48:28 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/30 | 07:28:50 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/20 | 10:53:43 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/23 | 20:20:37 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:24:54 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:07:48 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/30 | 07:22:59 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:43:49 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/04 | 08:05:22 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 01:45:23 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/23 | 01:57:29 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 06:41:02 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:37:40 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/23 | 20:27:49 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/28 | 03:41:17 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 09:30:02 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/27 | 03:26:03 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 01:53:13 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 08:57:53 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/20 | 10:58:32 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/24 | 18:28:16 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:02:31 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/30 | 01:28:08 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 16:03:27 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:39:58 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/14 | 05:48:37 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3741843867.00000000034C3000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/16 | 01:29:16 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/10/29 | 06:49:52 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 15:56:44 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/19 | 16:26:02 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:27:51 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 09:28:26 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/22 | 14:52:46 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 08:54:54 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/23 | 20:31:37 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/15 | 04:55:47 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 08:18:53 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:14:38 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/06 | 11:51:50 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 09:11:29 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/11/11 | 02:26:32 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 06:37:14 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/18 | 07:10:06 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/26 | 23:14:15 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/04 | 08:20:32 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 00:17:07 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/13 | 01:03:42 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 04:00:30 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/10 | 19:48:44 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/12/17 | 08:48:39 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/29 | 03:16:07 - Program Manager
Source: jSF98v1u4x.exe, 00000000.00000002.3747696130.0000000003F89000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 24/09/26 | 23:36:36 - Program Manager
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\Users\user\Desktop\jSF98v1u4x.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\Users\user\Desktop\jSF98v1u4x.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\Users\user\Desktop\jSF98v1u4x.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\Users\user\Desktop\jSF98v1u4x.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Queries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Users\user\Desktop\jSF98v1u4x.exe Registry value created: HKEY_CURRENT_USER\Environment SEE_MASK_NOZONECHECKS Jump to behavior
Source: jSF98v1u4x.exe, 00000000.00000002.3752499810.0000000006740000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: ows Defender\MsMpeng.exe
Source: jSF98v1u4x.exe, 00000000.00000002.3752499810.0000000006740000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: es%\Windows Defender\MsMpeng.exe
Source: jSF98v1u4x.exe, 00000000.00000002.3752499810.000000000676F000.00000004.00000020.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3740776598.0000000001454000.00000004.00000020.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3740319788.000000000136E000.00000004.00000020.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3740319788.0000000001444000.00000004.00000020.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3740319788.00000000013A1000.00000004.00000020.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3752499810.0000000006740000.00000004.00000020.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3752714891.00000000067AC000.00000004.00000020.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3752714891.0000000006782000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: jSF98v1u4x.exe, 00000000.00000002.3740319788.00000000013A1000.00000004.00000020.00020000.00000000.sdmp, jSF98v1u4x.exe, 00000000.00000002.3752499810.0000000006740000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Defender\MsMpeng.exe
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
Source: C:\Users\user\Desktop\jSF98v1u4x.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: jSF98v1u4x.exe, type: SAMPLE
Source: Yara match File source: 0.0.jSF98v1u4x.exe.c20000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1284840576.0000000000C22000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: jSF98v1u4x.exe PID: 8052, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: jSF98v1u4x.exe PID: 1824, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: jSF98v1u4x.exe PID: 6104, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: jSF98v1u4x.exe PID: 3276, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Java update.exe PID: 7552, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe, type: DROPPED

Remote Access Functionality

barindex
Source: Yara match File source: jSF98v1u4x.exe, type: SAMPLE
Source: Yara match File source: 0.0.jSF98v1u4x.exe.c20000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1284840576.0000000000C22000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: jSF98v1u4x.exe PID: 8052, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: jSF98v1u4x.exe PID: 1824, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: jSF98v1u4x.exe PID: 6104, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: jSF98v1u4x.exe PID: 3276, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Java update.exe PID: 7552, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe, type: DROPPED
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs