Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
jQ3NFDayJm

Overview

General Information

Sample name:jQ3NFDayJm
renamed because original name is a hash value
Original sample name:a74ddcc99ea8382cf4f6cf0105546bf50fa27db19402206754c6301cd4aa510b
Analysis ID:1592456
MD5:6bd5d3470d8877f487bab64ed5f7515d
SHA1:3469af4a981fb037796bc5a04c7ff3fd82d0eda3
SHA256:a74ddcc99ea8382cf4f6cf0105546bf50fa27db19402206754c6301cd4aa510b
Infos:

Detection

Berbew
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Berbew
AI detected suspicious sample
Creates an undocumented autostart registry key
Drops executables to the windows directory (C:\Windows) and starts them
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file has a writeable .text section
Contains functionality to call native functions
Creates files inside the system directory
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Entry point lies outside standard sections
Found decision node followed by non-executed suspicious APIs
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
PE file contains sections with non-standard names
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Uses 32bit PE files

Classification

  • System is w10x64_ra
  • jQ3NFDayJm.exe (PID: 2972 cmdline: "C:\Users\user\Desktop\jQ3NFDayJm.exe" MD5: 6BD5D3470D8877F487BAB64ED5F7515D)
    • Enmknk32.exe (PID: 6332 cmdline: C:\Windows\system32\Enmknk32.exe MD5: F0A21C73368495DD36E83187F58234F1)
      • Fnohck32.exe (PID: 6340 cmdline: C:\Windows\system32\Fnohck32.exe MD5: 6029C6D9BC85370B5769BEB901AA72FB)
        • Fkchmojh.exe (PID: 6328 cmdline: C:\Windows\system32\Fkchmojh.exe MD5: 835993137FCF00D53813C4D198D061DD)
          • Fekmfd32.exe (PID: 5708 cmdline: C:\Windows\system32\Fekmfd32.exe MD5: 3CF47B9781ABC27FCBE7E505F2EA64B5)
            • Foaacm32.exe (PID: 2308 cmdline: C:\Windows\system32\Foaacm32.exe MD5: 9BFF2EDF15F1CCBA777935D9A9F5A0A3)
              • Fmeamaph.exe (PID: 6760 cmdline: C:\Windows\system32\Fmeamaph.exe MD5: 5502725AED5ABF217082D5254663194C)
                • Ffmfeg32.exe (PID: 6788 cmdline: C:\Windows\system32\Ffmfeg32.exe MD5: 66902DBEAE6CDBB1AD03BCF77880B5A4)
                  • Febcfckp.exe (PID: 6820 cmdline: C:\Windows\system32\Febcfckp.exe MD5: B970B38E1E54CA877145F5401774C9F7)
                    • Gbfcph32.exe (PID: 6856 cmdline: C:\Windows\system32\Gbfcph32.exe MD5: 40AD7BC2C34BA179EFBABEDC7CBB2117)
                      • Gbipeg32.exe (PID: 6900 cmdline: C:\Windows\system32\Gbipeg32.exe MD5: 68372E985BC8E3425D892F64AB7D52CA)
                        • Gpmqolfa.exe (PID: 6792 cmdline: C:\Windows\system32\Gpmqolfa.exe MD5: BC7292D138488826785DE8C04896FB8B)
                          • Geiigbeh.exe (PID: 6772 cmdline: C:\Windows\system32\Geiigbeh.exe MD5: 5377AFF25FBCFB4C4BA3274E48681A77)
                            • Gnbnph32.exe (PID: 6840 cmdline: C:\Windows\system32\Gnbnph32.exe MD5: 7DC8A5044959A79120673FDF01A411F3)
                              • Gpajjk32.exe (PID: 6692 cmdline: C:\Windows\system32\Gpajjk32.exe MD5: B7B8C2F680E0DB3888B8028A2C5C46E5)
                                • Genbbb32.exe (PID: 5232 cmdline: C:\Windows\system32\Genbbb32.exe MD5: E129CE3A8FE598AF7CA55C21824EE0EF)
                                  • Hbbclf32.exe (PID: 2932 cmdline: C:\Windows\system32\Hbbclf32.exe MD5: 1F0AC1FA79039913C1287A81C5E74ED3)
                                    • Hpfcejof.exe (PID: 6992 cmdline: C:\Windows\system32\Hpfcejof.exe MD5: F5560EC6E1EEAD6CC1086C14EF083F58)
                                      • Hphpkjlc.exe (PID: 7044 cmdline: C:\Windows\system32\Hphpkjlc.exe MD5: 9438D2B09A5FD82C5905C674BB026F5D)
                                        • Hloapk32.exe (PID: 6996 cmdline: C:\Windows\system32\Hloapk32.exe MD5: EFD0B5BD9968BF6F8327EDE25AEB1694)
                                          • Iejbnp32.exe (PID: 7012 cmdline: C:\Windows\system32\Iejbnp32.exe MD5: DA1CCA0B7EBB731F7D7FDACA765F99AC)
                                            • Iflknc32.exe (PID: 7140 cmdline: C:\Windows\system32\Iflknc32.exe MD5: DA4F5F2C3CA2E9C9EDDE0F78D7DAF8A8)
                                              • Ipdpfhbf.exe (PID: 7124 cmdline: C:\Windows\system32\Ipdpfhbf.exe MD5: 8A4228FA88805A49D74773E09E31248D)
                                                • Ilkpkihj.exe (PID: 7108 cmdline: C:\Windows\system32\Ilkpkihj.exe MD5: 6FA1592FB344C7F9553C9CCAD07BE65B)
                                                  • Imjmel32.exe (PID: 7096 cmdline: C:\Windows\system32\Imjmel32.exe MD5: 42C2EBD60D0A4DA6504E66A61E7A6936)
                                                    • Ifcanaen.exe (PID: 6164 cmdline: C:\Windows\system32\Ifcanaen.exe MD5: 478DDA191999390960405ADDAE55127C)
                                                      • Jfenda32.exe (PID: 3436 cmdline: C:\Windows\system32\Jfenda32.exe MD5: BBB9E683C7E76430EDEA6F6DE04F2582)
                                                        • Jopbhd32.exe (PID: 5736 cmdline: C:\Windows\system32\Jopbhd32.exe MD5: B0D1468C66F7C8C5271E59AC4BCDBCBC)
                                                          • Jppobf32.exe (PID: 2724 cmdline: C:\Windows\system32\Jppobf32.exe MD5: 283C6E49EE350EACC2E9A33C8CEBD771)
                                                            • Jlfpghnm.exe (PID: 6408 cmdline: C:\Windows\system32\Jlfpghnm.exe MD5: 2135069513C6CA542924BE0C6071EE31)
                                                              • Jlimmg32.exe (PID: 6440 cmdline: C:\Windows\system32\Jlimmg32.exe MD5: 47146BD02F7F369DEBC798AB31744AA7)
                                                                • Kmhigjcm.exe (PID: 6468 cmdline: C:\Windows\system32\Kmhigjcm.exe MD5: 73B3975C5675E03D8D421D00447A6FA1)
                                                                  • Kiojlk32.exe (PID: 6480 cmdline: C:\Windows\system32\Kiojlk32.exe MD5: 7F088F6E3A21467017A15C907F9616C6)
                                                                    • Kefjql32.exe (PID: 6504 cmdline: C:\Windows\system32\Kefjql32.exe MD5: 1FD17BECB7D5BE4A404DF941049A33E3)
                                                                      • Kgegkoeh.exe (PID: 6516 cmdline: C:\Windows\system32\Kgegkoeh.exe MD5: 2C7BD48FEE28E5D2A07535427A59B862)
                                                                        • Kpnkcdli.exe (PID: 6540 cmdline: C:\Windows\system32\Kpnkcdli.exe MD5: 10D7E084360F9C655C19C5FB0430526B)
                                                                          • Kjfplj32.exe (PID: 6620 cmdline: C:\Windows\system32\Kjfplj32.exe MD5: F166F705393BF167C1348DD77EABB153)
                                                                            • Ljimbj32.exe (PID: 5532 cmdline: C:\Windows\system32\Ljimbj32.exe MD5: 3FC52EE3EDCAEAB966D6B9ECE8E31C19)
                                                                              • Leomgk32.exe (PID: 6676 cmdline: C:\Windows\system32\Leomgk32.exe MD5: 9ACD0C5A0E40958CDBCB72B6083C28C2)
                                                                                • Lgojanmn.exe (PID: 5948 cmdline: C:\Windows\system32\Lgojanmn.exe MD5: 707F2CE5ADE0F7856D277EF735D5CCB9)
                                                                                  • Lgaffm32.exe (PID: 3896 cmdline: C:\Windows\system32\Lgaffm32.exe MD5: EDFA4D891B61972CD411464653E91A2C)
                                                                                    • Llnood32.exe (PID: 6364 cmdline: C:\Windows\system32\Llnood32.exe MD5: 50A25AA85959E351E1CDC216BCC990E8)
                                                                                      • Ljbphh32.exe (PID: 6960 cmdline: C:\Windows\system32\Ljbphh32.exe MD5: AA4ED9CB81379234A75D2F0D97AE0B8D)
                                                                                        • Mjdlnhfi.exe (PID: 2084 cmdline: C:\Windows\system32\Mjdlnhfi.exe MD5: 2B087995379FA6613BF685F7ECF6E95F)
                                                                                          • Mjgichdg.exe (PID: 5724 cmdline: C:\Windows\system32\Mjgichdg.exe MD5: 3A8DC8801174A41D9CAD22CFB45F7AA2)
                                                                                            • Mjieig32.exe (PID: 5980 cmdline: C:\Windows\system32\Mjieig32.exe MD5: 4C7BE89A6F935F6C53AF0D63114B2A98)
                                                                                              • Mgmfbl32.exe (PID: 5860 cmdline: C:\Windows\system32\Mgmfbl32.exe MD5: 6A14F52E965463C91383D5B0C13788E0)
                                                                                                • Mohkfn32.exe (PID: 5504 cmdline: C:\Windows\system32\Mohkfn32.exe MD5: 7C1A55FC96E70E5BE94815D55D152724)
                                                                                                  • Mnikde32.exe (PID: 6648 cmdline: C:\Windows\system32\Mnikde32.exe MD5: 131C2A692F6EC692CD74F72A95DD9677)
                                                                                                    • Njplifll.exe (PID: 7180 cmdline: C:\Windows\system32\Njplifll.exe MD5: F7141B74348BFE91223B04B2D72927C8)
                                                                                                      • Nchpbl32.exe (PID: 7200 cmdline: C:\Windows\system32\Nchpbl32.exe MD5: 1ED63B99FA4938EA7807F38F0C0A1E88)
                                                                                                        • Nooagm32.exe (PID: 7220 cmdline: C:\Windows\system32\Nooagm32.exe MD5: 2395DB122A9AA8C2D9CBB8A33626B846)
                                                                                                          • Nqomappc.exe (PID: 7240 cmdline: C:\Windows\system32\Nqomappc.exe MD5: C097666E5B0280AD82D015309701EC7D)
                                                                                                            • Nmenfa32.exe (PID: 7264 cmdline: C:\Windows\system32\Nmenfa32.exe MD5: 1E6570D63CEE8AE61BCD4AFE7EB65A24)
                                                                                                              • Oqcglo32.exe (PID: 7284 cmdline: C:\Windows\system32\Oqcglo32.exe MD5: 5A98F1B74EF64B0D295F2864DDED0BDB)
                                                                                                                • Ophcmlpf.exe (PID: 7304 cmdline: C:\Windows\system32\Ophcmlpf.exe MD5: B286EFB96EDF969D96D56057EF9DEB43)
                                                                                                                  • Oqhpgogi.exe (PID: 7324 cmdline: C:\Windows\system32\Oqhpgogi.exe MD5: D87B6E9D7EE3C2174776CA12313CCD76)
                                                                                                                    • Omoalp32.exe (PID: 7344 cmdline: C:\Windows\system32\Omoalp32.exe MD5: 3BA831D8B7AF27B60BAD335D02FCBE04)
                                                                                                                      • Onnmfb32.exe (PID: 7364 cmdline: C:\Windows\system32\Onnmfb32.exe MD5: C009F9333A642B9D346948881F86C9B4)
                                                                                                                        • Onqjlb32.exe (PID: 7384 cmdline: C:\Windows\system32\Onqjlb32.exe MD5: 241FBFFD20DE394C2C4536D0DF209D58)
                                                                                                                          • Pjgkac32.exe (PID: 7404 cmdline: C:\Windows\system32\Pjgkac32.exe MD5: D66D2B10232F8E210952B2CE0007FA75)
                                                                                                                            • Pfnkfdne.exe (PID: 7424 cmdline: C:\Windows\system32\Pfnkfdne.exe MD5: 505486B973B5287FBA346EDD1BEB2453)
                                                                                                                              • Pfqhkdkc.exe (PID: 7444 cmdline: C:\Windows\system32\Pfqhkdkc.exe MD5: D6D86D8E02335B80A3B5DAE1CFC443C6)
                                                                                                                                • Pfceac32.exe (PID: 7464 cmdline: C:\Windows\system32\Pfceac32.exe MD5: 87CED843ACE3BB878C966C25A035F79C)
                                                                                                                                  • Pfeafc32.exe (PID: 7484 cmdline: C:\Windows\system32\Pfeafc32.exe MD5: 0212DC8261370726587B2AAC06B63BD7)
                                                                                                                                    • Qjcjma32.exe (PID: 7504 cmdline: C:\Windows\system32\Qjcjma32.exe MD5: 5EC66D7599715C98D46EFB01161C0D05)
                                                                                                                                      • Qhgkff32.exe (PID: 7524 cmdline: C:\Windows\system32\Qhgkff32.exe MD5: 805D7B1EC3475B1ED7EC4F855602F63F)
                                                                                                                                        • Apbpjhji.exe (PID: 7544 cmdline: C:\Windows\system32\Apbpjhji.exe MD5: C1B46682F213E9376A0214037817B663)
                                                                                                                                          • Aabldk32.exe (PID: 7564 cmdline: C:\Windows\system32\Aabldk32.exe MD5: 85BF2D125BE326DD02E3FC33432D637E)
                                                                                                                                            • Ajjqmqgl.exe (PID: 7584 cmdline: C:\Windows\system32\Ajjqmqgl.exe MD5: BD43F401A23D35F704236222DAF75571)
                                                                                                                                              • Apgieg32.exe (PID: 7604 cmdline: C:\Windows\system32\Apgieg32.exe MD5: AEB92E25A592EA34D5CA72BAEFAB2058)
                                                                                                                                                • Amkiol32.exe (PID: 7624 cmdline: C:\Windows\system32\Amkiol32.exe MD5: 6ECA862962B3B409FD5DF0844341F136)
                                                                                                                                                  • Ajojhp32.exe (PID: 7644 cmdline: C:\Windows\system32\Ajojhp32.exe MD5: 370CA86E4C88C9B9FA245C73C910FF9A)
                                                                                                                                                    • Bombon32.exe (PID: 7664 cmdline: C:\Windows\system32\Bombon32.exe MD5: 01383E51DDB6A12C878E3608E2D60EFD)
                                                                                                                                                      • Bmbppkoe.exe (PID: 7684 cmdline: C:\Windows\system32\Bmbppkoe.exe MD5: 7FF302FD9D1D02852FF902CAF7293067)
                                                                                                                                                        • Baphfiel.exe (PID: 7704 cmdline: C:\Windows\system32\Baphfiel.exe MD5: 36324055329979CA0B4B76F9F45C39B7)
                                                                                                                                                          • Bmgikj32.exe (PID: 7724 cmdline: C:\Windows\system32\Bmgikj32.exe MD5: 0AD48F551D2E7822FA764E2FCDC8473B)
                                                                                                                                                            • Badaah32.exe (PID: 7780 cmdline: C:\Windows\system32\Badaah32.exe MD5: 8576808D5252AE7BA3F0F27088873938)
                                                                                                                                                              • Cohbjm32.exe (PID: 7808 cmdline: C:\Windows\system32\Cohbjm32.exe MD5: 82E6801F3126EB9676FD0CE1F28EE054)
                                                                                                                                                                • Cokoplnm.exe (PID: 7828 cmdline: C:\Windows\system32\Cokoplnm.exe MD5: BA5D08C6F39943B035BF68AD455589DF)
                                                                                                                                                                  • Cgfcdokh.exe (PID: 7848 cmdline: C:\Windows\system32\Cgfcdokh.exe MD5: EE751852438F944CF208CB0E26829F0E)
                                                                                                                                                                    • Ckdljm32.exe (PID: 7868 cmdline: C:\Windows\system32\Ckdljm32.exe MD5: 1C5C59B4C2BD1A0BCDD1BEA5907A8CCD)
                                                                                                                                                                      • Chhmdaph.exe (PID: 7888 cmdline: C:\Windows\system32\Chhmdaph.exe MD5: D30DD4CB909C0DCDF8B969B3CAFCEC75)
                                                                                                                                                                        • Dhjiianf.exe (PID: 7908 cmdline: C:\Windows\system32\Dhjiianf.exe MD5: 77581000CD02F1ED9CB904C9B74DE8CD)
                                                                                                                                                                          • Dhmfoq32.exe (PID: 7932 cmdline: C:\Windows\system32\Dhmfoq32.exe MD5: BEA31997B09E9725D90FD2167EEC8454)
                                                                                                                                                                            • Dhocdp32.exe (PID: 7952 cmdline: C:\Windows\system32\Dhocdp32.exe MD5: 453B400B5EF6F0691B4C0D8F63FCCBAB)
                                                                                                                                                                              • Dokhgj32.exe (PID: 7996 cmdline: C:\Windows\system32\Dokhgj32.exe MD5: 9D538F74DD129807862055418BA66516)
                                                                                                                                                                                • Dondlj32.exe (PID: 8020 cmdline: C:\Windows\system32\Dondlj32.exe MD5: 050CC0C9B689D1279CE63E024862BEB2)
                                                                                                                                                                                  • Encamf32.exe (PID: 8044 cmdline: C:\Windows\system32\Encamf32.exe MD5: D9927454266D3C3C4C3922B4700DEA98)
                                                                                                                                                                                    • Eaqjcdhf.exe (PID: 8072 cmdline: C:\Windows\system32\Eaqjcdhf.exe MD5: 77F19FD0D7400777F69AC32B5B6894B9)
                                                                                                                                                                                      • Engkhenj.exe (PID: 8092 cmdline: C:\Windows\system32\Engkhenj.exe MD5: BEDC708033AAEBF173125EB3CC35DE1B)
                                                                                                                                                                                        • Eddpko32.exe (PID: 8124 cmdline: C:\Windows\system32\Eddpko32.exe MD5: ED53702B46FB96FDAA85D9FBD50F094E)
                                                                                                                                                                                          • Fqjqpp32.exe (PID: 8168 cmdline: C:\Windows\system32\Fqjqpp32.exe MD5: 00327C6E6F00E63C522F7343AB49CEFB)
                                                                                                                                                                                            • Fbjmjcpl.exe (PID: 6392 cmdline: C:\Windows\system32\Fbjmjcpl.exe MD5: E38CD6BE96753B5DB620C5E4DD9F76C0)
                                                                                                                                                                                              • Fnanodfp.exe (PID: 5996 cmdline: C:\Windows\system32\Fnanodfp.exe MD5: 55A4B7603CB2C9B073EA14FDBEE03A04)
                                                                                                                                                                                                • Fopjig32.exe (PID: 7792 cmdline: C:\Windows\system32\Fopjig32.exe MD5: F222095DBE04188BDB8284E9739F3A34)
                                                                                                                                                                                                  • Fbacjbjc.exe (PID: 8196 cmdline: C:\Windows\system32\Fbacjbjc.exe MD5: 33A1FEB6093A65F79340260F733736C8)
                                                                                                                                                                                                    • Gqfpko32.exe (PID: 8348 cmdline: C:\Windows\system32\Gqfpko32.exe MD5: F7BDAA4590101221E24716F3CADA16C5)
                                                                                                                                                                                                      • Ggbenh32.exe (PID: 8416 cmdline: C:\Windows\system32\Ggbenh32.exe MD5: EBB19CADE99BBD6A74F308D252176565)
                                                                                                                                                                                                        • Gibahklh.exe (PID: 8456 cmdline: C:\Windows\system32\Gibahklh.exe MD5: 9262D74958C9B1E5A3122A661A33941D)
                                                                                                                                                                                                          • Gidnmk32.exe (PID: 8476 cmdline: C:\Windows\system32\Gidnmk32.exe MD5: D841BB678773C56DD208D221D9C5A080)
                                                                                                                                                                                                            • Gekobloj.exe (PID: 8496 cmdline: C:\Windows\system32\Gekobloj.exe MD5: 7B35790CD3D0D056602A532E3DC1BF4D)
                                                                                                                                                                                                              • Hglhdg32.exe (PID: 8516 cmdline: C:\Windows\system32\Hglhdg32.exe MD5: 354659F72C3B7DF6E500B1B894493295)
                                                                                                                                                                                                                • Hkjqjeba.exe (PID: 8572 cmdline: C:\Windows\system32\Hkjqjeba.exe MD5: AC3D32F82D2E4E4395C338E6D90C9118)
                                                                                                                                                                                                                  • Hgqaofhe.exe (PID: 8592 cmdline: C:\Windows\system32\Hgqaofhe.exe MD5: AAFC2C6550358CB651A04E01938091E0)
                                                                                                                                                                                                                    • Hedahkgo.exe (PID: 8620 cmdline: C:\Windows\system32\Hedahkgo.exe MD5: A8C169D77F1E266C9BE70F294115E922)
                                                                                                                                                                                                                      • Hbhbbofi.exe (PID: 8656 cmdline: C:\Windows\system32\Hbhbbofi.exe MD5: B974DFFD9DA496E34AB1FE8BC5BC079A)
                                                                                                                                                                                                                        • Ibkogn32.exe (PID: 8684 cmdline: C:\Windows\system32\Ibkogn32.exe MD5: 7CB1E5D01A30884ACFB1EAE10EDBCB00)
                                                                                                                                                                                                                          • Inaplpij.exe (PID: 8708 cmdline: C:\Windows\system32\Inaplpij.exe MD5: 281B22664ECD377C0E60DD7248A5F3D9)
                                                                                                                                                                                                                            • Iiiqoh32.exe (PID: 8728 cmdline: C:\Windows\system32\Iiiqoh32.exe MD5: C419CE01A52E18766D6BD2017E1CBEF3)
                                                                                                                                                                                                                              • Ipfeaa32.exe (PID: 8748 cmdline: C:\Windows\system32\Ipfeaa32.exe MD5: 19A04E73A48D6B45AD78E3177A2BD76E)
                                                                                                                                                                                                                                • Jphbga32.exe (PID: 8768 cmdline: C:\Windows\system32\Jphbga32.exe MD5: DCCAAA5CD5EBB1F65A04F28578AC1796)
                                                                                                                                                                                                                                  • Jomohnom.exe (PID: 8788 cmdline: C:\Windows\system32\Jomohnom.exe MD5: AD2B33BE78D882595F80846D509DD977)
                                                                                                                                                                                                                                    • Jpmlbqfp.exe (PID: 8812 cmdline: C:\Windows\system32\Jpmlbqfp.exe MD5: 585690F7E5662B1937165055691B69A0)
                                                                                                                                                                                                                                      • Jlclga32.exe (PID: 8840 cmdline: C:\Windows\system32\Jlclga32.exe MD5: 1BF0E14DD800F56A109B1A56E2B87E1F)
                                                                                                                                                                                                                                        • Jhjmlb32.exe (PID: 8860 cmdline: C:\Windows\system32\Jhjmlb32.exe MD5: CFEF1CB1F7B67D20DA8348AD2E2F5E65)
                                                                                                                                                                                                                                          • Jacaehhi.exe (PID: 8880 cmdline: C:\Windows\system32\Jacaehhi.exe MD5: EDC4604D0959E8F90D2077369F0A8885)
                                                                                                                                                                                                                                            • Khofgbnc.exe (PID: 8900 cmdline: C:\Windows\system32\Khofgbnc.exe MD5: 375A2A590535F074A5EC7B0C2AE78CB6)
                                                                                                                                                                                                                                              • Khacmalp.exe (PID: 8920 cmdline: C:\Windows\system32\Khacmalp.exe MD5: 8625CFCC194DA649508631917CB195F9)
                                                                                                                                                                                                                                                • Konhokaj.exe (PID: 8944 cmdline: C:\Windows\system32\Konhokaj.exe MD5: 660E39B1114AED1BA4C9748300633DD0)
                                                                                                                                                                                                                                                  • Kejmae32.exe (PID: 8964 cmdline: C:\Windows\system32\Kejmae32.exe MD5: F2BF7E3C1963D26759BFB5FC65EE87A9)
                                                                                                                                                                                                                                                    • Lpbndndh.exe (PID: 8984 cmdline: C:\Windows\system32\Lpbndndh.exe MD5: 4AD5A5A2F9AF33B92B2F6015B89F9971)
                                                                                                                                                                                                                                                      • Lcbgfi32.exe (PID: 9020 cmdline: C:\Windows\system32\Lcbgfi32.exe MD5: F6AF1B6787AFC9280C9271A3B3F4FB9E)
                                                                                                                                                                                                                                                        • Lceckh32.exe (PID: 9040 cmdline: C:\Windows\system32\Lceckh32.exe MD5: 1D9BFCA87A0DA770C9E9FD20A33FE22E)
                                                                                                                                                                                                                                                          • Lcgpahmc.exe (PID: 9060 cmdline: C:\Windows\system32\Lcgpahmc.exe MD5: 379F5542C0D7426ED07C8C3AFC786C4A)
                                                                                                                                                                                                                                                            • Mpkajllm.exe (PID: 9080 cmdline: C:\Windows\system32\Mpkajllm.exe MD5: F7C4652B3BB32147FC3D08FD38D54BCC)
                                                                                                                                                                                                                                                              • Mhibdn32.exe (PID: 9100 cmdline: C:\Windows\system32\Mhibdn32.exe MD5: 13E672696FFF2F20E90FD5D1CE75D046)
                                                                                                                                                                                                                                                                • Mhkojn32.exe (PID: 9120 cmdline: C:\Windows\system32\Mhkojn32.exe MD5: 181F8D5D26AE595317A84A402DB72A32)
                                                                                                                                                                                                                                                                  • Mlihpl32.exe (PID: 9144 cmdline: C:\Windows\system32\Mlihpl32.exe MD5: 70C05F837250BBDA17028AB2CD20CB5D)
                                                                                                                                                                                                                                                                    • Njoeophq.exe (PID: 9164 cmdline: C:\Windows\system32\Njoeophq.exe MD5: B2D5A60C3F034BCEE8CC51F289BD3FCD)
                                                                                                                                                                                                                                                                      • Nbkicbfk.exe (PID: 9184 cmdline: C:\Windows\system32\Nbkicbfk.exe MD5: 282E1531263EB09AEC952F29A313F627)
                                                                                                                                                                                                                                                                        • Nqnfgjlh.exe (PID: 9204 cmdline: C:\Windows\system32\Nqnfgjlh.exe MD5: 24E62B7945B794927B18F01080E97157)
                                                                                                                                                                                                                                                                          • Ofmldphm.exe (PID: 1444 cmdline: C:\Windows\system32\Ofmldphm.exe MD5: C56B34F7F066E5C29F1803C95BB004CD)
                                                                                                                                                                                                                                                                            • Ojkdkonc.exe (PID: 8328 cmdline: C:\Windows\system32\Ojkdkonc.exe MD5: DD39E8EA6133BB6BC4C8356A17230ED0)
                                                                                                                                                                                                                                                                              • Ojmapnlq.exe (PID: 8380 cmdline: C:\Windows\system32\Ojmapnlq.exe MD5: 13C62470DE2053BE4357A654F0743547)
                                                                                                                                                                                                                                                                                • Ofdbeobd.exe (PID: 3908 cmdline: C:\Windows\system32\Ofdbeobd.exe MD5: 86A8C5AB2433C2FE8816AB658C483599)
                                                                                                                                                                                                                                                                                  • Offokopb.exe (PID: 1428 cmdline: C:\Windows\system32\Offokopb.exe MD5: 0AAC46B0637A2DD21568C6B95259206A)
                                                                                                                                                                                                                                                                                    • Pfikpo32.exe (PID: 2216 cmdline: C:\Windows\system32\Pfikpo32.exe MD5: 2DBDA90E8BFD7725E48E2EB89F2B0C4E)
                                                                                                                                                                                                                                                                                      • Pijdbj32.exe (PID: 4132 cmdline: C:\Windows\system32\Pijdbj32.exe MD5: 9EAA1D1F9E6D01B58B4725185F364387)
                                                                                                                                                                                                                                                                                        • Pjiqlm32.exe (PID: 2136 cmdline: C:\Windows\system32\Pjiqlm32.exe MD5: 9082CC35DBB70E84C1B0CDCAF0B482CA)
                                                                                                                                                                                                                                                                                          • Pbdepo32.exe (PID: 400 cmdline: C:\Windows\system32\Pbdepo32.exe MD5: 73DADE5D100104D84C9F1BC6584DF4AC)
                                                                                                                                                                                                                                                                                            • Pqhbdf32.exe (PID: 1776 cmdline: C:\Windows\system32\Pqhbdf32.exe MD5: 0069F393AB5926E269E6ABEE494573A4)
                                                                                                                                                                                                                                                                                              • Qmocigko.exe (PID: 5792 cmdline: C:\Windows\system32\Qmocigko.exe MD5: AEBDAB74D7094A1B26EE8CD51B36A43C)
                                                                                                                                                                                                                                                                                                • Qiecnhac.exe (PID: 9224 cmdline: C:\Windows\system32\Qiecnhac.exe MD5: DE67472E183BA9D5D6C79271B71C3E87)
                                                                                                                                                                                                                                                                                                  • Amcldf32.exe (PID: 9248 cmdline: C:\Windows\system32\Amcldf32.exe MD5: 98BB300687B86FC31658C994F7FD98DD)
                                                                                                                                                                                                                                                                                                    • Ameiifeg.exe (PID: 9268 cmdline: C:\Windows\system32\Ameiifeg.exe MD5: 203F00B74CC344E38FE2083C1159EC99)
                                                                                                                                                                                                                                                                                                      • Ailjng32.exe (PID: 9288 cmdline: C:\Windows\system32\Ailjng32.exe MD5: 9975052C062877336FFC395E1E5BF125)
                                                                                                                                                                                                                                                                                                        • Ajlfhjbn.exe (PID: 9308 cmdline: C:\Windows\system32\Ajlfhjbn.exe MD5: 9BAC645828B85CC684D728709E73476C)
                                                                                                                                                                                                                                                                                                          • Bpkkfq32.exe (PID: 9328 cmdline: C:\Windows\system32\Bpkkfq32.exe MD5: EE0D93D86859E3BBDCDA6A6AA527734E)
                                                                                                                                                                                                                                                                                                            • Bajhpc32.exe (PID: 9348 cmdline: C:\Windows\system32\Bajhpc32.exe MD5: F8117561FA40405AA09AE3326E252543)
                                                                                                                                                                                                                                                                                                              • Bdkabo32.exe (PID: 9368 cmdline: C:\Windows\system32\Bdkabo32.exe MD5: 1FB4A882186C4D006770F19E510BA88C)
                                                                                                                                                                                                                                                                                                                • Bdnngnpc.exe (PID: 9388 cmdline: C:\Windows\system32\Bdnngnpc.exe MD5: 3E8C654024E1C949D22D886E59B1842F)
                                                                                                                                                                                                                                                                                                                  • Baanabom.exe (PID: 9408 cmdline: C:\Windows\system32\Baanabom.exe MD5: B0BDF633E9954F31AB9DCF0B4BB4078C)
                                                                                                                                                                                                                                                                                                                    • Bmhofc32.exe (PID: 9428 cmdline: C:\Windows\system32\Bmhofc32.exe MD5: 8F6FE4546A067A79ED8581E3A87455C3)
                                                                                                                                                                                                                                                                                                                      • Cafglb32.exe (PID: 9448 cmdline: C:\Windows\system32\Cafglb32.exe MD5: F6C928B6C05279B60044C26C5F1DAF42)
                                                                                                                                                                                                                                                                                                                        • Cmmhacal.exe (PID: 9468 cmdline: C:\Windows\system32\Cmmhacal.exe MD5: 8460D5B933EAA8E503092F85B74FD8C0)
                                                                                                                                                                                                                                                                                                                          • Cmoefb32.exe (PID: 9488 cmdline: C:\Windows\system32\Cmoefb32.exe MD5: 59E86D08DE193B9123F4C20CDCE3105C)
                                                                                                                                                                                                                                                                                                                            • Cppnhn32.exe (PID: 9508 cmdline: C:\Windows\system32\Cppnhn32.exe MD5: 48A71709C53F3A224D5CB50516E8D472)
                                                                                                                                                                                                                                                                                                                              • Dbagjiik.exe (PID: 9528 cmdline: C:\Windows\system32\Dbagjiik.exe MD5: CB10EB9A6535FCFF9C9947C8ACE40476)
                                                                                                                                                                                                                                                                                                                                • Dmihma32.exe (PID: 9548 cmdline: C:\Windows\system32\Dmihma32.exe MD5: EF018AB14CFC6516C33BBAB50DD3E7DB)
                                                                                                                                                                                                                                                                                                                                  • Dafpcpme.exe (PID: 9568 cmdline: C:\Windows\system32\Dafpcpme.exe MD5: 2E7A746C041939D51A400B97BE33D072)
                                                                                                                                                                                                                                                                                                                                    • Dkoele32.exe (PID: 9588 cmdline: C:\Windows\system32\Dkoele32.exe MD5: 540DA0680430C8F5EB3045FD2BE6BE74)
                                                                                                                                                                                                                                                                                                                                      • Dcjjpgaa.exe (PID: 9608 cmdline: C:\Windows\system32\Dcjjpgaa.exe MD5: FF41E5E27E3C961CE0056AA6981C9DD5)
                                                                                                                                                                                                                                                                                                                                        • Ecmfegon.exe (PID: 9628 cmdline: C:\Windows\system32\Ecmfegon.exe MD5: 71A064EA854B3DAAA55C3EC667F98B9C)
                                                                                                                                                                                                                                                                                                                                          • Edlcpjfa.exe (PID: 9648 cmdline: C:\Windows\system32\Edlcpjfa.exe MD5: 64E65672A0570AC9CE52A135D43D5C1C)
                                                                                                                                                                                                                                                                                                                                            • Ednpeidn.exe (PID: 9668 cmdline: C:\Windows\system32\Ednpeidn.exe MD5: 28376B695EEC7971FD792BDB92CF697A)
                                                                                                                                                                                                                                                                                                                                              • Edqlki32.exe (PID: 9688 cmdline: C:\Windows\system32\Edqlki32.exe MD5: 0A92ACC92CC6BED51F48606EE87CE5CD)
                                                                                                                                                                                                                                                                                                                                                • Eniqcohl.exe (PID: 9708 cmdline: C:\Windows\system32\Eniqcohl.exe MD5: 322CF0E88DD29C28FA132D11DCAA4916)
                                                                                                                                                                                                                                                                                                                                                  • Fnkmiofi.exe (PID: 9728 cmdline: C:\Windows\system32\Fnkmiofi.exe MD5: C3469D44CDAA3D88C1C90625BEA95497)
                                                                                                                                                                                                                                                                                                                                                    • Fplfki32.exe (PID: 9752 cmdline: C:\Windows\system32\Fplfki32.exe MD5: 3CBC68E296EE6D8959C1BD9B0F68CF1E)
                                                                                                                                                                                                                                                                                                                                                      • Fghkmc32.exe (PID: 9768 cmdline: C:\Windows\system32\Fghkmc32.exe MD5: DE1CD82F781474D7B58CF64719076254)
                                                                                                                                                                                                                                                                                                                                                        • Fjidoo32.exe (PID: 9792 cmdline: C:\Windows\system32\Fjidoo32.exe MD5: 61FC48308823ED23933EBC6196211520)
                                                                                                                                                                                                                                                                                                                                                          • Gbeekkbb.exe (PID: 9812 cmdline: C:\Windows\system32\Gbeekkbb.exe MD5: C2AA153106A5E2F0658879F0DD720474)
                                                                                                                                                                                                                                                                                                                                                            • Gqjblggj.exe (PID: 9832 cmdline: C:\Windows\system32\Gqjblggj.exe MD5: A030316B03B2B4FA8FA69F80898AE833)
                                                                                                                                                                                                                                                                                                                                                              • Gbjofj32.exe (PID: 9852 cmdline: C:\Windows\system32\Gbjofj32.exe MD5: 4A6F328836A0CBA36ABDED74068DF297)
                                                                                                                                                                                                                                                                                                                                                                • Gqolgg32.exe (PID: 9872 cmdline: C:\Windows\system32\Gqolgg32.exe MD5: CDC15D23C8555EC96B2BE52D39F2A47B)
                                                                                                                                                                                                                                                                                                                                                                  • Hbohajjh.exe (PID: 9892 cmdline: C:\Windows\system32\Hbohajjh.exe MD5: 81E28B292407655D754A7489EBB6775C)
                                                                                                                                                                                                                                                                                                                                                                    • Hneifkpl.exe (PID: 9912 cmdline: C:\Windows\system32\Hneifkpl.exe MD5: C8623D2C17B287710CA4A2343B712206)
                                                                                                                                                                                                                                                                                                                                                                      • Hbcbli32.exe (PID: 9932 cmdline: C:\Windows\system32\Hbcbli32.exe MD5: BC93929318FA992D880106E977038476)
                                                                                                                                                                                                                                                                                                                                                                        • Hjnfqk32.exe (PID: 9952 cmdline: C:\Windows\system32\Hjnfqk32.exe MD5: 8FE4187EA99BD4B03EE99D3280AC34D1)
                                                                                                                                                                                                                                                                                                                                                                          • Hnlogj32.exe (PID: 9972 cmdline: C:\Windows\system32\Hnlogj32.exe MD5: 56EAC5818D9696613D5E167CB0B7FB33)
                                                                                                                                                                                                                                                                                                                                                                            • Iehdic32.exe (PID: 9992 cmdline: C:\Windows\system32\Iehdic32.exe MD5: 321E6FE0B79BC046111CE5F232E8B4F9)
                                                                                                                                                                                                                                                                                                                                                                              • Ibmebh32.exe (PID: 10012 cmdline: C:\Windows\system32\Ibmebh32.exe MD5: F73087E08157AF47B58A23722A20EF4D)
                                                                                                                                                                                                                                                                                                                                                                                • Incegidl.exe (PID: 10032 cmdline: C:\Windows\system32\Incegidl.exe MD5: 3107C7B799735E98AE296DA835C64F56)
                                                                                                                                                                                                                                                                                                                                                                                  • Ijjfljip.exe (PID: 10052 cmdline: C:\Windows\system32\Ijjfljip.exe MD5: 9802761539C74D2C88CCFAFD8D392DFD)
                                                                                                                                                                                                                                                                                                                                                                                    • Icbkeo32.exe (PID: 10072 cmdline: C:\Windows\system32\Icbkeo32.exe MD5: FF372D2807E3B33E33905D7C8FBF83CB)
                                                                                                                                                                                                                                                                                                                                                                                      • Iafkoc32.exe (PID: 10092 cmdline: C:\Windows\system32\Iafkoc32.exe MD5: 08B9024FDBED6A9D583280323CAEDE39)
                                                                                                                                                                                                                                                                                                                                                                                        • Jbfgif32.exe (PID: 10112 cmdline: C:\Windows\system32\Jbfgif32.exe MD5: 7286A3B74BCF2D30FDD8A148047919AE)
                                                                                                                                                                                                                                                                                                                                                                                          • Jbhdnf32.exe (PID: 10132 cmdline: C:\Windows\system32\Jbhdnf32.exe MD5: 0FFA354E51AE20CE8103A058E34A06A0)
                                                                                                                                                                                                                                                                                                                                                                                            • Jamaob32.exe (PID: 10152 cmdline: C:\Windows\system32\Jamaob32.exe MD5: CE165E4441FF99451B64E4B228ED976E)
                                                                                                                                                                                                                                                                                                                                                                                              • Jdnjan32.exe (PID: 10172 cmdline: C:\Windows\system32\Jdnjan32.exe MD5: E6AFCB3AC7540B4F161A5DB34DE4BB26)
                                                                                                                                                                                                                                                                                                                                                                                                • Kenfkq32.exe (PID: 10192 cmdline: C:\Windows\system32\Kenfkq32.exe MD5: E78BEED61F5CA4D2F71E4F65DD4DBF9C)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.1470739378.000000000042A000.00000004.00000001.01000000.00000003.sdmpJoeSecurity_BerbewYara detected BerbewJoe Security
    Process Memory Space: jQ3NFDayJm.exe PID: 2972JoeSecurity_BerbewYara detected BerbewJoe Security
      SourceRuleDescriptionAuthorStrings
      0.2.jQ3NFDayJm.exe.42aa84.0.raw.unpackJoeSecurity_BerbewYara detected BerbewJoe Security

        System Summary

        barindex
        Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: {79FEACFF-FFCE-815E-A900-316290B5B738}, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\jQ3NFDayJm.exe, ProcessId: 2972, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Web Event Logger
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: jQ3NFDayJmAvira: detected
        Source: C:\Windows\SysWOW64\Beqfpgmi.dllAvira: detection malicious, Label: TR/ATRAPS.Gen
        Source: C:\Windows\SysWOW64\Bmgikj32.exeAvira: detection malicious, Label: TR/Spy.Qukart.NB
        Source: C:\Windows\SysWOW64\Ameiifeg.exeAvira: detection malicious, Label: TR/Spy.Qukart.NB
        Source: C:\Windows\SysWOW64\Ajojhp32.exeAvira: detection malicious, Label: TR/Spy.Qukart.NB
        Source: C:\Windows\SysWOW64\Baanabom.exeAvira: detection malicious, Label: TR/Spy.Qukart.NB
        Source: C:\Windows\SysWOW64\Ajjqmqgl.exeAvira: detection malicious, Label: TR/Spy.Qukart.NB
        Source: C:\Windows\SysWOW64\Aefbqf32.dllAvira: detection malicious, Label: TR/ATRAPS.Gen
        Source: C:\Windows\SysWOW64\Amcldf32.exeAvira: detection malicious, Label: TR/Spy.Qukart.NB
        Source: C:\Windows\SysWOW64\Akcokgql.dllAvira: detection malicious, Label: TR/ATRAPS.Gen
        Source: C:\Windows\SysWOW64\Aabldk32.exeAvira: detection malicious, Label: TR/Spy.Qukart.NB
        Source: C:\Windows\SysWOW64\Aljbfgpf.dllAvira: detection malicious, Label: TR/ATRAPS.Gen
        Source: C:\Windows\SysWOW64\Bhiabhja.dllAvira: detection malicious, Label: TR/ATRAPS.Gen
        Source: C:\Windows\SysWOW64\Ajlfhjbn.exeAvira: detection malicious, Label: TR/Spy.Qukart.NB
        Source: C:\Windows\SysWOW64\Bdnngnpc.exeAvira: detection malicious, Label: TR/Spy.Qukart.NB
        Source: C:\Windows\SysWOW64\Bmbppkoe.exeAvira: detection malicious, Label: TR/Spy.Qukart.NB
        Source: C:\Windows\SysWOW64\Bmhofc32.exeAvira: detection malicious, Label: TR/Spy.Qukart.NB
        Source: C:\Windows\SysWOW64\Alghniec.dllAvira: detection malicious, Label: TR/ATRAPS.Gen
        Source: C:\Windows\SysWOW64\Apbpjhji.exeAvira: detection malicious, Label: TR/Spy.Qukart.NB
        Source: C:\Windows\SysWOW64\Ajjjec32.dllAvira: detection malicious, Label: TR/ATRAPS.Gen
        Source: C:\Windows\SysWOW64\Afkgdh32.dllAvira: detection malicious, Label: TR/ATRAPS.Gen
        Source: C:\Windows\SysWOW64\Ailjng32.exeAvira: detection malicious, Label: TR/Spy.Qukart.NB
        Source: C:\Windows\SysWOW64\Bccbfjkm.dllAvira: detection malicious, Label: TR/ATRAPS.Gen
        Source: C:\Windows\SysWOW64\Apgieg32.exeAvira: detection malicious, Label: TR/Spy.Qukart.NB
        Source: C:\Windows\SysWOW64\Aidobh32.dllAvira: detection malicious, Label: TR/ATRAPS.Gen
        Source: C:\Windows\SysWOW64\Bhfgjioo.dllAvira: detection malicious, Label: TR/ATRAPS.Gen
        Source: C:\Windows\SysWOW64\Bdkabo32.exeAvira: detection malicious, Label: TR/Spy.Qukart.NB
        Source: C:\Windows\SysWOW64\Bajhpc32.exeAvira: detection malicious, Label: TR/Spy.Qukart.NB
        Source: C:\Windows\SysWOW64\Amkiol32.exeAvira: detection malicious, Label: TR/Spy.Qukart.NB
        Source: C:\Windows\SysWOW64\Baphfiel.exeAvira: detection malicious, Label: TR/Spy.Qukart.NB
        Source: C:\Windows\SysWOW64\Aelink32.dllAvira: detection malicious, Label: TR/ATRAPS.Gen
        Source: C:\Windows\SysWOW64\Badaah32.exeAvira: detection malicious, Label: TR/Spy.Qukart.NB
        Source: C:\Windows\SysWOW64\Aefbqf32.dllReversingLabs: Detection: 91%
        Source: C:\Windows\SysWOW64\Aelink32.dllReversingLabs: Detection: 96%
        Source: C:\Windows\SysWOW64\Aelink32.dllVirustotal: Detection: 82%Perma Link
        Source: C:\Windows\SysWOW64\Afkgdh32.dllReversingLabs: Detection: 90%
        Source: C:\Windows\SysWOW64\Aidobh32.dllReversingLabs: Detection: 96%
        Source: C:\Windows\SysWOW64\Aidobh32.dllVirustotal: Detection: 83%Perma Link
        Source: C:\Windows\SysWOW64\Ajjjec32.dllReversingLabs: Detection: 91%
        Source: C:\Windows\SysWOW64\Akcokgql.dllReversingLabs: Detection: 96%
        Source: C:\Windows\SysWOW64\Akcokgql.dllVirustotal: Detection: 83%Perma Link
        Source: C:\Windows\SysWOW64\Alghniec.dllReversingLabs: Detection: 96%
        Source: C:\Windows\SysWOW64\Alghniec.dllVirustotal: Detection: 83%Perma Link
        Source: C:\Windows\SysWOW64\Aljbfgpf.dllReversingLabs: Detection: 100%
        Source: C:\Windows\SysWOW64\Aljbfgpf.dllVirustotal: Detection: 82%Perma Link
        Source: C:\Windows\SysWOW64\Bccbfjkm.dllReversingLabs: Detection: 91%
        Source: jQ3NFDayJmVirustotal: Detection: 88%Perma Link
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
        Source: C:\Windows\SysWOW64\Beqfpgmi.dllJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Bmgikj32.exeJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Ameiifeg.exeJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Ajojhp32.exeJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Baanabom.exeJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Ajjqmqgl.exeJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Aefbqf32.dllJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Amcldf32.exeJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Akcokgql.dllJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Aabldk32.exeJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Aljbfgpf.dllJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Bhiabhja.dllJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Ajlfhjbn.exeJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Bdnngnpc.exeJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Bmbppkoe.exeJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Bmhofc32.exeJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Alghniec.dllJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Apbpjhji.exeJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Ajjjec32.dllJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Afkgdh32.dllJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Ailjng32.exeJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Bccbfjkm.dllJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Apgieg32.exeJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Aidobh32.dllJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Bhfgjioo.dllJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Bdkabo32.exeJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Bajhpc32.exeJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Amkiol32.exeJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Baphfiel.exeJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Aelink32.dllJoe Sandbox ML: detected
        Source: C:\Windows\SysWOW64\Badaah32.exeJoe Sandbox ML: detected
        Source: jQ3NFDayJmJoe Sandbox ML: detected
        Source: jQ3NFDayJmStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then mov ecx, dword ptr [eax+04h]0_2_00403A6B
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then add ebx, 04h0_2_00403A6B
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then jl 00403A8Fh0_2_00403A6B
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then add eax, 0Ch0_2_00403A6B
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then popad 0_2_00403A6B
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then pop edi0_2_00403AC7
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then mov ebx, 00407EF8h0_2_00403AC7
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then sub ecx, eax0_2_00403AC7
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then xor edx, edx0_2_00403AC7
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then push eax0_2_00403AC7
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then div edi0_2_00403AC7
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then xchg eax, ecx0_2_00403AC7
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then add eax, edi0_2_00403AC7
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then loop 00403B3Eh0_2_00403AC7
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then mov eax, 0042A000h0_2_00403AC7
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then mov ebx, 0042CD70h0_2_00403AC7
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then sub ecx, eax0_2_00403AC7
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then xor edx, edx0_2_00403AC7
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then push eax0_2_00403AC7
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then div edi0_2_00403AC7
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then xchg eax, ecx0_2_00403AC7
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then add eax, edi0_2_00403AC7
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then loop 00403B9Eh0_2_00403AC7
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then popad 0_2_00403AC7
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then je 00403A1Ch0_2_004039CE
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then xor dword ptr [eax], ecx0_2_004039CE
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then inc eax0_2_004039CE
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then jne 004039F2h0_2_004039CE
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then mov eax, 0042A000h0_2_004039CE
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then je 00403A52h0_2_004039CE
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then xor dword ptr [eax], ecx0_2_004039CE
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then add eax, 04h0_2_004039CE
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then jne 00403A3Ah0_2_004039CE
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 4x nop then popad 0_2_004039CE
        Source: jQ3NFDayJm.exe, 00000000.00000002.1470739378.000000000042A000.00000004.00000001.01000000.00000003.sdmp, Enmknk32.exe, 00000001.00000002.1471644690.000000000042A000.00000004.00000001.01000000.00000004.sdmp, Fnohck32.exe, 00000002.00000002.1472452269.000000000042A000.00000004.00000001.01000000.00000005.sdmp, Fkchmojh.exe, 00000003.00000002.1473368979.000000000042A000.00000004.00000001.01000000.00000006.sdmp, Fekmfd32.exe, 00000005.00000002.1474183172.000000000042A000.00000004.00000001.01000000.00000007.sdmp, Foaacm32.exe, 00000006.00000002.1474948269.000000000042A000.00000004.00000001.01000000.00000008.sdmp, Fmeamaph.exe, 00000007.00000002.1476045755.000000000042A000.00000004.00000001.01000000.00000009.sdmp, Ffmfeg32.exe, 00000008.00000002.1477156948.000000000042A000.00000004.00000001.01000000.0000000A.sdmp, Febcfckp.exe, 00000009.00000002.1478417107.000000000042A000.00000004.00000001.01000000.0000000B.sdmp, Gbfcph32.exe, 0000000A.00000002.1479423300.000000000042A000.00000004.00000001.01000000.0000000C.sdmp, Gbipeg32.exe, 0000000B.00000002.1480045068.000000000042A000.00000004.00000001.01000000.0000000D.sdmp, Gpmqolfa.exe, 0000000C.00000002.1480873068.000000000042A000.00000004.00000001.01000000.0000000E.sdmp, Geiigbeh.exe, 0000000D.00000002.1481733667.000000000042A000.00000004.00000001.01000000.0000000F.sdmp, Gnbnph32.exe, 0000000E.00000002.1482343235.000000000042A000.00000004.00000001.01000000.00000010.sdmp, Gpajjk32.exe, 0000000F.00000002.1483379730.000000000042A000.00000004.00000001.01000000.00000011.sdmp, Genbbb32.exe, 00000010.00000002.1484294341.000000000042A000.00000004.00000001.01000000.00000012.sdmp, Hbbclf32.exe, 00000011.00000002.1485425782.000000000042A000.00000004.00000001.01000000.00000013.sdmp, Hpfcejof.exe, 00000012.00000002.1486750331.000000000042A000.00000004.00000001.01000000.00000014.sdmp, Hphpkjlc.exe, 00000013.00000002.1488083524.000000000042A000.00000004.00000001.01000000.00000015.sdmp, Hloapk32.exe, 00000014.00000002.1490631205.000000000042A000.00000004.00000001.01000000.00000016.sdmp, Iejbnp32.exe, 00000015.00000002.1492067196.000000000042A000.00000004.00000001.01000000.00000017.sdmpString found in binary or memory: http://tat-neftbank.ru/kkq.php
        Source: jQ3NFDayJm.exe, 00000000.00000002.1470739378.000000000042A000.00000004.00000001.01000000.00000003.sdmp, Enmknk32.exe, 00000001.00000002.1471644690.000000000042A000.00000004.00000001.01000000.00000004.sdmp, Fnohck32.exe, 00000002.00000002.1472452269.000000000042A000.00000004.00000001.01000000.00000005.sdmp, Fkchmojh.exe, 00000003.00000002.1473368979.000000000042A000.00000004.00000001.01000000.00000006.sdmp, Fekmfd32.exe, 00000005.00000002.1474183172.000000000042A000.00000004.00000001.01000000.00000007.sdmp, Foaacm32.exe, 00000006.00000002.1474948269.000000000042A000.00000004.00000001.01000000.00000008.sdmp, Fmeamaph.exe, 00000007.00000002.1476045755.000000000042A000.00000004.00000001.01000000.00000009.sdmp, Ffmfeg32.exe, 00000008.00000002.1477156948.000000000042A000.00000004.00000001.01000000.0000000A.sdmp, Febcfckp.exe, 00000009.00000002.1478417107.000000000042A000.00000004.00000001.01000000.0000000B.sdmp, Gbfcph32.exe, 0000000A.00000002.1479423300.000000000042A000.00000004.00000001.01000000.0000000C.sdmp, Gbipeg32.exe, 0000000B.00000002.1480045068.000000000042A000.00000004.00000001.01000000.0000000D.sdmp, Gpmqolfa.exe, 0000000C.00000002.1480873068.000000000042A000.00000004.00000001.01000000.0000000E.sdmp, Geiigbeh.exe, 0000000D.00000002.1481733667.000000000042A000.00000004.00000001.01000000.0000000F.sdmp, Gnbnph32.exe, 0000000E.00000002.1482343235.000000000042A000.00000004.00000001.01000000.00000010.sdmp, Gpajjk32.exe, 0000000F.00000002.1483379730.000000000042A000.00000004.00000001.01000000.00000011.sdmp, Genbbb32.exe, 00000010.00000002.1484294341.000000000042A000.00000004.00000001.01000000.00000012.sdmp, Hbbclf32.exe, 00000011.00000002.1485425782.000000000042A000.00000004.00000001.01000000.00000013.sdmp, Hpfcejof.exe, 00000012.00000002.1486750331.000000000042A000.00000004.00000001.01000000.00000014.sdmp, Hphpkjlc.exe, 00000013.00000002.1488083524.000000000042A000.00000004.00000001.01000000.00000015.sdmp, Hloapk32.exe, 00000014.00000002.1490631205.000000000042A000.00000004.00000001.01000000.00000016.sdmp, Iejbnp32.exe, 00000015.00000002.1492067196.000000000042A000.00000004.00000001.01000000.00000017.sdmpString found in binary or memory: http://tat-neftbank.ru/kkq.phphttp://tat-neftbank.ru/wcmd.htmSoftware
        Source: jQ3NFDayJm.exe, 00000000.00000002.1470739378.000000000042A000.00000004.00000001.01000000.00000003.sdmp, Enmknk32.exe, 00000001.00000002.1471644690.000000000042A000.00000004.00000001.01000000.00000004.sdmp, Fnohck32.exe, 00000002.00000002.1472452269.000000000042A000.00000004.00000001.01000000.00000005.sdmp, Fkchmojh.exe, 00000003.00000002.1473368979.000000000042A000.00000004.00000001.01000000.00000006.sdmp, Fekmfd32.exe, 00000005.00000002.1474183172.000000000042A000.00000004.00000001.01000000.00000007.sdmp, Foaacm32.exe, 00000006.00000002.1474948269.000000000042A000.00000004.00000001.01000000.00000008.sdmp, Fmeamaph.exe, 00000007.00000002.1476045755.000000000042A000.00000004.00000001.01000000.00000009.sdmp, Ffmfeg32.exe, 00000008.00000002.1477156948.000000000042A000.00000004.00000001.01000000.0000000A.sdmp, Febcfckp.exe, 00000009.00000002.1478417107.000000000042A000.00000004.00000001.01000000.0000000B.sdmp, Gbfcph32.exe, 0000000A.00000002.1479423300.000000000042A000.00000004.00000001.01000000.0000000C.sdmp, Gbipeg32.exe, 0000000B.00000002.1480045068.000000000042A000.00000004.00000001.01000000.0000000D.sdmp, Gpmqolfa.exe, 0000000C.00000002.1480873068.000000000042A000.00000004.00000001.01000000.0000000E.sdmp, Geiigbeh.exe, 0000000D.00000002.1481733667.000000000042A000.00000004.00000001.01000000.0000000F.sdmp, Gnbnph32.exe, 0000000E.00000002.1482343235.000000000042A000.00000004.00000001.01000000.00000010.sdmp, Gpajjk32.exe, 0000000F.00000002.1483379730.000000000042A000.00000004.00000001.01000000.00000011.sdmp, Genbbb32.exe, 00000010.00000002.1484294341.000000000042A000.00000004.00000001.01000000.00000012.sdmp, Hbbclf32.exe, 00000011.00000002.1485425782.000000000042A000.00000004.00000001.01000000.00000013.sdmp, Hpfcejof.exe, 00000012.00000002.1486750331.000000000042A000.00000004.00000001.01000000.00000014.sdmp, Hphpkjlc.exe, 00000013.00000002.1488083524.000000000042A000.00000004.00000001.01000000.00000015.sdmp, Hloapk32.exe, 00000014.00000002.1490631205.000000000042A000.00000004.00000001.01000000.00000016.sdmp, Iejbnp32.exe, 00000015.00000002.1492067196.000000000042A000.00000004.00000001.01000000.00000017.sdmpString found in binary or memory: http://tat-neftbank.ru/wcmd.htm

        System Summary

        barindex
        Source: jQ3NFDayJmStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Enmknk32.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Fnohck32.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Fkchmojh.exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Fekmfd32.exe.3.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Foaacm32.exe.5.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Fmeamaph.exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Ffmfeg32.exe.7.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Febcfckp.exe.8.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Gbfcph32.exe.9.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Gbipeg32.exe.10.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Gpmqolfa.exe.11.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Geiigbeh.exe.12.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Gnbnph32.exe.13.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Gpajjk32.exe.14.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Genbbb32.exe.15.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Hbbclf32.exe.16.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Hpfcejof.exe.17.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Hphpkjlc.exe.18.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Hloapk32.exe.19.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Iejbnp32.exe.20.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Iflknc32.exe.21.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Ipdpfhbf.exe.22.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Ilkpkihj.exe.23.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Imjmel32.exe.24.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Ifcanaen.exe.25.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Jfenda32.exe.26.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Jopbhd32.exe.27.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Jppobf32.exe.28.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Jlfpghnm.exe.29.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Jlimmg32.exe.30.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Kmhigjcm.exe.31.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Kiojlk32.exe.32.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Kefjql32.exe.33.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Kgegkoeh.exe.34.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Kpnkcdli.exe.35.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Kjfplj32.exe.36.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Ljimbj32.exe.38.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Leomgk32.exe.39.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Lgojanmn.exe.40.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Lgaffm32.exe.41.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Llnood32.exe.42.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Ljbphh32.exe.43.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Mjdlnhfi.exe.44.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Mjgichdg.exe.45.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Mjieig32.exe.46.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Mgmfbl32.exe.47.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Mohkfn32.exe.48.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Mnikde32.exe.49.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Njplifll.exe.50.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Nchpbl32.exe.51.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Nooagm32.exe.52.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Nqomappc.exe.53.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Nmenfa32.exe.54.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Oqcglo32.exe.55.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Ophcmlpf.exe.56.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Oqhpgogi.exe.57.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Omoalp32.exe.58.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Onnmfb32.exe.59.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Onqjlb32.exe.60.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Pjgkac32.exe.61.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Pfnkfdne.exe.62.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Pfqhkdkc.exe.63.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Pfceac32.exe.64.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Pfeafc32.exe.65.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Qjcjma32.exe.66.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Qhgkff32.exe.67.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Apbpjhji.exe.68.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Aabldk32.exe.69.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Ajjqmqgl.exe.70.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Apgieg32.exe.71.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Amkiol32.exe.72.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Ajojhp32.exe.73.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Bombon32.exe.74.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Bmbppkoe.exe.75.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Baphfiel.exe.76.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Bmgikj32.exe.77.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Badaah32.exe.78.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Cohbjm32.exe.79.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Cokoplnm.exe.80.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Cgfcdokh.exe.81.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Ckdljm32.exe.82.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Chhmdaph.exe.83.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: Dhjiianf.exe.84.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 0_2_00406FF6 GetWindowRect,GetWindowRect,MoveWindow,SetTextColor,SetTextColor,SetBkColor,CreateBrushIndirect,GetWindowTextA,MessageBoxA,SetFocus,GetWindowTextA,MessageBoxA,SetFocus,MessageBoxA,SetFocus,MessageBoxA,SetFocus,GetWindowTextA,MessageBoxA,SetFocus,GetWindowTextA,MessageBoxA,SetFocus,GetWindowTextA,MessageBoxA,SetFocus,MessageBoxA,SetFocus,MessageBoxA,SetFocus,GetWindowTextA,MessageBoxA,SetFocus,MessageBoxA,SetFocus,CreateFileA,SetFilePointer,WriteFile,WriteFile,WriteFile,WriteFile,CloseHandle,CreateFileA,SetFilePointer,WriteFile,WriteFile,CloseHandle,ShowWindow,NtdllDefWindowProc_A,0_2_00406FF6
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeFile created: C:\Windows\SysWOW64\Enmknk32.exeJump to behavior
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeFile created: C:\Windows\SysWOW64\Enmknk32.exe:Zone.Identifier:$DATAJump to behavior
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeFile created: C:\Windows\SysWOW64\Gopkbc32.dllJump to behavior
        Source: C:\Windows\SysWOW64\Enmknk32.exeFile created: C:\Windows\SysWOW64\Fnohck32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Enmknk32.exeFile created: C:\Windows\SysWOW64\Jjhmem32.dllJump to behavior
        Source: C:\Windows\SysWOW64\Fnohck32.exeFile created: C:\Windows\SysWOW64\Fkchmojh.exeJump to behavior
        Source: C:\Windows\SysWOW64\Fnohck32.exeFile created: C:\Windows\SysWOW64\Kiolqecl.dllJump to behavior
        Source: C:\Windows\SysWOW64\Fkchmojh.exeFile created: C:\Windows\SysWOW64\Fekmfd32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Fkchmojh.exeFile created: C:\Windows\SysWOW64\Kjkggl32.dllJump to behavior
        Source: C:\Windows\SysWOW64\Fekmfd32.exeFile created: C:\Windows\SysWOW64\Foaacm32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Fekmfd32.exeFile created: C:\Windows\SysWOW64\Fkoqiobi.dllJump to behavior
        Source: C:\Windows\SysWOW64\Foaacm32.exeFile created: C:\Windows\SysWOW64\Fmeamaph.exeJump to behavior
        Source: C:\Windows\SysWOW64\Foaacm32.exeFile created: C:\Windows\SysWOW64\Njlgcl32.dllJump to behavior
        Source: C:\Windows\SysWOW64\Fmeamaph.exeFile created: C:\Windows\SysWOW64\Ffmfeg32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Fmeamaph.exeFile created: C:\Windows\SysWOW64\Iamocmjl.dllJump to behavior
        Source: C:\Windows\SysWOW64\Ffmfeg32.exeFile created: C:\Windows\SysWOW64\Febcfckp.exeJump to behavior
        Source: C:\Windows\SysWOW64\Ffmfeg32.exeFile created: C:\Windows\SysWOW64\Gllhcm32.dllJump to behavior
        Source: C:\Windows\SysWOW64\Febcfckp.exeFile created: C:\Windows\SysWOW64\Gbfcph32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Febcfckp.exeFile created: C:\Windows\SysWOW64\Alghniec.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gbfcph32.exeFile created: C:\Windows\SysWOW64\Gbipeg32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Gbfcph32.exeFile created: C:\Windows\SysWOW64\Kfkiao32.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gbipeg32.exeFile created: C:\Windows\SysWOW64\Gpmqolfa.exeJump to behavior
        Source: C:\Windows\SysWOW64\Gbipeg32.exeFile created: C:\Windows\SysWOW64\Cjojjp32.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gpmqolfa.exeFile created: C:\Windows\SysWOW64\Geiigbeh.exeJump to behavior
        Source: C:\Windows\SysWOW64\Gpmqolfa.exeFile created: C:\Windows\SysWOW64\Jeoqiq32.dllJump to behavior
        Source: C:\Windows\SysWOW64\Geiigbeh.exeFile created: C:\Windows\SysWOW64\Gnbnph32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Geiigbeh.exeFile created: C:\Windows\SysWOW64\Dnjcfdoi.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gnbnph32.exeFile created: C:\Windows\SysWOW64\Gpajjk32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Gnbnph32.exeFile created: C:\Windows\SysWOW64\Giamobql.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gpajjk32.exeFile created: C:\Windows\SysWOW64\Genbbb32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Gpajjk32.exeFile created: C:\Windows\SysWOW64\Domiglci.dllJump to behavior
        Source: C:\Windows\SysWOW64\Genbbb32.exeFile created: C:\Windows\SysWOW64\Hbbclf32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Genbbb32.exeFile created: C:\Windows\SysWOW64\Mejcahjf.dllJump to behavior
        Source: C:\Windows\SysWOW64\Hbbclf32.exeFile created: C:\Windows\SysWOW64\Hpfcejof.exeJump to behavior
        Source: C:\Windows\SysWOW64\Hbbclf32.exeFile created: C:\Windows\SysWOW64\Dddgooib.dllJump to behavior
        Source: C:\Windows\SysWOW64\Hpfcejof.exeFile created: C:\Windows\SysWOW64\Hphpkjlc.exeJump to behavior
        Source: C:\Windows\SysWOW64\Hpfcejof.exeFile created: C:\Windows\SysWOW64\Ncafmodl.dllJump to behavior
        Source: C:\Windows\SysWOW64\Hphpkjlc.exeFile created: C:\Windows\SysWOW64\Hloapk32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Hphpkjlc.exeFile created: C:\Windows\SysWOW64\Lecjmhnq.dllJump to behavior
        Source: C:\Windows\SysWOW64\Hloapk32.exeFile created: C:\Windows\SysWOW64\Iejbnp32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Hloapk32.exeFile created: C:\Windows\SysWOW64\Kcamoc32.dllJump to behavior
        Source: C:\Windows\SysWOW64\Iejbnp32.exeFile created: C:\Windows\SysWOW64\Iflknc32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Iejbnp32.exeFile created: C:\Windows\SysWOW64\Gchqcf32.dllJump to behavior
        Source: C:\Windows\SysWOW64\Iflknc32.exeFile created: C:\Windows\SysWOW64\Ipdpfhbf.exeJump to behavior
        Source: C:\Windows\SysWOW64\Iflknc32.exeFile created: C:\Windows\SysWOW64\Lpdccbgf.dllJump to behavior
        Source: C:\Windows\SysWOW64\Ipdpfhbf.exeFile created: C:\Windows\SysWOW64\Ilkpkihj.exeJump to behavior
        Source: C:\Windows\SysWOW64\Ipdpfhbf.exeFile created: C:\Windows\SysWOW64\Ohblco32.dllJump to behavior
        Source: C:\Windows\SysWOW64\Ilkpkihj.exeFile created: C:\Windows\SysWOW64\Imjmel32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Ilkpkihj.exeFile created: C:\Windows\SysWOW64\Okbebenm.dllJump to behavior
        Source: C:\Windows\SysWOW64\Imjmel32.exeFile created: C:\Windows\SysWOW64\Ifcanaen.exeJump to behavior
        Source: C:\Windows\SysWOW64\Imjmel32.exeFile created: C:\Windows\SysWOW64\Nnpajnal.dllJump to behavior
        Source: C:\Windows\SysWOW64\Ifcanaen.exeFile created: C:\Windows\SysWOW64\Jfenda32.exe
        Source: C:\Windows\SysWOW64\Ifcanaen.exeFile created: C:\Windows\SysWOW64\Docmmc32.dll
        Source: C:\Windows\SysWOW64\Jfenda32.exeFile created: C:\Windows\SysWOW64\Jopbhd32.exe
        Source: C:\Windows\SysWOW64\Jfenda32.exeFile created: C:\Windows\SysWOW64\Ipoden32.dll
        Source: C:\Windows\SysWOW64\Jopbhd32.exeFile created: C:\Windows\SysWOW64\Jppobf32.exe
        Source: C:\Windows\SysWOW64\Jopbhd32.exeFile created: C:\Windows\SysWOW64\Hcddga32.dll
        Source: C:\Windows\SysWOW64\Jppobf32.exeFile created: C:\Windows\SysWOW64\Jlfpghnm.exe
        Source: C:\Windows\SysWOW64\Jppobf32.exeFile created: C:\Windows\SysWOW64\Knggaeba.dll
        Source: C:\Windows\SysWOW64\Jlfpghnm.exeFile created: C:\Windows\SysWOW64\Jlimmg32.exe
        Source: C:\Windows\SysWOW64\Jlfpghnm.exeFile created: C:\Windows\SysWOW64\Akcokgql.dll
        Source: C:\Windows\SysWOW64\Jlimmg32.exeFile created: C:\Windows\SysWOW64\Kmhigjcm.exe
        Source: C:\Windows\SysWOW64\Jlimmg32.exeFile created: C:\Windows\SysWOW64\Ieiomg32.dll
        Source: C:\Windows\SysWOW64\Kmhigjcm.exeFile created: C:\Windows\SysWOW64\Kiojlk32.exe
        Source: C:\Windows\SysWOW64\Kmhigjcm.exeFile created: C:\Windows\SysWOW64\Eeapjigc.dll
        Source: C:\Windows\SysWOW64\Kiojlk32.exeFile created: C:\Windows\SysWOW64\Kefjql32.exe
        Source: C:\Windows\SysWOW64\Kiojlk32.exeFile created: C:\Windows\SysWOW64\Dgibhggn.dll
        Source: C:\Windows\SysWOW64\Kefjql32.exeFile created: C:\Windows\SysWOW64\Kgegkoeh.exe
        Source: C:\Windows\SysWOW64\Kefjql32.exeFile created: C:\Windows\SysWOW64\Hppahlmk.dll
        Source: C:\Windows\SysWOW64\Kgegkoeh.exeFile created: C:\Windows\SysWOW64\Kpnkcdli.exe
        Source: C:\Windows\SysWOW64\Kgegkoeh.exeFile created: C:\Windows\SysWOW64\Cpdhdolk.dll
        Source: C:\Windows\SysWOW64\Kpnkcdli.exeFile created: C:\Windows\SysWOW64\Kjfplj32.exe
        Source: C:\Windows\SysWOW64\Kpnkcdli.exeFile created: C:\Windows\SysWOW64\Chjnlmda.dll
        Source: C:\Windows\SysWOW64\Kjfplj32.exeFile created: C:\Windows\SysWOW64\Ljimbj32.exe
        Source: C:\Windows\SysWOW64\Kjfplj32.exeFile created: C:\Windows\SysWOW64\Heaepkaj.dll
        Source: C:\Windows\SysWOW64\Ljimbj32.exeFile created: C:\Windows\SysWOW64\Leomgk32.exe
        Source: C:\Windows\SysWOW64\Ljimbj32.exeFile created: C:\Windows\SysWOW64\Jiipjfip.dll
        Source: C:\Windows\SysWOW64\Leomgk32.exeFile created: C:\Windows\SysWOW64\Lgojanmn.exe
        Source: C:\Windows\SysWOW64\Leomgk32.exeFile created: C:\Windows\SysWOW64\Iciglbko.dll
        Source: C:\Windows\SysWOW64\Lgojanmn.exeFile created: C:\Windows\SysWOW64\Lgaffm32.exe
        Source: C:\Windows\SysWOW64\Lgojanmn.exeFile created: C:\Windows\SysWOW64\Fjpdni32.dll
        Source: C:\Windows\SysWOW64\Lgaffm32.exeFile created: C:\Windows\SysWOW64\Llnood32.exe
        Source: C:\Windows\SysWOW64\Lgaffm32.exeFile created: C:\Windows\SysWOW64\Njmgoh32.dll
        Source: C:\Windows\SysWOW64\Llnood32.exeFile created: C:\Windows\SysWOW64\Ljbphh32.exe
        Source: C:\Windows\SysWOW64\Llnood32.exeFile created: C:\Windows\SysWOW64\Aljbfgpf.dll
        Source: C:\Windows\SysWOW64\Ljbphh32.exeFile created: C:\Windows\SysWOW64\Mjdlnhfi.exe
        Source: C:\Windows\SysWOW64\Ljbphh32.exeFile created: C:\Windows\SysWOW64\Aelink32.dll
        Source: C:\Windows\SysWOW64\Mjdlnhfi.exeFile created: C:\Windows\SysWOW64\Mjgichdg.exe
        Source: C:\Windows\SysWOW64\Mjdlnhfi.exeFile created: C:\Windows\SysWOW64\Cemjaq32.dll
        Source: C:\Windows\SysWOW64\Mjgichdg.exeFile created: C:\Windows\SysWOW64\Mjieig32.exe
        Source: C:\Windows\SysWOW64\Mjgichdg.exeFile created: C:\Windows\SysWOW64\Haiooqfk.dll
        Source: C:\Windows\SysWOW64\Mjieig32.exeFile created: C:\Windows\SysWOW64\Mgmfbl32.exe
        Source: C:\Windows\SysWOW64\Mjieig32.exeFile created: C:\Windows\SysWOW64\Impfdpln.dll
        Source: C:\Windows\SysWOW64\Mgmfbl32.exeFile created: C:\Windows\SysWOW64\Mohkfn32.exe
        Source: C:\Windows\SysWOW64\Mgmfbl32.exeFile created: C:\Windows\SysWOW64\Oqkkln32.dll
        Source: C:\Windows\SysWOW64\Mohkfn32.exeFile created: C:\Windows\SysWOW64\Mnikde32.exe
        Source: C:\Windows\SysWOW64\Mohkfn32.exeFile created: C:\Windows\SysWOW64\Ingcjaio.dll
        Source: C:\Windows\SysWOW64\Mnikde32.exeFile created: C:\Windows\SysWOW64\Njplifll.exe
        Source: C:\Windows\SysWOW64\Mnikde32.exeFile created: C:\Windows\SysWOW64\Nhljaibo.dll
        Source: C:\Windows\SysWOW64\Njplifll.exeFile created: C:\Windows\SysWOW64\Nchpbl32.exe
        Source: C:\Windows\SysWOW64\Njplifll.exeFile created: C:\Windows\SysWOW64\Ajjjec32.dll
        Source: C:\Windows\SysWOW64\Nchpbl32.exeFile created: C:\Windows\SysWOW64\Nooagm32.exe
        Source: C:\Windows\SysWOW64\Nchpbl32.exeFile created: C:\Windows\SysWOW64\Homjaafk.dll
        Source: C:\Windows\SysWOW64\Nooagm32.exeFile created: C:\Windows\SysWOW64\Nqomappc.exe
        Source: C:\Windows\SysWOW64\Nooagm32.exeFile created: C:\Windows\SysWOW64\Chbmaj32.dll
        Source: C:\Windows\SysWOW64\Nqomappc.exeFile created: C:\Windows\SysWOW64\Nmenfa32.exe
        Source: C:\Windows\SysWOW64\Nqomappc.exeFile created: C:\Windows\SysWOW64\Mfpeda32.dll
        Source: C:\Windows\SysWOW64\Nmenfa32.exeFile created: C:\Windows\SysWOW64\Oqcglo32.exe
        Source: C:\Windows\SysWOW64\Nmenfa32.exeFile created: C:\Windows\SysWOW64\Glgklpcj.dll
        Source: C:\Windows\SysWOW64\Oqcglo32.exeFile created: C:\Windows\SysWOW64\Ophcmlpf.exe
        Source: C:\Windows\SysWOW64\Oqcglo32.exeFile created: C:\Windows\SysWOW64\Dbhphf32.dll
        Source: C:\Windows\SysWOW64\Ophcmlpf.exeFile created: C:\Windows\SysWOW64\Oqhpgogi.exe
        Source: C:\Windows\SysWOW64\Ophcmlpf.exeFile created: C:\Windows\SysWOW64\Lpkigf32.dll
        Source: C:\Windows\SysWOW64\Oqhpgogi.exeFile created: C:\Windows\SysWOW64\Omoalp32.exe
        Source: C:\Windows\SysWOW64\Oqhpgogi.exeFile created: C:\Windows\SysWOW64\Glgafh32.dll
        Source: C:\Windows\SysWOW64\Omoalp32.exeFile created: C:\Windows\SysWOW64\Onnmfb32.exe
        Source: C:\Windows\SysWOW64\Omoalp32.exeFile created: C:\Windows\SysWOW64\Nnclcm32.dll
        Source: C:\Windows\SysWOW64\Onnmfb32.exeFile created: C:\Windows\SysWOW64\Onqjlb32.exe
        Source: C:\Windows\SysWOW64\Onnmfb32.exeFile created: C:\Windows\SysWOW64\Jmclho32.dll
        Source: C:\Windows\SysWOW64\Onqjlb32.exeFile created: C:\Windows\SysWOW64\Pjgkac32.exe
        Source: C:\Windows\SysWOW64\Onqjlb32.exeFile created: C:\Windows\SysWOW64\Eqacmgol.dll
        Source: C:\Windows\SysWOW64\Pjgkac32.exeFile created: C:\Windows\SysWOW64\Pfnkfdne.exe
        Source: C:\Windows\SysWOW64\Pjgkac32.exeFile created: C:\Windows\SysWOW64\Dodmipcd.dll
        Source: C:\Windows\SysWOW64\Pfnkfdne.exeFile created: C:\Windows\SysWOW64\Pfqhkdkc.exe
        Source: C:\Windows\SysWOW64\Pfnkfdne.exeFile created: C:\Windows\SysWOW64\Mbpekpdk.dll
        Source: C:\Windows\SysWOW64\Pfqhkdkc.exeFile created: C:\Windows\SysWOW64\Pfceac32.exe
        Source: C:\Windows\SysWOW64\Pfqhkdkc.exeFile created: C:\Windows\SysWOW64\Lmaaqi32.dll
        Source: C:\Windows\SysWOW64\Pfceac32.exeFile created: C:\Windows\SysWOW64\Pfeafc32.exe
        Source: C:\Windows\SysWOW64\Pfceac32.exeFile created: C:\Windows\SysWOW64\Jmcpkl32.dll
        Source: C:\Windows\SysWOW64\Pfeafc32.exeFile created: C:\Windows\SysWOW64\Qjcjma32.exe
        Source: C:\Windows\SysWOW64\Pfeafc32.exeFile created: C:\Windows\SysWOW64\Qappag32.dll
        Source: C:\Windows\SysWOW64\Qjcjma32.exeFile created: C:\Windows\SysWOW64\Qhgkff32.exe
        Source: C:\Windows\SysWOW64\Qjcjma32.exeFile created: C:\Windows\SysWOW64\Fnjcoo32.dll
        Source: C:\Windows\SysWOW64\Qhgkff32.exeFile created: C:\Windows\SysWOW64\Apbpjhji.exe
        Source: C:\Windows\SysWOW64\Qhgkff32.exeFile created: C:\Windows\SysWOW64\Inbgmhop.dll
        Source: C:\Windows\SysWOW64\Apbpjhji.exeFile created: C:\Windows\SysWOW64\Aabldk32.exe
        Source: C:\Windows\SysWOW64\Apbpjhji.exeFile created: C:\Windows\SysWOW64\Ekifajpc.dll
        Source: C:\Windows\SysWOW64\Aabldk32.exeFile created: C:\Windows\SysWOW64\Ajjqmqgl.exe
        Source: C:\Windows\SysWOW64\Aabldk32.exeFile created: C:\Windows\SysWOW64\Hfplhlei.dll
        Source: C:\Windows\SysWOW64\Ajjqmqgl.exeFile created: C:\Windows\SysWOW64\Apgieg32.exe
        Source: C:\Windows\SysWOW64\Ajjqmqgl.exeFile created: C:\Windows\SysWOW64\Magfho32.dll
        Source: C:\Windows\SysWOW64\Apgieg32.exeFile created: C:\Windows\SysWOW64\Amkiol32.exe
        Source: C:\Windows\SysWOW64\Apgieg32.exeFile created: C:\Windows\SysWOW64\Mmgiocda.dll
        Source: C:\Windows\SysWOW64\Amkiol32.exeFile created: C:\Windows\SysWOW64\Ajojhp32.exe
        Source: C:\Windows\SysWOW64\Amkiol32.exeFile created: C:\Windows\SysWOW64\Pdlope32.dll
        Source: C:\Windows\SysWOW64\Ajojhp32.exeFile created: C:\Windows\SysWOW64\Bombon32.exe
        Source: C:\Windows\SysWOW64\Ajojhp32.exeFile created: C:\Windows\SysWOW64\Hmnmcf32.dll
        Source: C:\Windows\SysWOW64\Bombon32.exeFile created: C:\Windows\SysWOW64\Bmbppkoe.exe
        Source: C:\Windows\SysWOW64\Bombon32.exeFile created: C:\Windows\SysWOW64\Cccfolfa.dll
        Source: C:\Windows\SysWOW64\Bmbppkoe.exeFile created: C:\Windows\SysWOW64\Baphfiel.exe
        Source: C:\Windows\SysWOW64\Bmbppkoe.exeFile created: C:\Windows\SysWOW64\Hcliif32.dll
        Source: C:\Windows\SysWOW64\Baphfiel.exeFile created: C:\Windows\SysWOW64\Bmgikj32.exe
        Source: C:\Windows\SysWOW64\Baphfiel.exeFile created: C:\Windows\SysWOW64\Oogkej32.dll
        Source: C:\Windows\SysWOW64\Bmgikj32.exeFile created: C:\Windows\SysWOW64\Badaah32.exe
        Source: C:\Windows\SysWOW64\Bmgikj32.exeFile created: C:\Windows\SysWOW64\Galjgp32.dll
        Source: C:\Windows\SysWOW64\Badaah32.exeFile created: C:\Windows\SysWOW64\Cohbjm32.exe
        Source: C:\Windows\SysWOW64\Badaah32.exeFile created: C:\Windows\SysWOW64\Kpnojmgp.dll
        Source: C:\Windows\SysWOW64\Cohbjm32.exeFile created: C:\Windows\SysWOW64\Cokoplnm.exe
        Source: C:\Windows\SysWOW64\Cohbjm32.exeFile created: C:\Windows\SysWOW64\Iodlcfjb.dll
        Source: C:\Windows\SysWOW64\Cokoplnm.exeFile created: C:\Windows\SysWOW64\Cgfcdokh.exe
        Source: C:\Windows\SysWOW64\Cokoplnm.exeFile created: C:\Windows\SysWOW64\Lhhhfbih.dll
        Source: C:\Windows\SysWOW64\Cgfcdokh.exeFile created: C:\Windows\SysWOW64\Ckdljm32.exe
        Source: C:\Windows\SysWOW64\Cgfcdokh.exeFile created: C:\Windows\SysWOW64\Qjndnbei.dll
        Source: C:\Windows\SysWOW64\Ckdljm32.exeFile created: C:\Windows\SysWOW64\Chhmdaph.exe
        Source: C:\Windows\SysWOW64\Ckdljm32.exeFile created: C:\Windows\SysWOW64\Hiolkefh.dll
        Source: C:\Windows\SysWOW64\Chhmdaph.exeFile created: C:\Windows\SysWOW64\Dhjiianf.exe
        Source: C:\Windows\SysWOW64\Chhmdaph.exeFile created: C:\Windows\SysWOW64\Bhfgjioo.dll
        Source: C:\Windows\SysWOW64\Dhjiianf.exeFile created: C:\Windows\SysWOW64\Dhmfoq32.exe
        Source: C:\Windows\SysWOW64\Dhjiianf.exeFile created: C:\Windows\SysWOW64\Fcbfja32.dll
        Source: C:\Windows\SysWOW64\Dhmfoq32.exeFile created: C:\Windows\SysWOW64\Dhocdp32.exe
        Source: C:\Windows\SysWOW64\Dhmfoq32.exeFile created: C:\Windows\SysWOW64\Gljedo32.dll
        Source: C:\Windows\SysWOW64\Dhocdp32.exeFile created: C:\Windows\SysWOW64\Dokhgj32.exe
        Source: C:\Windows\SysWOW64\Dhocdp32.exeFile created: C:\Windows\SysWOW64\Imdckjjd.dll
        Source: C:\Windows\SysWOW64\Dokhgj32.exeFile created: C:\Windows\SysWOW64\Dondlj32.exe
        Source: C:\Windows\SysWOW64\Dokhgj32.exeFile created: C:\Windows\SysWOW64\Jiceolni.dll
        Source: C:\Windows\SysWOW64\Dondlj32.exeFile created: C:\Windows\SysWOW64\Encamf32.exe
        Source: C:\Windows\SysWOW64\Dondlj32.exeFile created: C:\Windows\SysWOW64\Clakkf32.dll
        Source: C:\Windows\SysWOW64\Encamf32.exeFile created: C:\Windows\SysWOW64\Eaqjcdhf.exe
        Source: C:\Windows\SysWOW64\Encamf32.exeFile created: C:\Windows\SysWOW64\Aefbqf32.dll
        Source: C:\Windows\SysWOW64\Eaqjcdhf.exeFile created: C:\Windows\SysWOW64\Engkhenj.exe
        Source: C:\Windows\SysWOW64\Eaqjcdhf.exeFile created: C:\Windows\SysWOW64\Hoeiflna.dll
        Source: C:\Windows\SysWOW64\Engkhenj.exeFile created: C:\Windows\SysWOW64\Eddpko32.exe
        Source: C:\Windows\SysWOW64\Engkhenj.exeFile created: C:\Windows\SysWOW64\Jofjci32.dll
        Source: C:\Windows\SysWOW64\Eddpko32.exeFile created: C:\Windows\SysWOW64\Fqjqpp32.exe
        Source: C:\Windows\SysWOW64\Eddpko32.exeFile created: C:\Windows\SysWOW64\Giommjni.dll
        Source: C:\Windows\SysWOW64\Fqjqpp32.exeFile created: C:\Windows\SysWOW64\Fbjmjcpl.exe
        Source: C:\Windows\SysWOW64\Fqjqpp32.exeFile created: C:\Windows\SysWOW64\Lmolop32.dll
        Source: C:\Windows\SysWOW64\Fbjmjcpl.exeFile created: C:\Windows\SysWOW64\Fnanodfp.exe
        Source: C:\Windows\SysWOW64\Fbjmjcpl.exeFile created: C:\Windows\SysWOW64\Mpahpi32.dll
        Source: C:\Windows\SysWOW64\Fnanodfp.exeFile created: C:\Windows\SysWOW64\Fopjig32.exe
        Source: C:\Windows\SysWOW64\Fnanodfp.exeFile created: C:\Windows\SysWOW64\Nlfojgba.dll
        Source: C:\Windows\SysWOW64\Fopjig32.exeFile created: C:\Windows\SysWOW64\Fbacjbjc.exe
        Source: C:\Windows\SysWOW64\Fopjig32.exeFile created: C:\Windows\SysWOW64\Ffchlo32.dll
        Source: C:\Windows\SysWOW64\Fbacjbjc.exeFile created: C:\Windows\SysWOW64\Gqfpko32.exe
        Source: C:\Windows\SysWOW64\Fbacjbjc.exeFile created: C:\Windows\SysWOW64\Jlnoca32.dll
        Source: C:\Windows\SysWOW64\Gqfpko32.exeFile created: C:\Windows\SysWOW64\Ggbenh32.exe
        Source: C:\Windows\SysWOW64\Gqfpko32.exeFile created: C:\Windows\SysWOW64\Majppnhp.dll
        Source: C:\Windows\SysWOW64\Ggbenh32.exeFile created: C:\Windows\SysWOW64\Gibahklh.exe
        Source: C:\Windows\SysWOW64\Ggbenh32.exeFile created: C:\Windows\SysWOW64\Ejjjedcj.dll
        Source: C:\Windows\SysWOW64\Gibahklh.exeFile created: C:\Windows\SysWOW64\Gidnmk32.exe
        Source: C:\Windows\SysWOW64\Gibahklh.exeFile created: C:\Windows\SysWOW64\Khmhlo32.dll
        Source: C:\Windows\SysWOW64\Gidnmk32.exeFile created: C:\Windows\SysWOW64\Gekobloj.exe
        Source: C:\Windows\SysWOW64\Gidnmk32.exeFile created: C:\Windows\SysWOW64\Gmakid32.dll
        Source: C:\Windows\SysWOW64\Gekobloj.exeFile created: C:\Windows\SysWOW64\Hglhdg32.exe
        Source: C:\Windows\SysWOW64\Gekobloj.exeFile created: C:\Windows\SysWOW64\Llbhhh32.dll
        Source: C:\Windows\SysWOW64\Hglhdg32.exeFile created: C:\Windows\SysWOW64\Hkjqjeba.exe
        Source: C:\Windows\SysWOW64\Hglhdg32.exeFile created: C:\Windows\SysWOW64\Ebgacgaj.dll
        Source: C:\Windows\SysWOW64\Hkjqjeba.exeFile created: C:\Windows\SysWOW64\Hgqaofhe.exe
        Source: C:\Windows\SysWOW64\Hkjqjeba.exeFile created: C:\Windows\SysWOW64\Jfebge32.dll
        Source: C:\Windows\SysWOW64\Hgqaofhe.exeFile created: C:\Windows\SysWOW64\Hedahkgo.exe
        Source: C:\Windows\SysWOW64\Hgqaofhe.exeFile created: C:\Windows\SysWOW64\Hikbigjf.dll
        Source: C:\Windows\SysWOW64\Hedahkgo.exeFile created: C:\Windows\SysWOW64\Hbhbbofi.exe
        Source: C:\Windows\SysWOW64\Hedahkgo.exeFile created: C:\Windows\SysWOW64\Gjhongok.dll
        Source: C:\Windows\SysWOW64\Hbhbbofi.exeFile created: C:\Windows\SysWOW64\Ibkogn32.exe
        Source: C:\Windows\SysWOW64\Hbhbbofi.exeFile created: C:\Windows\SysWOW64\Kdjdhipm.dll
        Source: C:\Windows\SysWOW64\Ibkogn32.exeFile created: C:\Windows\SysWOW64\Inaplpij.exe
        Source: C:\Windows\SysWOW64\Ibkogn32.exeFile created: C:\Windows\SysWOW64\Nlfalpdi.dll
        Source: C:\Windows\SysWOW64\Inaplpij.exeFile created: C:\Windows\SysWOW64\Iiiqoh32.exe
        Source: C:\Windows\SysWOW64\Inaplpij.exeFile created: C:\Windows\SysWOW64\Phhqek32.dll
        Source: C:\Windows\SysWOW64\Iiiqoh32.exeFile created: C:\Windows\SysWOW64\Ipfeaa32.exe
        Source: C:\Windows\SysWOW64\Iiiqoh32.exeFile created: C:\Windows\SysWOW64\Bhiabhja.dll
        Source: C:\Windows\SysWOW64\Ipfeaa32.exeFile created: C:\Windows\SysWOW64\Jphbga32.exe
        Source: C:\Windows\SysWOW64\Ipfeaa32.exeFile created: C:\Windows\SysWOW64\Hgpoon32.dll
        Source: C:\Windows\SysWOW64\Jphbga32.exeFile created: C:\Windows\SysWOW64\Jomohnom.exe
        Source: C:\Windows\SysWOW64\Jphbga32.exeFile created: C:\Windows\SysWOW64\Mhoflbja.dll
        Source: C:\Windows\SysWOW64\Jomohnom.exeFile created: C:\Windows\SysWOW64\Jpmlbqfp.exe
        Source: C:\Windows\SysWOW64\Jomohnom.exeFile created: C:\Windows\SysWOW64\Kaigjjqk.dll
        Source: C:\Windows\SysWOW64\Jpmlbqfp.exeFile created: C:\Windows\SysWOW64\Jlclga32.exe
        Source: C:\Windows\SysWOW64\Jpmlbqfp.exeFile created: C:\Windows\SysWOW64\Nfghhi32.dll
        Source: C:\Windows\SysWOW64\Jlclga32.exeFile created: C:\Windows\SysWOW64\Jhjmlb32.exe
        Source: C:\Windows\SysWOW64\Jlclga32.exeFile created: C:\Windows\SysWOW64\Ecjgjl32.dll
        Source: C:\Windows\SysWOW64\Jhjmlb32.exeFile created: C:\Windows\SysWOW64\Jacaehhi.exe
        Source: C:\Windows\SysWOW64\Jhjmlb32.exeFile created: C:\Windows\SysWOW64\Fbjocj32.dll
        Source: C:\Windows\SysWOW64\Jacaehhi.exeFile created: C:\Windows\SysWOW64\Khofgbnc.exe
        Source: C:\Windows\SysWOW64\Jacaehhi.exeFile created: C:\Windows\SysWOW64\Mafkbeoj.dll
        Source: C:\Windows\SysWOW64\Khofgbnc.exeFile created: C:\Windows\SysWOW64\Khacmalp.exe
        Source: C:\Windows\SysWOW64\Khofgbnc.exeFile created: C:\Windows\SysWOW64\Lbjkckae.dll
        Source: C:\Windows\SysWOW64\Khacmalp.exeFile created: C:\Windows\SysWOW64\Konhokaj.exe
        Source: C:\Windows\SysWOW64\Khacmalp.exeFile created: C:\Windows\SysWOW64\Mdfpjg32.dll
        Source: C:\Windows\SysWOW64\Konhokaj.exeFile created: C:\Windows\SysWOW64\Kejmae32.exe
        Source: C:\Windows\SysWOW64\Konhokaj.exeFile created: C:\Windows\SysWOW64\Iibphp32.dll
        Source: C:\Windows\SysWOW64\Kejmae32.exeFile created: C:\Windows\SysWOW64\Lpbndndh.exe
        Source: C:\Windows\SysWOW64\Kejmae32.exeFile created: C:\Windows\SysWOW64\Hqcomlbp.dll
        Source: C:\Windows\SysWOW64\Lpbndndh.exeFile created: C:\Windows\SysWOW64\Lcbgfi32.exe
        Source: C:\Windows\SysWOW64\Lpbndndh.exeFile created: C:\Windows\SysWOW64\Dkbmhf32.dll
        Source: C:\Windows\SysWOW64\Lcbgfi32.exeFile created: C:\Windows\SysWOW64\Lceckh32.exe
        Source: C:\Windows\SysWOW64\Lcbgfi32.exeFile created: C:\Windows\SysWOW64\Efcana32.dll
        Source: C:\Windows\SysWOW64\Lceckh32.exeFile created: C:\Windows\SysWOW64\Lcgpahmc.exe
        Source: C:\Windows\SysWOW64\Lceckh32.exeFile created: C:\Windows\SysWOW64\Aidobh32.dll
        Source: C:\Windows\SysWOW64\Lcgpahmc.exeFile created: C:\Windows\SysWOW64\Mpkajllm.exe
        Source: C:\Windows\SysWOW64\Lcgpahmc.exeFile created: C:\Windows\SysWOW64\Fdldjhaq.dll
        Source: C:\Windows\SysWOW64\Mpkajllm.exeFile created: C:\Windows\SysWOW64\Mhibdn32.exe
        Source: C:\Windows\SysWOW64\Mpkajllm.exeFile created: C:\Windows\SysWOW64\Afkgdh32.dll
        Source: C:\Windows\SysWOW64\Mhibdn32.exeFile created: C:\Windows\SysWOW64\Mhkojn32.exe
        Source: C:\Windows\SysWOW64\Mhibdn32.exeFile created: C:\Windows\SysWOW64\Heblggpd.dll
        Source: C:\Windows\SysWOW64\Mhkojn32.exeFile created: C:\Windows\SysWOW64\Mlihpl32.exe
        Source: C:\Windows\SysWOW64\Mhkojn32.exeFile created: C:\Windows\SysWOW64\Cbjkoi32.dll
        Source: C:\Windows\SysWOW64\Mlihpl32.exeFile created: C:\Windows\SysWOW64\Njoeophq.exe
        Source: C:\Windows\SysWOW64\Mlihpl32.exeFile created: C:\Windows\SysWOW64\Dqamkq32.dll
        Source: C:\Windows\SysWOW64\Njoeophq.exeFile created: C:\Windows\SysWOW64\Nbkicbfk.exe
        Source: C:\Windows\SysWOW64\Njoeophq.exeFile created: C:\Windows\SysWOW64\Kgamdcln.dll
        Source: C:\Windows\SysWOW64\Nbkicbfk.exeFile created: C:\Windows\SysWOW64\Nqnfgjlh.exe
        Source: C:\Windows\SysWOW64\Nbkicbfk.exeFile created: C:\Windows\SysWOW64\Hkkoqdmp.dll
        Source: C:\Windows\SysWOW64\Nqnfgjlh.exeFile created: C:\Windows\SysWOW64\Ofmldphm.exe
        Source: C:\Windows\SysWOW64\Nqnfgjlh.exeFile created: C:\Windows\SysWOW64\Qoejampk.dll
        Source: C:\Windows\SysWOW64\Ofmldphm.exeFile created: C:\Windows\SysWOW64\Ojkdkonc.exe
        Source: C:\Windows\SysWOW64\Ofmldphm.exeFile created: C:\Windows\SysWOW64\Pidiop32.dll
        Source: C:\Windows\SysWOW64\Ojkdkonc.exeFile created: C:\Windows\SysWOW64\Ojmapnlq.exe
        Source: C:\Windows\SysWOW64\Ojkdkonc.exeFile created: C:\Windows\SysWOW64\Ecllamlh.dll
        Source: C:\Windows\SysWOW64\Ojmapnlq.exeFile created: C:\Windows\SysWOW64\Ofdbeobd.exe
        Source: C:\Windows\SysWOW64\Ojmapnlq.exeFile created: C:\Windows\SysWOW64\Hdnaik32.dll
        Source: C:\Windows\SysWOW64\Ofdbeobd.exeFile created: C:\Windows\SysWOW64\Offokopb.exe
        Source: C:\Windows\SysWOW64\Ofdbeobd.exeFile created: C:\Windows\SysWOW64\Oollcpnc.dll
        Source: C:\Windows\SysWOW64\Offokopb.exeFile created: C:\Windows\SysWOW64\Pfikpo32.exe
        Source: C:\Windows\SysWOW64\Offokopb.exeFile created: C:\Windows\SysWOW64\Lgbpdadc.dll
        Source: C:\Windows\SysWOW64\Pfikpo32.exeFile created: C:\Windows\SysWOW64\Pijdbj32.exe
        Source: C:\Windows\SysWOW64\Pfikpo32.exeFile created: C:\Windows\SysWOW64\Lpgaep32.dll
        Source: C:\Windows\SysWOW64\Pijdbj32.exeFile created: C:\Windows\SysWOW64\Pjiqlm32.exe
        Source: C:\Windows\SysWOW64\Pijdbj32.exeFile created: C:\Windows\SysWOW64\Hfknhcaf.dll
        Source: C:\Windows\SysWOW64\Pjiqlm32.exeFile created: C:\Windows\SysWOW64\Pbdepo32.exe
        Source: C:\Windows\SysWOW64\Pjiqlm32.exeFile created: C:\Windows\SysWOW64\Pdhionab.dll
        Source: C:\Windows\SysWOW64\Pbdepo32.exeFile created: C:\Windows\SysWOW64\Pqhbdf32.exe
        Source: C:\Windows\SysWOW64\Pbdepo32.exeFile created: C:\Windows\SysWOW64\Obgbhn32.dll
        Source: C:\Windows\SysWOW64\Pqhbdf32.exeFile created: C:\Windows\SysWOW64\Qmocigko.exe
        Source: C:\Windows\SysWOW64\Pqhbdf32.exeFile created: C:\Windows\SysWOW64\Golngj32.dll
        Source: C:\Windows\SysWOW64\Qmocigko.exeFile created: C:\Windows\SysWOW64\Qiecnhac.exe
        Source: C:\Windows\SysWOW64\Qmocigko.exeFile created: C:\Windows\SysWOW64\Hchcho32.dll
        Source: C:\Windows\SysWOW64\Qiecnhac.exeFile created: C:\Windows\SysWOW64\Amcldf32.exe
        Source: C:\Windows\SysWOW64\Qiecnhac.exeFile created: C:\Windows\SysWOW64\Cmkokg32.dll
        Source: C:\Windows\SysWOW64\Amcldf32.exeFile created: C:\Windows\SysWOW64\Ameiifeg.exe
        Source: C:\Windows\SysWOW64\Amcldf32.exeFile created: C:\Windows\SysWOW64\Ndkkoc32.dll
        Source: C:\Windows\SysWOW64\Ameiifeg.exeFile created: C:\Windows\SysWOW64\Ailjng32.exe
        Source: C:\Windows\SysWOW64\Ameiifeg.exeFile created: C:\Windows\SysWOW64\Knjaiq32.dll
        Source: C:\Windows\SysWOW64\Ailjng32.exeFile created: C:\Windows\SysWOW64\Ajlfhjbn.exe
        Source: C:\Windows\SysWOW64\Ailjng32.exeFile created: C:\Windows\SysWOW64\Cbaabn32.dll
        Source: C:\Windows\SysWOW64\Ajlfhjbn.exeFile created: C:\Windows\SysWOW64\Bpkkfq32.exe
        Source: C:\Windows\SysWOW64\Ajlfhjbn.exeFile created: C:\Windows\SysWOW64\Ipdpiheo.dll
        Source: C:\Windows\SysWOW64\Bpkkfq32.exeFile created: C:\Windows\SysWOW64\Bajhpc32.exe
        Source: C:\Windows\SysWOW64\Bpkkfq32.exeFile created: C:\Windows\SysWOW64\Ddnmejkm.dll
        Source: C:\Windows\SysWOW64\Bajhpc32.exeFile created: C:\Windows\SysWOW64\Bdkabo32.exe
        Source: C:\Windows\SysWOW64\Bajhpc32.exeFile created: C:\Windows\SysWOW64\Ikdhblhl.dll
        Source: C:\Windows\SysWOW64\Bdkabo32.exeFile created: C:\Windows\SysWOW64\Bdnngnpc.exe
        Source: C:\Windows\SysWOW64\Bdkabo32.exeFile created: C:\Windows\SysWOW64\Cgbcokgg.dll
        Source: C:\Windows\SysWOW64\Bdnngnpc.exeFile created: C:\Windows\SysWOW64\Baanabom.exe
        Source: C:\Windows\SysWOW64\Bdnngnpc.exeFile created: C:\Windows\SysWOW64\Kilkncaa.dll
        Source: C:\Windows\SysWOW64\Baanabom.exeFile created: C:\Windows\SysWOW64\Bmhofc32.exe
        Source: C:\Windows\SysWOW64\Baanabom.exeFile created: C:\Windows\SysWOW64\Beqfpgmi.dll
        Source: C:\Windows\SysWOW64\Bmhofc32.exeFile created: C:\Windows\SysWOW64\Cafglb32.exe
        Source: C:\Windows\SysWOW64\Bmhofc32.exeFile created: C:\Windows\SysWOW64\Pmqiii32.dll
        Source: C:\Windows\SysWOW64\Cafglb32.exeFile created: C:\Windows\SysWOW64\Cmmhacal.exe
        Source: C:\Windows\SysWOW64\Cafglb32.exeFile created: C:\Windows\SysWOW64\Ppcqpc32.dll
        Source: C:\Windows\SysWOW64\Cmmhacal.exeFile created: C:\Windows\SysWOW64\Cmoefb32.exe
        Source: C:\Windows\SysWOW64\Cmmhacal.exeFile created: C:\Windows\SysWOW64\Ggjbcdlg.dll
        Source: C:\Windows\SysWOW64\Cmoefb32.exeFile created: C:\Windows\SysWOW64\Cppnhn32.exe
        Source: C:\Windows\SysWOW64\Cmoefb32.exeFile created: C:\Windows\SysWOW64\Epnhmj32.dll
        Source: C:\Windows\SysWOW64\Cppnhn32.exeFile created: C:\Windows\SysWOW64\Dbagjiik.exe
        Source: C:\Windows\SysWOW64\Cppnhn32.exeFile created: C:\Windows\SysWOW64\Foqfph32.dll
        Source: C:\Windows\SysWOW64\Dbagjiik.exeFile created: C:\Windows\SysWOW64\Dmihma32.exe
        Source: C:\Windows\SysWOW64\Dbagjiik.exeFile created: C:\Windows\SysWOW64\Bccbfjkm.dll
        Source: C:\Windows\SysWOW64\Dmihma32.exeFile created: C:\Windows\SysWOW64\Dafpcpme.exe
        Source: C:\Windows\SysWOW64\Dmihma32.exeFile created: C:\Windows\SysWOW64\Pihcgoep.dll
        Source: C:\Windows\SysWOW64\Dafpcpme.exeFile created: C:\Windows\SysWOW64\Dkoele32.exe
        Source: C:\Windows\SysWOW64\Dafpcpme.exeFile created: C:\Windows\SysWOW64\Hjfniidf.dll
        Source: C:\Windows\SysWOW64\Dkoele32.exeFile created: C:\Windows\SysWOW64\Dcjjpgaa.exe
        Source: C:\Windows\SysWOW64\Dkoele32.exeFile created: C:\Windows\SysWOW64\Fflljpnc.dll
        Source: C:\Windows\SysWOW64\Dcjjpgaa.exeFile created: C:\Windows\SysWOW64\Ecmfegon.exe
        Source: C:\Windows\SysWOW64\Dcjjpgaa.exeFile created: C:\Windows\SysWOW64\Ibphfofn.dll
        Source: C:\Windows\SysWOW64\Ecmfegon.exeFile created: C:\Windows\SysWOW64\Edlcpjfa.exe
        Source: C:\Windows\SysWOW64\Ecmfegon.exeFile created: C:\Windows\SysWOW64\Igiglfjj.dll
        Source: C:\Windows\SysWOW64\Edlcpjfa.exeFile created: C:\Windows\SysWOW64\Ednpeidn.exe
        Source: C:\Windows\SysWOW64\Edlcpjfa.exeFile created: C:\Windows\SysWOW64\Ecglja32.dll
        Source: C:\Windows\SysWOW64\Ednpeidn.exeFile created: C:\Windows\SysWOW64\Edqlki32.exe
        Source: C:\Windows\SysWOW64\Ednpeidn.exeFile created: C:\Windows\SysWOW64\Nggkimpl.dll
        Source: C:\Windows\SysWOW64\Edqlki32.exeFile created: C:\Windows\SysWOW64\Eniqcohl.exe
        Source: C:\Windows\SysWOW64\Edqlki32.exeFile created: C:\Windows\SysWOW64\Cqeolm32.dll
        Source: C:\Windows\SysWOW64\Eniqcohl.exeFile created: C:\Windows\SysWOW64\Fnkmiofi.exe
        Source: C:\Windows\SysWOW64\Eniqcohl.exeFile created: C:\Windows\SysWOW64\Fifbonoq.dll
        Source: C:\Windows\SysWOW64\Fnkmiofi.exeFile created: C:\Windows\SysWOW64\Fplfki32.exe
        Source: C:\Windows\SysWOW64\Fnkmiofi.exeFile created: C:\Windows\SysWOW64\Gdkolaoq.dll
        Source: C:\Windows\SysWOW64\Fplfki32.exeFile created: C:\Windows\SysWOW64\Fghkmc32.exe
        Source: C:\Windows\SysWOW64\Fplfki32.exeFile created: C:\Windows\SysWOW64\Pigmmehh.dll
        Source: jQ3NFDayJmStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: classification engineClassification label: mal100.troj.evad.win@362/339@0/0
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: jQ3NFDayJmVirustotal: Detection: 88%
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeFile read: C:\Users\user\Desktop\jQ3NFDayJm.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\jQ3NFDayJm.exe "C:\Users\user\Desktop\jQ3NFDayJm.exe"
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeProcess created: C:\Windows\SysWOW64\Enmknk32.exe C:\Windows\system32\Enmknk32.exe
        Source: C:\Windows\SysWOW64\Enmknk32.exeProcess created: C:\Windows\SysWOW64\Fnohck32.exe C:\Windows\system32\Fnohck32.exe
        Source: C:\Windows\SysWOW64\Fnohck32.exeProcess created: C:\Windows\SysWOW64\Fkchmojh.exe C:\Windows\system32\Fkchmojh.exe
        Source: C:\Windows\SysWOW64\Fkchmojh.exeProcess created: C:\Windows\SysWOW64\Fekmfd32.exe C:\Windows\system32\Fekmfd32.exe
        Source: C:\Windows\SysWOW64\Fekmfd32.exeProcess created: C:\Windows\SysWOW64\Foaacm32.exe C:\Windows\system32\Foaacm32.exe
        Source: C:\Windows\SysWOW64\Foaacm32.exeProcess created: C:\Windows\SysWOW64\Fmeamaph.exe C:\Windows\system32\Fmeamaph.exe
        Source: C:\Windows\SysWOW64\Fmeamaph.exeProcess created: C:\Windows\SysWOW64\Ffmfeg32.exe C:\Windows\system32\Ffmfeg32.exe
        Source: C:\Windows\SysWOW64\Ffmfeg32.exeProcess created: C:\Windows\SysWOW64\Febcfckp.exe C:\Windows\system32\Febcfckp.exe
        Source: C:\Windows\SysWOW64\Febcfckp.exeProcess created: C:\Windows\SysWOW64\Gbfcph32.exe C:\Windows\system32\Gbfcph32.exe
        Source: C:\Windows\SysWOW64\Gbfcph32.exeProcess created: C:\Windows\SysWOW64\Gbipeg32.exe C:\Windows\system32\Gbipeg32.exe
        Source: C:\Windows\SysWOW64\Gbipeg32.exeProcess created: C:\Windows\SysWOW64\Gpmqolfa.exe C:\Windows\system32\Gpmqolfa.exe
        Source: C:\Windows\SysWOW64\Gpmqolfa.exeProcess created: C:\Windows\SysWOW64\Geiigbeh.exe C:\Windows\system32\Geiigbeh.exe
        Source: C:\Windows\SysWOW64\Geiigbeh.exeProcess created: C:\Windows\SysWOW64\Gnbnph32.exe C:\Windows\system32\Gnbnph32.exe
        Source: C:\Windows\SysWOW64\Gnbnph32.exeProcess created: C:\Windows\SysWOW64\Gpajjk32.exe C:\Windows\system32\Gpajjk32.exe
        Source: C:\Windows\SysWOW64\Gpajjk32.exeProcess created: C:\Windows\SysWOW64\Genbbb32.exe C:\Windows\system32\Genbbb32.exe
        Source: C:\Windows\SysWOW64\Genbbb32.exeProcess created: C:\Windows\SysWOW64\Hbbclf32.exe C:\Windows\system32\Hbbclf32.exe
        Source: C:\Windows\SysWOW64\Hbbclf32.exeProcess created: C:\Windows\SysWOW64\Hpfcejof.exe C:\Windows\system32\Hpfcejof.exe
        Source: C:\Windows\SysWOW64\Hpfcejof.exeProcess created: C:\Windows\SysWOW64\Hphpkjlc.exe C:\Windows\system32\Hphpkjlc.exe
        Source: C:\Windows\SysWOW64\Hphpkjlc.exeProcess created: C:\Windows\SysWOW64\Hloapk32.exe C:\Windows\system32\Hloapk32.exe
        Source: C:\Windows\SysWOW64\Hloapk32.exeProcess created: C:\Windows\SysWOW64\Iejbnp32.exe C:\Windows\system32\Iejbnp32.exe
        Source: C:\Windows\SysWOW64\Iejbnp32.exeProcess created: C:\Windows\SysWOW64\Iflknc32.exe C:\Windows\system32\Iflknc32.exe
        Source: C:\Windows\SysWOW64\Iflknc32.exeProcess created: C:\Windows\SysWOW64\Ipdpfhbf.exe C:\Windows\system32\Ipdpfhbf.exe
        Source: C:\Windows\SysWOW64\Ipdpfhbf.exeProcess created: C:\Windows\SysWOW64\Ilkpkihj.exe C:\Windows\system32\Ilkpkihj.exe
        Source: C:\Windows\SysWOW64\Ilkpkihj.exeProcess created: C:\Windows\SysWOW64\Imjmel32.exe C:\Windows\system32\Imjmel32.exe
        Source: C:\Windows\SysWOW64\Imjmel32.exeProcess created: C:\Windows\SysWOW64\Ifcanaen.exe C:\Windows\system32\Ifcanaen.exe
        Source: C:\Windows\SysWOW64\Ifcanaen.exeProcess created: C:\Windows\SysWOW64\Jfenda32.exe C:\Windows\system32\Jfenda32.exe
        Source: C:\Windows\SysWOW64\Jfenda32.exeProcess created: C:\Windows\SysWOW64\Jopbhd32.exe C:\Windows\system32\Jopbhd32.exe
        Source: C:\Windows\SysWOW64\Jopbhd32.exeProcess created: C:\Windows\SysWOW64\Jppobf32.exe C:\Windows\system32\Jppobf32.exe
        Source: C:\Windows\SysWOW64\Jppobf32.exeProcess created: C:\Windows\SysWOW64\Jlfpghnm.exe C:\Windows\system32\Jlfpghnm.exe
        Source: C:\Windows\SysWOW64\Jlfpghnm.exeProcess created: C:\Windows\SysWOW64\Jlimmg32.exe C:\Windows\system32\Jlimmg32.exe
        Source: C:\Windows\SysWOW64\Jlimmg32.exeProcess created: C:\Windows\SysWOW64\Kmhigjcm.exe C:\Windows\system32\Kmhigjcm.exe
        Source: C:\Windows\SysWOW64\Kmhigjcm.exeProcess created: C:\Windows\SysWOW64\Kiojlk32.exe C:\Windows\system32\Kiojlk32.exe
        Source: C:\Windows\SysWOW64\Kiojlk32.exeProcess created: C:\Windows\SysWOW64\Kefjql32.exe C:\Windows\system32\Kefjql32.exe
        Source: C:\Windows\SysWOW64\Kefjql32.exeProcess created: C:\Windows\SysWOW64\Kgegkoeh.exe C:\Windows\system32\Kgegkoeh.exe
        Source: C:\Windows\SysWOW64\Kgegkoeh.exeProcess created: C:\Windows\SysWOW64\Kpnkcdli.exe C:\Windows\system32\Kpnkcdli.exe
        Source: C:\Windows\SysWOW64\Kpnkcdli.exeProcess created: C:\Windows\SysWOW64\Kjfplj32.exe C:\Windows\system32\Kjfplj32.exe
        Source: C:\Windows\SysWOW64\Kjfplj32.exeProcess created: C:\Windows\SysWOW64\Ljimbj32.exe C:\Windows\system32\Ljimbj32.exe
        Source: C:\Windows\SysWOW64\Ljimbj32.exeProcess created: C:\Windows\SysWOW64\Leomgk32.exe C:\Windows\system32\Leomgk32.exe
        Source: C:\Windows\SysWOW64\Leomgk32.exeProcess created: C:\Windows\SysWOW64\Lgojanmn.exe C:\Windows\system32\Lgojanmn.exe
        Source: C:\Windows\SysWOW64\Lgojanmn.exeProcess created: C:\Windows\SysWOW64\Lgaffm32.exe C:\Windows\system32\Lgaffm32.exe
        Source: C:\Windows\SysWOW64\Lgaffm32.exeProcess created: C:\Windows\SysWOW64\Llnood32.exe C:\Windows\system32\Llnood32.exe
        Source: C:\Windows\SysWOW64\Llnood32.exeProcess created: C:\Windows\SysWOW64\Ljbphh32.exe C:\Windows\system32\Ljbphh32.exe
        Source: C:\Windows\SysWOW64\Ljbphh32.exeProcess created: C:\Windows\SysWOW64\Mjdlnhfi.exe C:\Windows\system32\Mjdlnhfi.exe
        Source: C:\Windows\SysWOW64\Mjdlnhfi.exeProcess created: C:\Windows\SysWOW64\Mjgichdg.exe C:\Windows\system32\Mjgichdg.exe
        Source: C:\Windows\SysWOW64\Mjgichdg.exeProcess created: C:\Windows\SysWOW64\Mjieig32.exe C:\Windows\system32\Mjieig32.exe
        Source: C:\Windows\SysWOW64\Mjieig32.exeProcess created: C:\Windows\SysWOW64\Mgmfbl32.exe C:\Windows\system32\Mgmfbl32.exe
        Source: C:\Windows\SysWOW64\Mgmfbl32.exeProcess created: C:\Windows\SysWOW64\Mohkfn32.exe C:\Windows\system32\Mohkfn32.exe
        Source: C:\Windows\SysWOW64\Mohkfn32.exeProcess created: C:\Windows\SysWOW64\Mnikde32.exe C:\Windows\system32\Mnikde32.exe
        Source: C:\Windows\SysWOW64\Mnikde32.exeProcess created: C:\Windows\SysWOW64\Njplifll.exe C:\Windows\system32\Njplifll.exe
        Source: C:\Windows\SysWOW64\Njplifll.exeProcess created: C:\Windows\SysWOW64\Nchpbl32.exe C:\Windows\system32\Nchpbl32.exe
        Source: C:\Windows\SysWOW64\Nchpbl32.exeProcess created: C:\Windows\SysWOW64\Nooagm32.exe C:\Windows\system32\Nooagm32.exe
        Source: C:\Windows\SysWOW64\Nooagm32.exeProcess created: C:\Windows\SysWOW64\Nqomappc.exe C:\Windows\system32\Nqomappc.exe
        Source: C:\Windows\SysWOW64\Nqomappc.exeProcess created: C:\Windows\SysWOW64\Nmenfa32.exe C:\Windows\system32\Nmenfa32.exe
        Source: C:\Windows\SysWOW64\Nmenfa32.exeProcess created: C:\Windows\SysWOW64\Oqcglo32.exe C:\Windows\system32\Oqcglo32.exe
        Source: C:\Windows\SysWOW64\Oqcglo32.exeProcess created: C:\Windows\SysWOW64\Ophcmlpf.exe C:\Windows\system32\Ophcmlpf.exe
        Source: C:\Windows\SysWOW64\Ophcmlpf.exeProcess created: C:\Windows\SysWOW64\Oqhpgogi.exe C:\Windows\system32\Oqhpgogi.exe
        Source: C:\Windows\SysWOW64\Oqhpgogi.exeProcess created: C:\Windows\SysWOW64\Omoalp32.exe C:\Windows\system32\Omoalp32.exe
        Source: C:\Windows\SysWOW64\Omoalp32.exeProcess created: C:\Windows\SysWOW64\Onnmfb32.exe C:\Windows\system32\Onnmfb32.exe
        Source: C:\Windows\SysWOW64\Onnmfb32.exeProcess created: C:\Windows\SysWOW64\Onqjlb32.exe C:\Windows\system32\Onqjlb32.exe
        Source: C:\Windows\SysWOW64\Onqjlb32.exeProcess created: C:\Windows\SysWOW64\Pjgkac32.exe C:\Windows\system32\Pjgkac32.exe
        Source: C:\Windows\SysWOW64\Pjgkac32.exeProcess created: C:\Windows\SysWOW64\Pfnkfdne.exe C:\Windows\system32\Pfnkfdne.exe
        Source: C:\Windows\SysWOW64\Pfnkfdne.exeProcess created: C:\Windows\SysWOW64\Pfqhkdkc.exe C:\Windows\system32\Pfqhkdkc.exe
        Source: C:\Windows\SysWOW64\Pfqhkdkc.exeProcess created: C:\Windows\SysWOW64\Pfceac32.exe C:\Windows\system32\Pfceac32.exe
        Source: C:\Windows\SysWOW64\Pfceac32.exeProcess created: C:\Windows\SysWOW64\Pfeafc32.exe C:\Windows\system32\Pfeafc32.exe
        Source: C:\Windows\SysWOW64\Pfeafc32.exeProcess created: C:\Windows\SysWOW64\Qjcjma32.exe C:\Windows\system32\Qjcjma32.exe
        Source: C:\Windows\SysWOW64\Qjcjma32.exeProcess created: C:\Windows\SysWOW64\Qhgkff32.exe C:\Windows\system32\Qhgkff32.exe
        Source: C:\Windows\SysWOW64\Qhgkff32.exeProcess created: C:\Windows\SysWOW64\Apbpjhji.exe C:\Windows\system32\Apbpjhji.exe
        Source: C:\Windows\SysWOW64\Apbpjhji.exeProcess created: C:\Windows\SysWOW64\Aabldk32.exe C:\Windows\system32\Aabldk32.exe
        Source: C:\Windows\SysWOW64\Aabldk32.exeProcess created: C:\Windows\SysWOW64\Ajjqmqgl.exe C:\Windows\system32\Ajjqmqgl.exe
        Source: C:\Windows\SysWOW64\Ajjqmqgl.exeProcess created: C:\Windows\SysWOW64\Apgieg32.exe C:\Windows\system32\Apgieg32.exe
        Source: C:\Windows\SysWOW64\Apgieg32.exeProcess created: C:\Windows\SysWOW64\Amkiol32.exe C:\Windows\system32\Amkiol32.exe
        Source: C:\Windows\SysWOW64\Amkiol32.exeProcess created: C:\Windows\SysWOW64\Ajojhp32.exe C:\Windows\system32\Ajojhp32.exe
        Source: C:\Windows\SysWOW64\Ajojhp32.exeProcess created: C:\Windows\SysWOW64\Bombon32.exe C:\Windows\system32\Bombon32.exe
        Source: C:\Windows\SysWOW64\Bombon32.exeProcess created: C:\Windows\SysWOW64\Bmbppkoe.exe C:\Windows\system32\Bmbppkoe.exe
        Source: C:\Windows\SysWOW64\Bmbppkoe.exeProcess created: C:\Windows\SysWOW64\Baphfiel.exe C:\Windows\system32\Baphfiel.exe
        Source: C:\Windows\SysWOW64\Baphfiel.exeProcess created: C:\Windows\SysWOW64\Bmgikj32.exe C:\Windows\system32\Bmgikj32.exe
        Source: C:\Windows\SysWOW64\Bmgikj32.exeProcess created: C:\Windows\SysWOW64\Badaah32.exe C:\Windows\system32\Badaah32.exe
        Source: C:\Windows\SysWOW64\Badaah32.exeProcess created: C:\Windows\SysWOW64\Cohbjm32.exe C:\Windows\system32\Cohbjm32.exe
        Source: C:\Windows\SysWOW64\Cohbjm32.exeProcess created: C:\Windows\SysWOW64\Cokoplnm.exe C:\Windows\system32\Cokoplnm.exe
        Source: C:\Windows\SysWOW64\Cokoplnm.exeProcess created: C:\Windows\SysWOW64\Cgfcdokh.exe C:\Windows\system32\Cgfcdokh.exe
        Source: C:\Windows\SysWOW64\Cgfcdokh.exeProcess created: C:\Windows\SysWOW64\Ckdljm32.exe C:\Windows\system32\Ckdljm32.exe
        Source: C:\Windows\SysWOW64\Ckdljm32.exeProcess created: C:\Windows\SysWOW64\Chhmdaph.exe C:\Windows\system32\Chhmdaph.exe
        Source: C:\Windows\SysWOW64\Chhmdaph.exeProcess created: C:\Windows\SysWOW64\Dhjiianf.exe C:\Windows\system32\Dhjiianf.exe
        Source: C:\Windows\SysWOW64\Dhjiianf.exeProcess created: C:\Windows\SysWOW64\Dhmfoq32.exe C:\Windows\system32\Dhmfoq32.exe
        Source: C:\Windows\SysWOW64\Dhmfoq32.exeProcess created: C:\Windows\SysWOW64\Dhocdp32.exe C:\Windows\system32\Dhocdp32.exe
        Source: C:\Windows\SysWOW64\Dhocdp32.exeProcess created: C:\Windows\SysWOW64\Dokhgj32.exe C:\Windows\system32\Dokhgj32.exe
        Source: C:\Windows\SysWOW64\Dokhgj32.exeProcess created: C:\Windows\SysWOW64\Dondlj32.exe C:\Windows\system32\Dondlj32.exe
        Source: C:\Windows\SysWOW64\Dondlj32.exeProcess created: C:\Windows\SysWOW64\Encamf32.exe C:\Windows\system32\Encamf32.exe
        Source: C:\Windows\SysWOW64\Encamf32.exeProcess created: C:\Windows\SysWOW64\Eaqjcdhf.exe C:\Windows\system32\Eaqjcdhf.exe
        Source: C:\Windows\SysWOW64\Eaqjcdhf.exeProcess created: C:\Windows\SysWOW64\Engkhenj.exe C:\Windows\system32\Engkhenj.exe
        Source: C:\Windows\SysWOW64\Engkhenj.exeProcess created: C:\Windows\SysWOW64\Eddpko32.exe C:\Windows\system32\Eddpko32.exe
        Source: C:\Windows\SysWOW64\Eddpko32.exeProcess created: C:\Windows\SysWOW64\Fqjqpp32.exe C:\Windows\system32\Fqjqpp32.exe
        Source: C:\Windows\SysWOW64\Fqjqpp32.exeProcess created: C:\Windows\SysWOW64\Fbjmjcpl.exe C:\Windows\system32\Fbjmjcpl.exe
        Source: C:\Windows\SysWOW64\Fbjmjcpl.exeProcess created: C:\Windows\SysWOW64\Fnanodfp.exe C:\Windows\system32\Fnanodfp.exe
        Source: C:\Windows\SysWOW64\Fnanodfp.exeProcess created: C:\Windows\SysWOW64\Fopjig32.exe C:\Windows\system32\Fopjig32.exe
        Source: C:\Windows\SysWOW64\Fopjig32.exeProcess created: C:\Windows\SysWOW64\Fbacjbjc.exe C:\Windows\system32\Fbacjbjc.exe
        Source: C:\Windows\SysWOW64\Fbacjbjc.exeProcess created: C:\Windows\SysWOW64\Gqfpko32.exe C:\Windows\system32\Gqfpko32.exe
        Source: C:\Windows\SysWOW64\Gqfpko32.exeProcess created: C:\Windows\SysWOW64\Ggbenh32.exe C:\Windows\system32\Ggbenh32.exe
        Source: C:\Windows\SysWOW64\Ggbenh32.exeProcess created: C:\Windows\SysWOW64\Gibahklh.exe C:\Windows\system32\Gibahklh.exe
        Source: C:\Windows\SysWOW64\Gibahklh.exeProcess created: C:\Windows\SysWOW64\Gidnmk32.exe C:\Windows\system32\Gidnmk32.exe
        Source: C:\Windows\SysWOW64\Gidnmk32.exeProcess created: C:\Windows\SysWOW64\Gekobloj.exe C:\Windows\system32\Gekobloj.exe
        Source: C:\Windows\SysWOW64\Gekobloj.exeProcess created: C:\Windows\SysWOW64\Hglhdg32.exe C:\Windows\system32\Hglhdg32.exe
        Source: C:\Windows\SysWOW64\Hglhdg32.exeProcess created: C:\Windows\SysWOW64\Hkjqjeba.exe C:\Windows\system32\Hkjqjeba.exe
        Source: C:\Windows\SysWOW64\Hkjqjeba.exeProcess created: C:\Windows\SysWOW64\Hgqaofhe.exe C:\Windows\system32\Hgqaofhe.exe
        Source: C:\Windows\SysWOW64\Hgqaofhe.exeProcess created: C:\Windows\SysWOW64\Hedahkgo.exe C:\Windows\system32\Hedahkgo.exe
        Source: C:\Windows\SysWOW64\Hedahkgo.exeProcess created: C:\Windows\SysWOW64\Hbhbbofi.exe C:\Windows\system32\Hbhbbofi.exe
        Source: C:\Windows\SysWOW64\Hbhbbofi.exeProcess created: C:\Windows\SysWOW64\Ibkogn32.exe C:\Windows\system32\Ibkogn32.exe
        Source: C:\Windows\SysWOW64\Ibkogn32.exeProcess created: C:\Windows\SysWOW64\Inaplpij.exe C:\Windows\system32\Inaplpij.exe
        Source: C:\Windows\SysWOW64\Inaplpij.exeProcess created: C:\Windows\SysWOW64\Iiiqoh32.exe C:\Windows\system32\Iiiqoh32.exe
        Source: C:\Windows\SysWOW64\Iiiqoh32.exeProcess created: C:\Windows\SysWOW64\Ipfeaa32.exe C:\Windows\system32\Ipfeaa32.exe
        Source: C:\Windows\SysWOW64\Ipfeaa32.exeProcess created: C:\Windows\SysWOW64\Jphbga32.exe C:\Windows\system32\Jphbga32.exe
        Source: C:\Windows\SysWOW64\Jphbga32.exeProcess created: C:\Windows\SysWOW64\Jomohnom.exe C:\Windows\system32\Jomohnom.exe
        Source: C:\Windows\SysWOW64\Jomohnom.exeProcess created: C:\Windows\SysWOW64\Jpmlbqfp.exe C:\Windows\system32\Jpmlbqfp.exe
        Source: C:\Windows\SysWOW64\Jpmlbqfp.exeProcess created: C:\Windows\SysWOW64\Jlclga32.exe C:\Windows\system32\Jlclga32.exe
        Source: C:\Windows\SysWOW64\Jlclga32.exeProcess created: C:\Windows\SysWOW64\Jhjmlb32.exe C:\Windows\system32\Jhjmlb32.exe
        Source: C:\Windows\SysWOW64\Jhjmlb32.exeProcess created: C:\Windows\SysWOW64\Jacaehhi.exe C:\Windows\system32\Jacaehhi.exe
        Source: C:\Windows\SysWOW64\Jacaehhi.exeProcess created: C:\Windows\SysWOW64\Khofgbnc.exe C:\Windows\system32\Khofgbnc.exe
        Source: C:\Windows\SysWOW64\Khofgbnc.exeProcess created: C:\Windows\SysWOW64\Khacmalp.exe C:\Windows\system32\Khacmalp.exe
        Source: C:\Windows\SysWOW64\Khacmalp.exeProcess created: C:\Windows\SysWOW64\Konhokaj.exe C:\Windows\system32\Konhokaj.exe
        Source: C:\Windows\SysWOW64\Konhokaj.exeProcess created: C:\Windows\SysWOW64\Kejmae32.exe C:\Windows\system32\Kejmae32.exe
        Source: C:\Windows\SysWOW64\Kejmae32.exeProcess created: C:\Windows\SysWOW64\Lpbndndh.exe C:\Windows\system32\Lpbndndh.exe
        Source: C:\Windows\SysWOW64\Lpbndndh.exeProcess created: C:\Windows\SysWOW64\Lcbgfi32.exe C:\Windows\system32\Lcbgfi32.exe
        Source: C:\Windows\SysWOW64\Lcbgfi32.exeProcess created: C:\Windows\SysWOW64\Lceckh32.exe C:\Windows\system32\Lceckh32.exe
        Source: C:\Windows\SysWOW64\Lceckh32.exeProcess created: C:\Windows\SysWOW64\Lcgpahmc.exe C:\Windows\system32\Lcgpahmc.exe
        Source: C:\Windows\SysWOW64\Lcgpahmc.exeProcess created: C:\Windows\SysWOW64\Mpkajllm.exe C:\Windows\system32\Mpkajllm.exe
        Source: C:\Windows\SysWOW64\Mpkajllm.exeProcess created: C:\Windows\SysWOW64\Mhibdn32.exe C:\Windows\system32\Mhibdn32.exe
        Source: C:\Windows\SysWOW64\Mhibdn32.exeProcess created: C:\Windows\SysWOW64\Mhkojn32.exe C:\Windows\system32\Mhkojn32.exe
        Source: C:\Windows\SysWOW64\Mhkojn32.exeProcess created: C:\Windows\SysWOW64\Mlihpl32.exe C:\Windows\system32\Mlihpl32.exe
        Source: C:\Windows\SysWOW64\Mlihpl32.exeProcess created: C:\Windows\SysWOW64\Njoeophq.exe C:\Windows\system32\Njoeophq.exe
        Source: C:\Windows\SysWOW64\Njoeophq.exeProcess created: C:\Windows\SysWOW64\Nbkicbfk.exe C:\Windows\system32\Nbkicbfk.exe
        Source: C:\Windows\SysWOW64\Nbkicbfk.exeProcess created: C:\Windows\SysWOW64\Nqnfgjlh.exe C:\Windows\system32\Nqnfgjlh.exe
        Source: C:\Windows\SysWOW64\Nqnfgjlh.exeProcess created: C:\Windows\SysWOW64\Ofmldphm.exe C:\Windows\system32\Ofmldphm.exe
        Source: C:\Windows\SysWOW64\Ofmldphm.exeProcess created: C:\Windows\SysWOW64\Ojkdkonc.exe C:\Windows\system32\Ojkdkonc.exe
        Source: C:\Windows\SysWOW64\Ojkdkonc.exeProcess created: C:\Windows\SysWOW64\Ojmapnlq.exe C:\Windows\system32\Ojmapnlq.exe
        Source: C:\Windows\SysWOW64\Ojmapnlq.exeProcess created: C:\Windows\SysWOW64\Ofdbeobd.exe C:\Windows\system32\Ofdbeobd.exe
        Source: C:\Windows\SysWOW64\Ofdbeobd.exeProcess created: C:\Windows\SysWOW64\Offokopb.exe C:\Windows\system32\Offokopb.exe
        Source: C:\Windows\SysWOW64\Offokopb.exeProcess created: C:\Windows\SysWOW64\Pfikpo32.exe C:\Windows\system32\Pfikpo32.exe
        Source: C:\Windows\SysWOW64\Pfikpo32.exeProcess created: C:\Windows\SysWOW64\Pijdbj32.exe C:\Windows\system32\Pijdbj32.exe
        Source: C:\Windows\SysWOW64\Pijdbj32.exeProcess created: C:\Windows\SysWOW64\Pjiqlm32.exe C:\Windows\system32\Pjiqlm32.exe
        Source: C:\Windows\SysWOW64\Pjiqlm32.exeProcess created: C:\Windows\SysWOW64\Pbdepo32.exe C:\Windows\system32\Pbdepo32.exe
        Source: C:\Windows\SysWOW64\Pbdepo32.exeProcess created: C:\Windows\SysWOW64\Pqhbdf32.exe C:\Windows\system32\Pqhbdf32.exe
        Source: C:\Windows\SysWOW64\Pqhbdf32.exeProcess created: C:\Windows\SysWOW64\Qmocigko.exe C:\Windows\system32\Qmocigko.exe
        Source: C:\Windows\SysWOW64\Qmocigko.exeProcess created: C:\Windows\SysWOW64\Qiecnhac.exe C:\Windows\system32\Qiecnhac.exe
        Source: C:\Windows\SysWOW64\Qiecnhac.exeProcess created: C:\Windows\SysWOW64\Amcldf32.exe C:\Windows\system32\Amcldf32.exe
        Source: C:\Windows\SysWOW64\Amcldf32.exeProcess created: C:\Windows\SysWOW64\Ameiifeg.exe C:\Windows\system32\Ameiifeg.exe
        Source: C:\Windows\SysWOW64\Ameiifeg.exeProcess created: C:\Windows\SysWOW64\Ailjng32.exe C:\Windows\system32\Ailjng32.exe
        Source: C:\Windows\SysWOW64\Ailjng32.exeProcess created: C:\Windows\SysWOW64\Ajlfhjbn.exe C:\Windows\system32\Ajlfhjbn.exe
        Source: C:\Windows\SysWOW64\Ajlfhjbn.exeProcess created: C:\Windows\SysWOW64\Bpkkfq32.exe C:\Windows\system32\Bpkkfq32.exe
        Source: C:\Windows\SysWOW64\Bpkkfq32.exeProcess created: C:\Windows\SysWOW64\Bajhpc32.exe C:\Windows\system32\Bajhpc32.exe
        Source: C:\Windows\SysWOW64\Bajhpc32.exeProcess created: C:\Windows\SysWOW64\Bdkabo32.exe C:\Windows\system32\Bdkabo32.exe
        Source: C:\Windows\SysWOW64\Bdkabo32.exeProcess created: C:\Windows\SysWOW64\Bdnngnpc.exe C:\Windows\system32\Bdnngnpc.exe
        Source: C:\Windows\SysWOW64\Bdnngnpc.exeProcess created: C:\Windows\SysWOW64\Baanabom.exe C:\Windows\system32\Baanabom.exe
        Source: C:\Windows\SysWOW64\Baanabom.exeProcess created: C:\Windows\SysWOW64\Bmhofc32.exe C:\Windows\system32\Bmhofc32.exe
        Source: C:\Windows\SysWOW64\Bmhofc32.exeProcess created: C:\Windows\SysWOW64\Cafglb32.exe C:\Windows\system32\Cafglb32.exe
        Source: C:\Windows\SysWOW64\Cafglb32.exeProcess created: C:\Windows\SysWOW64\Cmmhacal.exe C:\Windows\system32\Cmmhacal.exe
        Source: C:\Windows\SysWOW64\Cmmhacal.exeProcess created: C:\Windows\SysWOW64\Cmoefb32.exe C:\Windows\system32\Cmoefb32.exe
        Source: C:\Windows\SysWOW64\Cmoefb32.exeProcess created: C:\Windows\SysWOW64\Cppnhn32.exe C:\Windows\system32\Cppnhn32.exe
        Source: C:\Windows\SysWOW64\Cppnhn32.exeProcess created: C:\Windows\SysWOW64\Dbagjiik.exe C:\Windows\system32\Dbagjiik.exe
        Source: C:\Windows\SysWOW64\Dbagjiik.exeProcess created: C:\Windows\SysWOW64\Dmihma32.exe C:\Windows\system32\Dmihma32.exe
        Source: C:\Windows\SysWOW64\Dmihma32.exeProcess created: C:\Windows\SysWOW64\Dafpcpme.exe C:\Windows\system32\Dafpcpme.exe
        Source: C:\Windows\SysWOW64\Dafpcpme.exeProcess created: C:\Windows\SysWOW64\Dkoele32.exe C:\Windows\system32\Dkoele32.exe
        Source: C:\Windows\SysWOW64\Dkoele32.exeProcess created: C:\Windows\SysWOW64\Dcjjpgaa.exe C:\Windows\system32\Dcjjpgaa.exe
        Source: C:\Windows\SysWOW64\Dcjjpgaa.exeProcess created: C:\Windows\SysWOW64\Ecmfegon.exe C:\Windows\system32\Ecmfegon.exe
        Source: C:\Windows\SysWOW64\Ecmfegon.exeProcess created: C:\Windows\SysWOW64\Edlcpjfa.exe C:\Windows\system32\Edlcpjfa.exe
        Source: C:\Windows\SysWOW64\Edlcpjfa.exeProcess created: C:\Windows\SysWOW64\Ednpeidn.exe C:\Windows\system32\Ednpeidn.exe
        Source: C:\Windows\SysWOW64\Ednpeidn.exeProcess created: C:\Windows\SysWOW64\Edqlki32.exe C:\Windows\system32\Edqlki32.exe
        Source: C:\Windows\SysWOW64\Edqlki32.exeProcess created: C:\Windows\SysWOW64\Eniqcohl.exe C:\Windows\system32\Eniqcohl.exe
        Source: C:\Windows\SysWOW64\Eniqcohl.exeProcess created: C:\Windows\SysWOW64\Fnkmiofi.exe C:\Windows\system32\Fnkmiofi.exe
        Source: C:\Windows\SysWOW64\Fnkmiofi.exeProcess created: C:\Windows\SysWOW64\Fplfki32.exe C:\Windows\system32\Fplfki32.exe
        Source: C:\Windows\SysWOW64\Fplfki32.exeProcess created: C:\Windows\SysWOW64\Fghkmc32.exe C:\Windows\system32\Fghkmc32.exe
        Source: C:\Windows\SysWOW64\Fghkmc32.exeProcess created: C:\Windows\SysWOW64\Fjidoo32.exe C:\Windows\system32\Fjidoo32.exe
        Source: C:\Windows\SysWOW64\Fjidoo32.exeProcess created: C:\Windows\SysWOW64\Gbeekkbb.exe C:\Windows\system32\Gbeekkbb.exe
        Source: C:\Windows\SysWOW64\Gbeekkbb.exeProcess created: C:\Windows\SysWOW64\Gqjblggj.exe C:\Windows\system32\Gqjblggj.exe
        Source: C:\Windows\SysWOW64\Gqjblggj.exeProcess created: C:\Windows\SysWOW64\Gbjofj32.exe C:\Windows\system32\Gbjofj32.exe
        Source: C:\Windows\SysWOW64\Gbjofj32.exeProcess created: C:\Windows\SysWOW64\Gqolgg32.exe C:\Windows\system32\Gqolgg32.exe
        Source: C:\Windows\SysWOW64\Gqolgg32.exeProcess created: C:\Windows\SysWOW64\Hbohajjh.exe C:\Windows\system32\Hbohajjh.exe
        Source: C:\Windows\SysWOW64\Hbohajjh.exeProcess created: C:\Windows\SysWOW64\Hneifkpl.exe C:\Windows\system32\Hneifkpl.exe
        Source: C:\Windows\SysWOW64\Hneifkpl.exeProcess created: C:\Windows\SysWOW64\Hbcbli32.exe C:\Windows\system32\Hbcbli32.exe
        Source: C:\Windows\SysWOW64\Hbcbli32.exeProcess created: C:\Windows\SysWOW64\Hjnfqk32.exe C:\Windows\system32\Hjnfqk32.exe
        Source: C:\Windows\SysWOW64\Hjnfqk32.exeProcess created: C:\Windows\SysWOW64\Hnlogj32.exe C:\Windows\system32\Hnlogj32.exe
        Source: C:\Windows\SysWOW64\Hnlogj32.exeProcess created: C:\Windows\SysWOW64\Iehdic32.exe C:\Windows\system32\Iehdic32.exe
        Source: C:\Windows\SysWOW64\Iehdic32.exeProcess created: C:\Windows\SysWOW64\Ibmebh32.exe C:\Windows\system32\Ibmebh32.exe
        Source: C:\Windows\SysWOW64\Ibmebh32.exeProcess created: C:\Windows\SysWOW64\Incegidl.exe C:\Windows\system32\Incegidl.exe
        Source: C:\Windows\SysWOW64\Incegidl.exeProcess created: C:\Windows\SysWOW64\Ijjfljip.exe C:\Windows\system32\Ijjfljip.exe
        Source: C:\Windows\SysWOW64\Ijjfljip.exeProcess created: C:\Windows\SysWOW64\Icbkeo32.exe C:\Windows\system32\Icbkeo32.exe
        Source: C:\Windows\SysWOW64\Icbkeo32.exeProcess created: C:\Windows\SysWOW64\Iafkoc32.exe C:\Windows\system32\Iafkoc32.exe
        Source: C:\Windows\SysWOW64\Iafkoc32.exeProcess created: C:\Windows\SysWOW64\Jbfgif32.exe C:\Windows\system32\Jbfgif32.exe
        Source: C:\Windows\SysWOW64\Jbfgif32.exeProcess created: C:\Windows\SysWOW64\Jbhdnf32.exe C:\Windows\system32\Jbhdnf32.exe
        Source: C:\Windows\SysWOW64\Jbhdnf32.exeProcess created: C:\Windows\SysWOW64\Jamaob32.exe C:\Windows\system32\Jamaob32.exe
        Source: C:\Windows\SysWOW64\Jamaob32.exeProcess created: C:\Windows\SysWOW64\Jdnjan32.exe C:\Windows\system32\Jdnjan32.exe
        Source: C:\Windows\SysWOW64\Jdnjan32.exeProcess created: C:\Windows\SysWOW64\Kenfkq32.exe C:\Windows\system32\Kenfkq32.exe
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeProcess created: C:\Windows\SysWOW64\Enmknk32.exe C:\Windows\system32\Enmknk32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Enmknk32.exeProcess created: C:\Windows\SysWOW64\Fnohck32.exe C:\Windows\system32\Fnohck32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Fnohck32.exeProcess created: C:\Windows\SysWOW64\Fkchmojh.exe C:\Windows\system32\Fkchmojh.exeJump to behavior
        Source: C:\Windows\SysWOW64\Fkchmojh.exeProcess created: C:\Windows\SysWOW64\Fekmfd32.exe C:\Windows\system32\Fekmfd32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Fekmfd32.exeProcess created: C:\Windows\SysWOW64\Foaacm32.exe C:\Windows\system32\Foaacm32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Foaacm32.exeProcess created: C:\Windows\SysWOW64\Fmeamaph.exe C:\Windows\system32\Fmeamaph.exeJump to behavior
        Source: C:\Windows\SysWOW64\Fmeamaph.exeProcess created: C:\Windows\SysWOW64\Ffmfeg32.exe C:\Windows\system32\Ffmfeg32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Ffmfeg32.exeProcess created: C:\Windows\SysWOW64\Febcfckp.exe C:\Windows\system32\Febcfckp.exeJump to behavior
        Source: C:\Windows\SysWOW64\Febcfckp.exeProcess created: C:\Windows\SysWOW64\Gbfcph32.exe C:\Windows\system32\Gbfcph32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Gbfcph32.exeProcess created: C:\Windows\SysWOW64\Gbipeg32.exe C:\Windows\system32\Gbipeg32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Gbipeg32.exeProcess created: C:\Windows\SysWOW64\Gpmqolfa.exe C:\Windows\system32\Gpmqolfa.exeJump to behavior
        Source: C:\Windows\SysWOW64\Gpmqolfa.exeProcess created: C:\Windows\SysWOW64\Geiigbeh.exe C:\Windows\system32\Geiigbeh.exeJump to behavior
        Source: C:\Windows\SysWOW64\Geiigbeh.exeProcess created: C:\Windows\SysWOW64\Gnbnph32.exe C:\Windows\system32\Gnbnph32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Gnbnph32.exeProcess created: C:\Windows\SysWOW64\Gpajjk32.exe C:\Windows\system32\Gpajjk32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Gpajjk32.exeProcess created: C:\Windows\SysWOW64\Genbbb32.exe C:\Windows\system32\Genbbb32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Genbbb32.exeProcess created: C:\Windows\SysWOW64\Hbbclf32.exe C:\Windows\system32\Hbbclf32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Hbbclf32.exeProcess created: C:\Windows\SysWOW64\Hpfcejof.exe C:\Windows\system32\Hpfcejof.exeJump to behavior
        Source: C:\Windows\SysWOW64\Hpfcejof.exeProcess created: C:\Windows\SysWOW64\Hphpkjlc.exe C:\Windows\system32\Hphpkjlc.exeJump to behavior
        Source: C:\Windows\SysWOW64\Hphpkjlc.exeProcess created: C:\Windows\SysWOW64\Hloapk32.exe C:\Windows\system32\Hloapk32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Hloapk32.exeProcess created: C:\Windows\SysWOW64\Iejbnp32.exe C:\Windows\system32\Iejbnp32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Iejbnp32.exeProcess created: C:\Windows\SysWOW64\Iflknc32.exe C:\Windows\system32\Iflknc32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Iflknc32.exeProcess created: C:\Windows\SysWOW64\Ipdpfhbf.exe C:\Windows\system32\Ipdpfhbf.exeJump to behavior
        Source: C:\Windows\SysWOW64\Ipdpfhbf.exeProcess created: C:\Windows\SysWOW64\Ilkpkihj.exe C:\Windows\system32\Ilkpkihj.exeJump to behavior
        Source: C:\Windows\SysWOW64\Ilkpkihj.exeProcess created: C:\Windows\SysWOW64\Imjmel32.exe C:\Windows\system32\Imjmel32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Imjmel32.exeProcess created: C:\Windows\SysWOW64\Ifcanaen.exe C:\Windows\system32\Ifcanaen.exeJump to behavior
        Source: C:\Windows\SysWOW64\Ifcanaen.exeProcess created: C:\Windows\SysWOW64\Jfenda32.exe C:\Windows\system32\Jfenda32.exe
        Source: C:\Windows\SysWOW64\Jfenda32.exeProcess created: C:\Windows\SysWOW64\Jopbhd32.exe C:\Windows\system32\Jopbhd32.exe
        Source: C:\Windows\SysWOW64\Jopbhd32.exeProcess created: C:\Windows\SysWOW64\Jppobf32.exe C:\Windows\system32\Jppobf32.exe
        Source: C:\Windows\SysWOW64\Jppobf32.exeProcess created: C:\Windows\SysWOW64\Jlfpghnm.exe C:\Windows\system32\Jlfpghnm.exe
        Source: C:\Windows\SysWOW64\Jlfpghnm.exeProcess created: C:\Windows\SysWOW64\Jlimmg32.exe C:\Windows\system32\Jlimmg32.exe
        Source: C:\Windows\SysWOW64\Jlimmg32.exeProcess created: C:\Windows\SysWOW64\Kmhigjcm.exe C:\Windows\system32\Kmhigjcm.exe
        Source: C:\Windows\SysWOW64\Kmhigjcm.exeProcess created: C:\Windows\SysWOW64\Kiojlk32.exe C:\Windows\system32\Kiojlk32.exe
        Source: C:\Windows\SysWOW64\Kiojlk32.exeProcess created: C:\Windows\SysWOW64\Kefjql32.exe C:\Windows\system32\Kefjql32.exe
        Source: C:\Windows\SysWOW64\Kefjql32.exeProcess created: C:\Windows\SysWOW64\Kgegkoeh.exe C:\Windows\system32\Kgegkoeh.exe
        Source: C:\Windows\SysWOW64\Kgegkoeh.exeProcess created: C:\Windows\SysWOW64\Kpnkcdli.exe C:\Windows\system32\Kpnkcdli.exe
        Source: C:\Windows\SysWOW64\Kpnkcdli.exeProcess created: C:\Windows\SysWOW64\Kjfplj32.exe C:\Windows\system32\Kjfplj32.exe
        Source: C:\Windows\SysWOW64\Kjfplj32.exeProcess created: C:\Windows\SysWOW64\Ljimbj32.exe C:\Windows\system32\Ljimbj32.exe
        Source: C:\Windows\SysWOW64\Ljimbj32.exeProcess created: C:\Windows\SysWOW64\Leomgk32.exe C:\Windows\system32\Leomgk32.exe
        Source: C:\Windows\SysWOW64\Leomgk32.exeProcess created: C:\Windows\SysWOW64\Lgojanmn.exe C:\Windows\system32\Lgojanmn.exe
        Source: C:\Windows\SysWOW64\Lgojanmn.exeProcess created: C:\Windows\SysWOW64\Lgaffm32.exe C:\Windows\system32\Lgaffm32.exe
        Source: C:\Windows\SysWOW64\Lgaffm32.exeProcess created: C:\Windows\SysWOW64\Llnood32.exe C:\Windows\system32\Llnood32.exe
        Source: C:\Windows\SysWOW64\Llnood32.exeProcess created: C:\Windows\SysWOW64\Ljbphh32.exe C:\Windows\system32\Ljbphh32.exe
        Source: C:\Windows\SysWOW64\Ljbphh32.exeProcess created: C:\Windows\SysWOW64\Mjdlnhfi.exe C:\Windows\system32\Mjdlnhfi.exe
        Source: C:\Windows\SysWOW64\Mjdlnhfi.exeProcess created: C:\Windows\SysWOW64\Mjgichdg.exe C:\Windows\system32\Mjgichdg.exe
        Source: C:\Windows\SysWOW64\Mjgichdg.exeProcess created: C:\Windows\SysWOW64\Mjieig32.exe C:\Windows\system32\Mjieig32.exe
        Source: C:\Windows\SysWOW64\Mjieig32.exeProcess created: C:\Windows\SysWOW64\Mgmfbl32.exe C:\Windows\system32\Mgmfbl32.exe
        Source: C:\Windows\SysWOW64\Mgmfbl32.exeProcess created: C:\Windows\SysWOW64\Mohkfn32.exe C:\Windows\system32\Mohkfn32.exe
        Source: C:\Windows\SysWOW64\Mohkfn32.exeProcess created: C:\Windows\SysWOW64\Mnikde32.exe C:\Windows\system32\Mnikde32.exe
        Source: C:\Windows\SysWOW64\Mnikde32.exeProcess created: C:\Windows\SysWOW64\Njplifll.exe C:\Windows\system32\Njplifll.exe
        Source: C:\Windows\SysWOW64\Njplifll.exeProcess created: C:\Windows\SysWOW64\Nchpbl32.exe C:\Windows\system32\Nchpbl32.exe
        Source: C:\Windows\SysWOW64\Nchpbl32.exeProcess created: C:\Windows\SysWOW64\Nooagm32.exe C:\Windows\system32\Nooagm32.exe
        Source: C:\Windows\SysWOW64\Nooagm32.exeProcess created: C:\Windows\SysWOW64\Nqomappc.exe C:\Windows\system32\Nqomappc.exe
        Source: C:\Windows\SysWOW64\Nqomappc.exeProcess created: C:\Windows\SysWOW64\Nmenfa32.exe C:\Windows\system32\Nmenfa32.exe
        Source: C:\Windows\SysWOW64\Nmenfa32.exeProcess created: C:\Windows\SysWOW64\Oqcglo32.exe C:\Windows\system32\Oqcglo32.exe
        Source: C:\Windows\SysWOW64\Oqcglo32.exeProcess created: C:\Windows\SysWOW64\Ophcmlpf.exe C:\Windows\system32\Ophcmlpf.exe
        Source: C:\Windows\SysWOW64\Ophcmlpf.exeProcess created: C:\Windows\SysWOW64\Oqhpgogi.exe C:\Windows\system32\Oqhpgogi.exe
        Source: C:\Windows\SysWOW64\Oqhpgogi.exeProcess created: C:\Windows\SysWOW64\Omoalp32.exe C:\Windows\system32\Omoalp32.exe
        Source: C:\Windows\SysWOW64\Omoalp32.exeProcess created: C:\Windows\SysWOW64\Onnmfb32.exe C:\Windows\system32\Onnmfb32.exe
        Source: C:\Windows\SysWOW64\Onnmfb32.exeProcess created: C:\Windows\SysWOW64\Onqjlb32.exe C:\Windows\system32\Onqjlb32.exe
        Source: C:\Windows\SysWOW64\Onqjlb32.exeProcess created: C:\Windows\SysWOW64\Pjgkac32.exe C:\Windows\system32\Pjgkac32.exe
        Source: C:\Windows\SysWOW64\Pjgkac32.exeProcess created: C:\Windows\SysWOW64\Pfnkfdne.exe C:\Windows\system32\Pfnkfdne.exe
        Source: C:\Windows\SysWOW64\Pfnkfdne.exeProcess created: C:\Windows\SysWOW64\Pfqhkdkc.exe C:\Windows\system32\Pfqhkdkc.exe
        Source: C:\Windows\SysWOW64\Pfqhkdkc.exeProcess created: C:\Windows\SysWOW64\Pfceac32.exe C:\Windows\system32\Pfceac32.exe
        Source: C:\Windows\SysWOW64\Pfceac32.exeProcess created: C:\Windows\SysWOW64\Pfeafc32.exe C:\Windows\system32\Pfeafc32.exe
        Source: C:\Windows\SysWOW64\Pfeafc32.exeProcess created: C:\Windows\SysWOW64\Qjcjma32.exe C:\Windows\system32\Qjcjma32.exe
        Source: C:\Windows\SysWOW64\Qjcjma32.exeProcess created: C:\Windows\SysWOW64\Qhgkff32.exe C:\Windows\system32\Qhgkff32.exe
        Source: C:\Windows\SysWOW64\Qhgkff32.exeProcess created: C:\Windows\SysWOW64\Apbpjhji.exe C:\Windows\system32\Apbpjhji.exe
        Source: C:\Windows\SysWOW64\Apbpjhji.exeProcess created: C:\Windows\SysWOW64\Aabldk32.exe C:\Windows\system32\Aabldk32.exe
        Source: C:\Windows\SysWOW64\Aabldk32.exeProcess created: C:\Windows\SysWOW64\Ajjqmqgl.exe C:\Windows\system32\Ajjqmqgl.exe
        Source: C:\Windows\SysWOW64\Ajjqmqgl.exeProcess created: C:\Windows\SysWOW64\Apgieg32.exe C:\Windows\system32\Apgieg32.exe
        Source: C:\Windows\SysWOW64\Apgieg32.exeProcess created: C:\Windows\SysWOW64\Amkiol32.exe C:\Windows\system32\Amkiol32.exe
        Source: C:\Windows\SysWOW64\Amkiol32.exeProcess created: C:\Windows\SysWOW64\Ajojhp32.exe C:\Windows\system32\Ajojhp32.exe
        Source: C:\Windows\SysWOW64\Ajojhp32.exeProcess created: C:\Windows\SysWOW64\Bombon32.exe C:\Windows\system32\Bombon32.exe
        Source: C:\Windows\SysWOW64\Bombon32.exeProcess created: C:\Windows\SysWOW64\Bmbppkoe.exe C:\Windows\system32\Bmbppkoe.exe
        Source: C:\Windows\SysWOW64\Bmbppkoe.exeProcess created: C:\Windows\SysWOW64\Baphfiel.exe C:\Windows\system32\Baphfiel.exe
        Source: C:\Windows\SysWOW64\Baphfiel.exeProcess created: C:\Windows\SysWOW64\Bmgikj32.exe C:\Windows\system32\Bmgikj32.exe
        Source: C:\Windows\SysWOW64\Bmgikj32.exeProcess created: C:\Windows\SysWOW64\Badaah32.exe C:\Windows\system32\Badaah32.exe
        Source: C:\Windows\SysWOW64\Badaah32.exeProcess created: C:\Windows\SysWOW64\Cohbjm32.exe C:\Windows\system32\Cohbjm32.exe
        Source: C:\Windows\SysWOW64\Cohbjm32.exeProcess created: C:\Windows\SysWOW64\Cokoplnm.exe C:\Windows\system32\Cokoplnm.exe
        Source: C:\Windows\SysWOW64\Cokoplnm.exeProcess created: C:\Windows\SysWOW64\Cgfcdokh.exe C:\Windows\system32\Cgfcdokh.exe
        Source: C:\Windows\SysWOW64\Cgfcdokh.exeProcess created: C:\Windows\SysWOW64\Ckdljm32.exe C:\Windows\system32\Ckdljm32.exe
        Source: C:\Windows\SysWOW64\Ckdljm32.exeProcess created: C:\Windows\SysWOW64\Chhmdaph.exe C:\Windows\system32\Chhmdaph.exe
        Source: C:\Windows\SysWOW64\Chhmdaph.exeProcess created: C:\Windows\SysWOW64\Dhjiianf.exe C:\Windows\system32\Dhjiianf.exe
        Source: C:\Windows\SysWOW64\Dhjiianf.exeProcess created: C:\Windows\SysWOW64\Dhmfoq32.exe C:\Windows\system32\Dhmfoq32.exe
        Source: C:\Windows\SysWOW64\Dhmfoq32.exeProcess created: C:\Windows\SysWOW64\Dhocdp32.exe C:\Windows\system32\Dhocdp32.exe
        Source: C:\Windows\SysWOW64\Dhocdp32.exeProcess created: C:\Windows\SysWOW64\Dokhgj32.exe C:\Windows\system32\Dokhgj32.exe
        Source: C:\Windows\SysWOW64\Dokhgj32.exeProcess created: C:\Windows\SysWOW64\Dondlj32.exe C:\Windows\system32\Dondlj32.exe
        Source: C:\Windows\SysWOW64\Dondlj32.exeProcess created: C:\Windows\SysWOW64\Encamf32.exe C:\Windows\system32\Encamf32.exe
        Source: C:\Windows\SysWOW64\Encamf32.exeProcess created: C:\Windows\SysWOW64\Eaqjcdhf.exe C:\Windows\system32\Eaqjcdhf.exe
        Source: C:\Windows\SysWOW64\Eaqjcdhf.exeProcess created: C:\Windows\SysWOW64\Engkhenj.exe C:\Windows\system32\Engkhenj.exe
        Source: C:\Windows\SysWOW64\Engkhenj.exeProcess created: C:\Windows\SysWOW64\Eddpko32.exe C:\Windows\system32\Eddpko32.exe
        Source: C:\Windows\SysWOW64\Eddpko32.exeProcess created: C:\Windows\SysWOW64\Fqjqpp32.exe C:\Windows\system32\Fqjqpp32.exe
        Source: C:\Windows\SysWOW64\Fqjqpp32.exeProcess created: C:\Windows\SysWOW64\Fbjmjcpl.exe C:\Windows\system32\Fbjmjcpl.exe
        Source: C:\Windows\SysWOW64\Fbjmjcpl.exeProcess created: C:\Windows\SysWOW64\Fnanodfp.exe C:\Windows\system32\Fnanodfp.exe
        Source: C:\Windows\SysWOW64\Fnanodfp.exeProcess created: C:\Windows\SysWOW64\Fopjig32.exe C:\Windows\system32\Fopjig32.exe
        Source: C:\Windows\SysWOW64\Fopjig32.exeProcess created: C:\Windows\SysWOW64\Fbacjbjc.exe C:\Windows\system32\Fbacjbjc.exe
        Source: C:\Windows\SysWOW64\Fbacjbjc.exeProcess created: C:\Windows\SysWOW64\Gqfpko32.exe C:\Windows\system32\Gqfpko32.exe
        Source: C:\Windows\SysWOW64\Gqfpko32.exeProcess created: C:\Windows\SysWOW64\Ggbenh32.exe C:\Windows\system32\Ggbenh32.exe
        Source: C:\Windows\SysWOW64\Ggbenh32.exeProcess created: C:\Windows\SysWOW64\Gibahklh.exe C:\Windows\system32\Gibahklh.exe
        Source: C:\Windows\SysWOW64\Gibahklh.exeProcess created: C:\Windows\SysWOW64\Gidnmk32.exe C:\Windows\system32\Gidnmk32.exe
        Source: C:\Windows\SysWOW64\Gidnmk32.exeProcess created: C:\Windows\SysWOW64\Gekobloj.exe C:\Windows\system32\Gekobloj.exe
        Source: C:\Windows\SysWOW64\Gekobloj.exeProcess created: C:\Windows\SysWOW64\Hglhdg32.exe C:\Windows\system32\Hglhdg32.exe
        Source: C:\Windows\SysWOW64\Hglhdg32.exeProcess created: C:\Windows\SysWOW64\Hkjqjeba.exe C:\Windows\system32\Hkjqjeba.exe
        Source: C:\Windows\SysWOW64\Hkjqjeba.exeProcess created: C:\Windows\SysWOW64\Hgqaofhe.exe C:\Windows\system32\Hgqaofhe.exe
        Source: C:\Windows\SysWOW64\Hgqaofhe.exeProcess created: C:\Windows\SysWOW64\Hedahkgo.exe C:\Windows\system32\Hedahkgo.exe
        Source: C:\Windows\SysWOW64\Hedahkgo.exeProcess created: C:\Windows\SysWOW64\Hbhbbofi.exe C:\Windows\system32\Hbhbbofi.exe
        Source: C:\Windows\SysWOW64\Hbhbbofi.exeProcess created: C:\Windows\SysWOW64\Ibkogn32.exe C:\Windows\system32\Ibkogn32.exe
        Source: C:\Windows\SysWOW64\Ibkogn32.exeProcess created: C:\Windows\SysWOW64\Inaplpij.exe C:\Windows\system32\Inaplpij.exe
        Source: C:\Windows\SysWOW64\Inaplpij.exeProcess created: C:\Windows\SysWOW64\Iiiqoh32.exe C:\Windows\system32\Iiiqoh32.exe
        Source: C:\Windows\SysWOW64\Iiiqoh32.exeProcess created: C:\Windows\SysWOW64\Ipfeaa32.exe C:\Windows\system32\Ipfeaa32.exe
        Source: C:\Windows\SysWOW64\Ipfeaa32.exeProcess created: C:\Windows\SysWOW64\Jphbga32.exe C:\Windows\system32\Jphbga32.exe
        Source: C:\Windows\SysWOW64\Jphbga32.exeProcess created: C:\Windows\SysWOW64\Jomohnom.exe C:\Windows\system32\Jomohnom.exe
        Source: C:\Windows\SysWOW64\Jomohnom.exeProcess created: C:\Windows\SysWOW64\Jpmlbqfp.exe C:\Windows\system32\Jpmlbqfp.exe
        Source: C:\Windows\SysWOW64\Jpmlbqfp.exeProcess created: C:\Windows\SysWOW64\Jlclga32.exe C:\Windows\system32\Jlclga32.exe
        Source: C:\Windows\SysWOW64\Jlclga32.exeProcess created: C:\Windows\SysWOW64\Jhjmlb32.exe C:\Windows\system32\Jhjmlb32.exe
        Source: C:\Windows\SysWOW64\Jhjmlb32.exeProcess created: C:\Windows\SysWOW64\Jacaehhi.exe C:\Windows\system32\Jacaehhi.exe
        Source: C:\Windows\SysWOW64\Jacaehhi.exeProcess created: C:\Windows\SysWOW64\Khofgbnc.exe C:\Windows\system32\Khofgbnc.exe
        Source: C:\Windows\SysWOW64\Khofgbnc.exeProcess created: C:\Windows\SysWOW64\Khacmalp.exe C:\Windows\system32\Khacmalp.exe
        Source: C:\Windows\SysWOW64\Khacmalp.exeProcess created: C:\Windows\SysWOW64\Konhokaj.exe C:\Windows\system32\Konhokaj.exe
        Source: C:\Windows\SysWOW64\Konhokaj.exeProcess created: C:\Windows\SysWOW64\Kejmae32.exe C:\Windows\system32\Kejmae32.exe
        Source: C:\Windows\SysWOW64\Kejmae32.exeProcess created: C:\Windows\SysWOW64\Lpbndndh.exe C:\Windows\system32\Lpbndndh.exe
        Source: C:\Windows\SysWOW64\Lpbndndh.exeProcess created: C:\Windows\SysWOW64\Lcbgfi32.exe C:\Windows\system32\Lcbgfi32.exe
        Source: C:\Windows\SysWOW64\Lcbgfi32.exeProcess created: C:\Windows\SysWOW64\Lceckh32.exe C:\Windows\system32\Lceckh32.exe
        Source: C:\Windows\SysWOW64\Lceckh32.exeProcess created: C:\Windows\SysWOW64\Lcgpahmc.exe C:\Windows\system32\Lcgpahmc.exe
        Source: C:\Windows\SysWOW64\Lcgpahmc.exeProcess created: C:\Windows\SysWOW64\Mpkajllm.exe C:\Windows\system32\Mpkajllm.exe
        Source: C:\Windows\SysWOW64\Mpkajllm.exeProcess created: C:\Windows\SysWOW64\Mhibdn32.exe C:\Windows\system32\Mhibdn32.exe
        Source: C:\Windows\SysWOW64\Mhibdn32.exeProcess created: C:\Windows\SysWOW64\Mhkojn32.exe C:\Windows\system32\Mhkojn32.exe
        Source: C:\Windows\SysWOW64\Mhkojn32.exeProcess created: C:\Windows\SysWOW64\Mlihpl32.exe C:\Windows\system32\Mlihpl32.exe
        Source: C:\Windows\SysWOW64\Mlihpl32.exeProcess created: C:\Windows\SysWOW64\Njoeophq.exe C:\Windows\system32\Njoeophq.exe
        Source: C:\Windows\SysWOW64\Njoeophq.exeProcess created: C:\Windows\SysWOW64\Nbkicbfk.exe C:\Windows\system32\Nbkicbfk.exe
        Source: C:\Windows\SysWOW64\Nbkicbfk.exeProcess created: C:\Windows\SysWOW64\Nqnfgjlh.exe C:\Windows\system32\Nqnfgjlh.exe
        Source: C:\Windows\SysWOW64\Nqnfgjlh.exeProcess created: C:\Windows\SysWOW64\Ofmldphm.exe C:\Windows\system32\Ofmldphm.exe
        Source: C:\Windows\SysWOW64\Ofmldphm.exeProcess created: C:\Windows\SysWOW64\Ojkdkonc.exe C:\Windows\system32\Ojkdkonc.exe
        Source: C:\Windows\SysWOW64\Ojkdkonc.exeProcess created: C:\Windows\SysWOW64\Ojmapnlq.exe C:\Windows\system32\Ojmapnlq.exe
        Source: C:\Windows\SysWOW64\Ojmapnlq.exeProcess created: C:\Windows\SysWOW64\Ofdbeobd.exe C:\Windows\system32\Ofdbeobd.exe
        Source: C:\Windows\SysWOW64\Ofdbeobd.exeProcess created: C:\Windows\SysWOW64\Offokopb.exe C:\Windows\system32\Offokopb.exe
        Source: C:\Windows\SysWOW64\Offokopb.exeProcess created: C:\Windows\SysWOW64\Pfikpo32.exe C:\Windows\system32\Pfikpo32.exe
        Source: C:\Windows\SysWOW64\Pfikpo32.exeProcess created: C:\Windows\SysWOW64\Pijdbj32.exe C:\Windows\system32\Pijdbj32.exe
        Source: C:\Windows\SysWOW64\Pijdbj32.exeProcess created: C:\Windows\SysWOW64\Pjiqlm32.exe C:\Windows\system32\Pjiqlm32.exe
        Source: C:\Windows\SysWOW64\Pjiqlm32.exeProcess created: C:\Windows\SysWOW64\Pbdepo32.exe C:\Windows\system32\Pbdepo32.exe
        Source: C:\Windows\SysWOW64\Pbdepo32.exeProcess created: C:\Windows\SysWOW64\Pqhbdf32.exe C:\Windows\system32\Pqhbdf32.exe
        Source: C:\Windows\SysWOW64\Pqhbdf32.exeProcess created: C:\Windows\SysWOW64\Qmocigko.exe C:\Windows\system32\Qmocigko.exe
        Source: C:\Windows\SysWOW64\Qmocigko.exeProcess created: C:\Windows\SysWOW64\Qiecnhac.exe C:\Windows\system32\Qiecnhac.exe
        Source: C:\Windows\SysWOW64\Qiecnhac.exeProcess created: C:\Windows\SysWOW64\Amcldf32.exe C:\Windows\system32\Amcldf32.exe
        Source: C:\Windows\SysWOW64\Amcldf32.exeProcess created: C:\Windows\SysWOW64\Ameiifeg.exe C:\Windows\system32\Ameiifeg.exe
        Source: C:\Windows\SysWOW64\Ameiifeg.exeProcess created: C:\Windows\SysWOW64\Ailjng32.exe C:\Windows\system32\Ailjng32.exe
        Source: C:\Windows\SysWOW64\Ailjng32.exeProcess created: C:\Windows\SysWOW64\Ajlfhjbn.exe C:\Windows\system32\Ajlfhjbn.exe
        Source: C:\Windows\SysWOW64\Ajlfhjbn.exeProcess created: C:\Windows\SysWOW64\Bpkkfq32.exe C:\Windows\system32\Bpkkfq32.exe
        Source: C:\Windows\SysWOW64\Bpkkfq32.exeProcess created: C:\Windows\SysWOW64\Bajhpc32.exe C:\Windows\system32\Bajhpc32.exe
        Source: C:\Windows\SysWOW64\Bajhpc32.exeProcess created: C:\Windows\SysWOW64\Bdkabo32.exe C:\Windows\system32\Bdkabo32.exe
        Source: C:\Windows\SysWOW64\Bdkabo32.exeProcess created: C:\Windows\SysWOW64\Bdnngnpc.exe C:\Windows\system32\Bdnngnpc.exe
        Source: C:\Windows\SysWOW64\Bdnngnpc.exeProcess created: C:\Windows\SysWOW64\Baanabom.exe C:\Windows\system32\Baanabom.exe
        Source: C:\Windows\SysWOW64\Baanabom.exeProcess created: C:\Windows\SysWOW64\Bmhofc32.exe C:\Windows\system32\Bmhofc32.exe
        Source: C:\Windows\SysWOW64\Bmhofc32.exeProcess created: C:\Windows\SysWOW64\Cafglb32.exe C:\Windows\system32\Cafglb32.exe
        Source: C:\Windows\SysWOW64\Cafglb32.exeProcess created: C:\Windows\SysWOW64\Cmmhacal.exe C:\Windows\system32\Cmmhacal.exe
        Source: C:\Windows\SysWOW64\Cmmhacal.exeProcess created: C:\Windows\SysWOW64\Cmoefb32.exe C:\Windows\system32\Cmoefb32.exe
        Source: C:\Windows\SysWOW64\Cmoefb32.exeProcess created: C:\Windows\SysWOW64\Cppnhn32.exe C:\Windows\system32\Cppnhn32.exe
        Source: C:\Windows\SysWOW64\Cppnhn32.exeProcess created: C:\Windows\SysWOW64\Dbagjiik.exe C:\Windows\system32\Dbagjiik.exe
        Source: C:\Windows\SysWOW64\Dbagjiik.exeProcess created: C:\Windows\SysWOW64\Dmihma32.exe C:\Windows\system32\Dmihma32.exe
        Source: C:\Windows\SysWOW64\Dmihma32.exeProcess created: C:\Windows\SysWOW64\Dafpcpme.exe C:\Windows\system32\Dafpcpme.exe
        Source: C:\Windows\SysWOW64\Dafpcpme.exeProcess created: C:\Windows\SysWOW64\Dkoele32.exe C:\Windows\system32\Dkoele32.exe
        Source: C:\Windows\SysWOW64\Dkoele32.exeProcess created: C:\Windows\SysWOW64\Dcjjpgaa.exe C:\Windows\system32\Dcjjpgaa.exe
        Source: C:\Windows\SysWOW64\Dcjjpgaa.exeProcess created: C:\Windows\SysWOW64\Ecmfegon.exe C:\Windows\system32\Ecmfegon.exe
        Source: C:\Windows\SysWOW64\Ecmfegon.exeProcess created: C:\Windows\SysWOW64\Edlcpjfa.exe C:\Windows\system32\Edlcpjfa.exe
        Source: C:\Windows\SysWOW64\Edlcpjfa.exeProcess created: C:\Windows\SysWOW64\Ednpeidn.exe C:\Windows\system32\Ednpeidn.exe
        Source: C:\Windows\SysWOW64\Ednpeidn.exeProcess created: C:\Windows\SysWOW64\Edqlki32.exe C:\Windows\system32\Edqlki32.exe
        Source: C:\Windows\SysWOW64\Edqlki32.exeProcess created: C:\Windows\SysWOW64\Eniqcohl.exe C:\Windows\system32\Eniqcohl.exe
        Source: C:\Windows\SysWOW64\Eniqcohl.exeProcess created: C:\Windows\SysWOW64\Fnkmiofi.exe C:\Windows\system32\Fnkmiofi.exe
        Source: C:\Windows\SysWOW64\Fnkmiofi.exeProcess created: C:\Windows\SysWOW64\Fplfki32.exe C:\Windows\system32\Fplfki32.exe
        Source: C:\Windows\SysWOW64\Fplfki32.exeProcess created: C:\Windows\SysWOW64\Fghkmc32.exe C:\Windows\system32\Fghkmc32.exe
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Enmknk32.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Enmknk32.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Enmknk32.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Enmknk32.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Fnohck32.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Fnohck32.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Fnohck32.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Fnohck32.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Fkchmojh.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Fkchmojh.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Fkchmojh.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Fkchmojh.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Fekmfd32.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Fekmfd32.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Fekmfd32.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Fekmfd32.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Foaacm32.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Foaacm32.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Foaacm32.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Foaacm32.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Fmeamaph.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Fmeamaph.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Fmeamaph.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Fmeamaph.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Ffmfeg32.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Ffmfeg32.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Ffmfeg32.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Ffmfeg32.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Febcfckp.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Febcfckp.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Febcfckp.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Febcfckp.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gbfcph32.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gbfcph32.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gbfcph32.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gbfcph32.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gbipeg32.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gbipeg32.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gbipeg32.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gbipeg32.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gpmqolfa.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gpmqolfa.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gpmqolfa.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gpmqolfa.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Geiigbeh.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Geiigbeh.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Geiigbeh.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Geiigbeh.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gnbnph32.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gnbnph32.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gnbnph32.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gnbnph32.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gpajjk32.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gpajjk32.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gpajjk32.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Gpajjk32.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Genbbb32.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Genbbb32.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Genbbb32.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Genbbb32.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Hbbclf32.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Hbbclf32.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Hbbclf32.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Hbbclf32.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Hpfcejof.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Hpfcejof.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Hpfcejof.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Hpfcejof.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Hphpkjlc.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Hphpkjlc.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Hphpkjlc.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Hphpkjlc.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Hloapk32.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Hloapk32.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Hloapk32.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Hloapk32.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Iejbnp32.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Iejbnp32.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Iejbnp32.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Iejbnp32.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Iflknc32.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Iflknc32.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Iflknc32.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Iflknc32.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Ipdpfhbf.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Ipdpfhbf.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Ipdpfhbf.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Ipdpfhbf.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Ilkpkihj.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Ilkpkihj.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Ilkpkihj.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Ilkpkihj.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Imjmel32.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\Imjmel32.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\Imjmel32.exeSection loaded: crtdll.dllJump to behavior
        Source: C:\Windows\SysWOW64\Imjmel32.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\Ifcanaen.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Ifcanaen.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Ifcanaen.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Ifcanaen.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Jfenda32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Jfenda32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Jfenda32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Jfenda32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Jopbhd32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Jopbhd32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Jopbhd32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Jopbhd32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Jppobf32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Jppobf32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Jppobf32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Jppobf32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Jlfpghnm.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Jlfpghnm.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Jlfpghnm.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Jlfpghnm.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Jlimmg32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Jlimmg32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Jlimmg32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Jlimmg32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Kmhigjcm.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Kmhigjcm.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Kmhigjcm.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Kmhigjcm.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Kiojlk32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Kiojlk32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Kiojlk32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Kiojlk32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Kefjql32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Kefjql32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Kefjql32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Kefjql32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Kgegkoeh.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Kgegkoeh.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Kgegkoeh.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Kgegkoeh.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Kpnkcdli.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Kpnkcdli.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Kpnkcdli.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Kpnkcdli.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Kjfplj32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Kjfplj32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Kjfplj32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Kjfplj32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Ljimbj32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Ljimbj32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Ljimbj32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Ljimbj32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Leomgk32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Leomgk32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Leomgk32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Leomgk32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Lgojanmn.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Lgojanmn.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Lgojanmn.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Lgojanmn.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Lgaffm32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Lgaffm32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Lgaffm32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Lgaffm32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Llnood32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Llnood32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Llnood32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Llnood32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Ljbphh32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Ljbphh32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Ljbphh32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Ljbphh32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Mjdlnhfi.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Mjdlnhfi.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Mjdlnhfi.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Mjdlnhfi.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Mjgichdg.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Mjgichdg.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Mjgichdg.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Mjgichdg.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Mjieig32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Mjieig32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Mjieig32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Mjieig32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Mgmfbl32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Mgmfbl32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Mgmfbl32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Mgmfbl32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Mohkfn32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Mohkfn32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Mohkfn32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Mohkfn32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Mnikde32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Mnikde32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Mnikde32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Mnikde32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Njplifll.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Njplifll.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Njplifll.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Njplifll.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Nchpbl32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Nchpbl32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Nchpbl32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Nchpbl32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Nooagm32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Nooagm32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Nooagm32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Nooagm32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Nqomappc.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Nqomappc.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Nqomappc.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Nqomappc.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Nmenfa32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Nmenfa32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Nmenfa32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Nmenfa32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Oqcglo32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Oqcglo32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Oqcglo32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Oqcglo32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Ophcmlpf.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Ophcmlpf.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Ophcmlpf.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Ophcmlpf.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Oqhpgogi.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Oqhpgogi.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Oqhpgogi.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Oqhpgogi.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Omoalp32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Omoalp32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Omoalp32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Omoalp32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Onnmfb32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Onnmfb32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Onnmfb32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Onnmfb32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Onqjlb32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Onqjlb32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Onqjlb32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Onqjlb32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Pjgkac32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Pjgkac32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Pjgkac32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Pjgkac32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Pfnkfdne.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Pfnkfdne.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Pfnkfdne.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Pfnkfdne.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Pfqhkdkc.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Pfqhkdkc.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Pfqhkdkc.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Pfqhkdkc.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Pfceac32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Pfceac32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Pfceac32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Pfceac32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Pfeafc32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Pfeafc32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Pfeafc32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Pfeafc32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Qjcjma32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Qjcjma32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Qjcjma32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Qjcjma32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Qhgkff32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Qhgkff32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Qhgkff32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Qhgkff32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Apbpjhji.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Apbpjhji.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Apbpjhji.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Apbpjhji.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Aabldk32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Aabldk32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Aabldk32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Aabldk32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Ajjqmqgl.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Ajjqmqgl.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Ajjqmqgl.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Ajjqmqgl.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Apgieg32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Apgieg32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Apgieg32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Apgieg32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Amkiol32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Amkiol32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Amkiol32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Amkiol32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Ajojhp32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Ajojhp32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Ajojhp32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Ajojhp32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Bombon32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Bombon32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Bombon32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Bombon32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Bmbppkoe.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Bmbppkoe.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Bmbppkoe.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Bmbppkoe.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Baphfiel.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Baphfiel.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Baphfiel.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Baphfiel.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Bmgikj32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Bmgikj32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Bmgikj32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Bmgikj32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Badaah32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Badaah32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Badaah32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Badaah32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Cohbjm32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Cohbjm32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Cohbjm32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Cohbjm32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Cokoplnm.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Cokoplnm.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Cokoplnm.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Cokoplnm.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Cgfcdokh.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Cgfcdokh.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Cgfcdokh.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Cgfcdokh.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Ckdljm32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Ckdljm32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Ckdljm32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Ckdljm32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Chhmdaph.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Chhmdaph.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Chhmdaph.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Chhmdaph.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Dhjiianf.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Dhjiianf.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Dhjiianf.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Dhjiianf.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Dhmfoq32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Dhmfoq32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Dhmfoq32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Dhmfoq32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Dhocdp32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Dhocdp32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Dhocdp32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Dhocdp32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Dokhgj32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Dokhgj32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Dokhgj32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Dokhgj32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Dondlj32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Dondlj32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Dondlj32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Dondlj32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Encamf32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Encamf32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Encamf32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Encamf32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Eaqjcdhf.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Eaqjcdhf.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Eaqjcdhf.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Eaqjcdhf.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Engkhenj.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Engkhenj.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Engkhenj.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Engkhenj.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Eddpko32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Eddpko32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Eddpko32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Eddpko32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Fqjqpp32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Fqjqpp32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Fqjqpp32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Fqjqpp32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Fbjmjcpl.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Fbjmjcpl.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Fbjmjcpl.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Fbjmjcpl.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Fnanodfp.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Fnanodfp.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Fnanodfp.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Fnanodfp.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Fopjig32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Fopjig32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Fopjig32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Fopjig32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Fbacjbjc.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Fbacjbjc.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Fbacjbjc.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Fbacjbjc.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Gqfpko32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Gqfpko32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Gqfpko32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Gqfpko32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Ggbenh32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Ggbenh32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Ggbenh32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Ggbenh32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Gibahklh.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Gibahklh.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Gibahklh.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Gibahklh.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Gidnmk32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Gidnmk32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Gidnmk32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Gidnmk32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Gekobloj.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Gekobloj.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Gekobloj.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Gekobloj.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Hglhdg32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Hglhdg32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Hglhdg32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Hglhdg32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Hkjqjeba.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Hkjqjeba.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Hkjqjeba.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Hkjqjeba.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Hgqaofhe.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Hgqaofhe.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Hgqaofhe.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Hgqaofhe.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Hedahkgo.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Hedahkgo.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Hedahkgo.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Hedahkgo.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Hbhbbofi.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Hbhbbofi.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Hbhbbofi.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Hbhbbofi.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Ibkogn32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Ibkogn32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Ibkogn32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Ibkogn32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Inaplpij.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Inaplpij.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Inaplpij.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Inaplpij.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Iiiqoh32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Iiiqoh32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Iiiqoh32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Iiiqoh32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Ipfeaa32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Ipfeaa32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Ipfeaa32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Ipfeaa32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Jphbga32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Jphbga32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Jphbga32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Jphbga32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Jomohnom.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Jomohnom.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Jomohnom.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Jomohnom.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Jpmlbqfp.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Jpmlbqfp.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Jpmlbqfp.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Jpmlbqfp.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Jlclga32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Jlclga32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Jlclga32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Jlclga32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Jhjmlb32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Jhjmlb32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Jhjmlb32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Jhjmlb32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Jacaehhi.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Jacaehhi.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Jacaehhi.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Jacaehhi.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Khofgbnc.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Khofgbnc.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Khofgbnc.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Khofgbnc.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Khacmalp.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Khacmalp.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Khacmalp.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Khacmalp.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Konhokaj.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Konhokaj.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Konhokaj.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Konhokaj.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Kejmae32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Kejmae32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Kejmae32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Kejmae32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Lpbndndh.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Lpbndndh.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Lpbndndh.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Lpbndndh.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Lcbgfi32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Lcbgfi32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Lcbgfi32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Lcbgfi32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Lceckh32.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Lceckh32.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Lceckh32.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Lceckh32.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\Lcgpahmc.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\Lcgpahmc.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\Lcgpahmc.exeSection loaded: crtdll.dll
        Source: C:\Windows\SysWOW64\Lcgpahmc.exeSection loaded: ntmarta.dll
        Source: initial sampleStatic PE information: section where entry point is pointing to: .embm
        Source: jQ3NFDayJmStatic PE information: section name: .embm
        Source: Enmknk32.exe.0.drStatic PE information: section name: .embm
        Source: Fnohck32.exe.1.drStatic PE information: section name: .embm
        Source: Fkchmojh.exe.2.drStatic PE information: section name: .embm
        Source: Fekmfd32.exe.3.drStatic PE information: section name: .embm
        Source: Foaacm32.exe.5.drStatic PE information: section name: .embm
        Source: Fmeamaph.exe.6.drStatic PE information: section name: .embm
        Source: Ffmfeg32.exe.7.drStatic PE information: section name: .embm
        Source: Febcfckp.exe.8.drStatic PE information: section name: .embm
        Source: Gbfcph32.exe.9.drStatic PE information: section name: .embm
        Source: Gbipeg32.exe.10.drStatic PE information: section name: .embm
        Source: Gpmqolfa.exe.11.drStatic PE information: section name: .embm
        Source: Geiigbeh.exe.12.drStatic PE information: section name: .embm
        Source: Gnbnph32.exe.13.drStatic PE information: section name: .embm
        Source: Gpajjk32.exe.14.drStatic PE information: section name: .embm
        Source: Genbbb32.exe.15.drStatic PE information: section name: .embm
        Source: Hbbclf32.exe.16.drStatic PE information: section name: .embm
        Source: Hpfcejof.exe.17.drStatic PE information: section name: .embm
        Source: Hphpkjlc.exe.18.drStatic PE information: section name: .embm
        Source: Hloapk32.exe.19.drStatic PE information: section name: .embm
        Source: Iejbnp32.exe.20.drStatic PE information: section name: .embm
        Source: Iflknc32.exe.21.drStatic PE information: section name: .embm
        Source: Ipdpfhbf.exe.22.drStatic PE information: section name: .embm
        Source: Ilkpkihj.exe.23.drStatic PE information: section name: .embm
        Source: Imjmel32.exe.24.drStatic PE information: section name: .embm
        Source: Ifcanaen.exe.25.drStatic PE information: section name: .embm
        Source: Jfenda32.exe.26.drStatic PE information: section name: .embm
        Source: Jopbhd32.exe.27.drStatic PE information: section name: .embm
        Source: Jppobf32.exe.28.drStatic PE information: section name: .embm
        Source: Jlfpghnm.exe.29.drStatic PE information: section name: .embm
        Source: Jlimmg32.exe.30.drStatic PE information: section name: .embm
        Source: Kmhigjcm.exe.31.drStatic PE information: section name: .embm
        Source: Kiojlk32.exe.32.drStatic PE information: section name: .embm
        Source: Kefjql32.exe.33.drStatic PE information: section name: .embm
        Source: Kgegkoeh.exe.34.drStatic PE information: section name: .embm
        Source: Kpnkcdli.exe.35.drStatic PE information: section name: .embm
        Source: Kjfplj32.exe.36.drStatic PE information: section name: .embm
        Source: Ljimbj32.exe.38.drStatic PE information: section name: .embm
        Source: Leomgk32.exe.39.drStatic PE information: section name: .embm
        Source: Lgojanmn.exe.40.drStatic PE information: section name: .embm
        Source: Lgaffm32.exe.41.drStatic PE information: section name: .embm
        Source: Llnood32.exe.42.drStatic PE information: section name: .embm
        Source: Ljbphh32.exe.43.drStatic PE information: section name: .embm
        Source: Mjdlnhfi.exe.44.drStatic PE information: section name: .embm
        Source: Mjgichdg.exe.45.drStatic PE information: section name: .embm
        Source: Mjieig32.exe.46.drStatic PE information: section name: .embm
        Source: Mgmfbl32.exe.47.drStatic PE information: section name: .embm
        Source: Mohkfn32.exe.48.drStatic PE information: section name: .embm
        Source: Mnikde32.exe.49.drStatic PE information: section name: .embm
        Source: Njplifll.exe.50.drStatic PE information: section name: .embm
        Source: Nchpbl32.exe.51.drStatic PE information: section name: .embm
        Source: Nooagm32.exe.52.drStatic PE information: section name: .embm
        Source: Nqomappc.exe.53.drStatic PE information: section name: .embm
        Source: Nmenfa32.exe.54.drStatic PE information: section name: .embm
        Source: Oqcglo32.exe.55.drStatic PE information: section name: .embm
        Source: Ophcmlpf.exe.56.drStatic PE information: section name: .embm
        Source: Oqhpgogi.exe.57.drStatic PE information: section name: .embm
        Source: Omoalp32.exe.58.drStatic PE information: section name: .embm
        Source: Onnmfb32.exe.59.drStatic PE information: section name: .embm
        Source: Onqjlb32.exe.60.drStatic PE information: section name: .embm
        Source: Pjgkac32.exe.61.drStatic PE information: section name: .embm
        Source: Pfnkfdne.exe.62.drStatic PE information: section name: .embm
        Source: Pfqhkdkc.exe.63.drStatic PE information: section name: .embm
        Source: Pfceac32.exe.64.drStatic PE information: section name: .embm
        Source: Pfeafc32.exe.65.drStatic PE information: section name: .embm
        Source: Qjcjma32.exe.66.drStatic PE information: section name: .embm
        Source: Qhgkff32.exe.67.drStatic PE information: section name: .embm
        Source: Apbpjhji.exe.68.drStatic PE information: section name: .embm
        Source: Aabldk32.exe.69.drStatic PE information: section name: .embm
        Source: Ajjqmqgl.exe.70.drStatic PE information: section name: .embm
        Source: Apgieg32.exe.71.drStatic PE information: section name: .embm
        Source: Amkiol32.exe.72.drStatic PE information: section name: .embm
        Source: Ajojhp32.exe.73.drStatic PE information: section name: .embm
        Source: Bombon32.exe.74.drStatic PE information: section name: .embm
        Source: Bmbppkoe.exe.75.drStatic PE information: section name: .embm
        Source: Baphfiel.exe.76.drStatic PE information: section name: .embm
        Source: Bmgikj32.exe.77.drStatic PE information: section name: .embm
        Source: Badaah32.exe.78.drStatic PE information: section name: .embm
        Source: Cohbjm32.exe.79.drStatic PE information: section name: .embm
        Source: Cokoplnm.exe.80.drStatic PE information: section name: .embm
        Source: Cgfcdokh.exe.81.drStatic PE information: section name: .embm
        Source: Ckdljm32.exe.82.drStatic PE information: section name: .embm
        Source: Chhmdaph.exe.83.drStatic PE information: section name: .embm
        Source: Dhjiianf.exe.84.drStatic PE information: section name: .embm
        Source: jQ3NFDayJmStatic PE information: section name: .text entropy: 6.967795675976894
        Source: Enmknk32.exe.0.drStatic PE information: section name: .text entropy: 7.0880725316755555
        Source: Fnohck32.exe.1.drStatic PE information: section name: .text entropy: 7.204697784522738
        Source: Fkchmojh.exe.2.drStatic PE information: section name: .text entropy: 7.189205574281606
        Source: Fekmfd32.exe.3.drStatic PE information: section name: .text entropy: 7.184238875284019
        Source: Foaacm32.exe.5.drStatic PE information: section name: .text entropy: 7.135974140163313
        Source: Fmeamaph.exe.6.drStatic PE information: section name: .text entropy: 7.0716217535923525
        Source: Ffmfeg32.exe.7.drStatic PE information: section name: .text entropy: 7.010695943539895
        Source: Febcfckp.exe.8.drStatic PE information: section name: .text entropy: 7.220731641062342
        Source: Gbfcph32.exe.9.drStatic PE information: section name: .text entropy: 7.155772215790841
        Source: Gbipeg32.exe.10.drStatic PE information: section name: .text entropy: 7.100606846841398
        Source: Gpmqolfa.exe.11.drStatic PE information: section name: .text entropy: 7.154707924144056
        Source: Geiigbeh.exe.12.drStatic PE information: section name: .text entropy: 7.2001223765676405
        Source: Gnbnph32.exe.13.drStatic PE information: section name: .text entropy: 7.156794794237128
        Source: Gpajjk32.exe.14.drStatic PE information: section name: .text entropy: 7.184421525399273
        Source: Genbbb32.exe.15.drStatic PE information: section name: .text entropy: 7.17786991562426
        Source: Hbbclf32.exe.16.drStatic PE information: section name: .text entropy: 7.177998388238537
        Source: Hpfcejof.exe.17.drStatic PE information: section name: .text entropy: 7.230380149949785
        Source: Hphpkjlc.exe.18.drStatic PE information: section name: .text entropy: 7.18348958086663
        Source: Hloapk32.exe.19.drStatic PE information: section name: .text entropy: 7.130209325388142
        Source: Iejbnp32.exe.20.drStatic PE information: section name: .text entropy: 7.108291035319974
        Source: Iflknc32.exe.21.drStatic PE information: section name: .text entropy: 7.173336926705286
        Source: Ipdpfhbf.exe.22.drStatic PE information: section name: .text entropy: 7.1360801464761385
        Source: Ilkpkihj.exe.23.drStatic PE information: section name: .text entropy: 7.243940550782323
        Source: Imjmel32.exe.24.drStatic PE information: section name: .text entropy: 7.16704199937331
        Source: Ifcanaen.exe.25.drStatic PE information: section name: .text entropy: 7.134971138222919
        Source: Jfenda32.exe.26.drStatic PE information: section name: .text entropy: 7.1687828613035816
        Source: Jopbhd32.exe.27.drStatic PE information: section name: .text entropy: 6.986096098162108
        Source: Jppobf32.exe.28.drStatic PE information: section name: .text entropy: 7.141626768499709
        Source: Jlfpghnm.exe.29.drStatic PE information: section name: .text entropy: 7.218833873140882
        Source: Jlimmg32.exe.30.drStatic PE information: section name: .text entropy: 7.166871633482736
        Source: Kmhigjcm.exe.31.drStatic PE information: section name: .text entropy: 7.1749907376089075
        Source: Kiojlk32.exe.32.drStatic PE information: section name: .text entropy: 7.136947481095759
        Source: Kefjql32.exe.33.drStatic PE information: section name: .text entropy: 7.194379303198812
        Source: Kgegkoeh.exe.34.drStatic PE information: section name: .text entropy: 7.154514943332378
        Source: Kpnkcdli.exe.35.drStatic PE information: section name: .text entropy: 7.184472278858186
        Source: Kjfplj32.exe.36.drStatic PE information: section name: .text entropy: 7.20481398648761
        Source: Ljimbj32.exe.38.drStatic PE information: section name: .text entropy: 7.171423645288901
        Source: Leomgk32.exe.39.drStatic PE information: section name: .text entropy: 7.112409693971807
        Source: Lgojanmn.exe.40.drStatic PE information: section name: .text entropy: 7.057581126747963
        Source: Lgaffm32.exe.41.drStatic PE information: section name: .text entropy: 7.160037224066742
        Source: Llnood32.exe.42.drStatic PE information: section name: .text entropy: 7.111025978944535
        Source: Ljbphh32.exe.43.drStatic PE information: section name: .text entropy: 7.1737461564992495
        Source: Mjdlnhfi.exe.44.drStatic PE information: section name: .text entropy: 7.153296046248593
        Source: Mjgichdg.exe.45.drStatic PE information: section name: .text entropy: 7.0591683492769235
        Source: Mjieig32.exe.46.drStatic PE information: section name: .text entropy: 7.081682927854323
        Source: Mgmfbl32.exe.47.drStatic PE information: section name: .text entropy: 7.214626498336459
        Source: Mohkfn32.exe.48.drStatic PE information: section name: .text entropy: 7.183704744546774
        Source: Mnikde32.exe.49.drStatic PE information: section name: .text entropy: 7.187027508092678
        Source: Njplifll.exe.50.drStatic PE information: section name: .text entropy: 7.192055798569515
        Source: Nchpbl32.exe.51.drStatic PE information: section name: .text entropy: 7.23525004754913
        Source: Nooagm32.exe.52.drStatic PE information: section name: .text entropy: 7.190698405723743
        Source: Nqomappc.exe.53.drStatic PE information: section name: .text entropy: 7.1460204164625445
        Source: Nmenfa32.exe.54.drStatic PE information: section name: .text entropy: 7.022633190727473
        Source: Oqcglo32.exe.55.drStatic PE information: section name: .text entropy: 6.999308406944921
        Source: Ophcmlpf.exe.56.drStatic PE information: section name: .text entropy: 7.14007589681238
        Source: Oqhpgogi.exe.57.drStatic PE information: section name: .text entropy: 7.154953895704857
        Source: Omoalp32.exe.58.drStatic PE information: section name: .text entropy: 7.169676499383685
        Source: Onnmfb32.exe.59.drStatic PE information: section name: .text entropy: 7.170212873520649
        Source: Onqjlb32.exe.60.drStatic PE information: section name: .text entropy: 7.116386416806007
        Source: Pjgkac32.exe.61.drStatic PE information: section name: .text entropy: 7.1955219885767
        Source: Pfnkfdne.exe.62.drStatic PE information: section name: .text entropy: 7.146895247877552
        Source: Pfqhkdkc.exe.63.drStatic PE information: section name: .text entropy: 7.161467255225603
        Source: Pfceac32.exe.64.drStatic PE information: section name: .text entropy: 7.1494786719792724
        Source: Pfeafc32.exe.65.drStatic PE information: section name: .text entropy: 7.203686485634131
        Source: Qjcjma32.exe.66.drStatic PE information: section name: .text entropy: 7.1508002253519685
        Source: Qhgkff32.exe.67.drStatic PE information: section name: .text entropy: 7.141312070488272
        Source: Apbpjhji.exe.68.drStatic PE information: section name: .text entropy: 7.162149762184501
        Source: Aabldk32.exe.69.drStatic PE information: section name: .text entropy: 7.135942839703284
        Source: Ajjqmqgl.exe.70.drStatic PE information: section name: .text entropy: 7.2158055047526135
        Source: Apgieg32.exe.71.drStatic PE information: section name: .text entropy: 7.174897289453085
        Source: Amkiol32.exe.72.drStatic PE information: section name: .text entropy: 7.166310875061317
        Source: Ajojhp32.exe.73.drStatic PE information: section name: .text entropy: 7.206772116282912
        Source: Bombon32.exe.74.drStatic PE information: section name: .text entropy: 7.127698805125321
        Source: Bmbppkoe.exe.75.drStatic PE information: section name: .text entropy: 7.2047099976093785
        Source: Baphfiel.exe.76.drStatic PE information: section name: .text entropy: 7.153065618640719
        Source: Bmgikj32.exe.77.drStatic PE information: section name: .text entropy: 7.185275526455101
        Source: Badaah32.exe.78.drStatic PE information: section name: .text entropy: 7.151430505816835
        Source: Cohbjm32.exe.79.drStatic PE information: section name: .text entropy: 7.158796189308544
        Source: Cokoplnm.exe.80.drStatic PE information: section name: .text entropy: 7.153909788292788
        Source: Cgfcdokh.exe.81.drStatic PE information: section name: .text entropy: 7.173685316728015
        Source: Ckdljm32.exe.82.drStatic PE information: section name: .text entropy: 7.161158115030997
        Source: Chhmdaph.exe.83.drStatic PE information: section name: .text entropy: 7.125512647320786
        Source: Dhjiianf.exe.84.drStatic PE information: section name: .text entropy: 7.144421430917175

        Persistence and Installation Behavior

        barindex
        Source: C:\Windows\SysWOW64\Dkoele32.exeExecutable created and started: C:\Windows\SysWOW64\Dcjjpgaa.exe
        Source: C:\Windows\SysWOW64\Fqjqpp32.exeExecutable created and started: C:\Windows\SysWOW64\Fbjmjcpl.exe
        Source: C:\Windows\SysWOW64\Mlihpl32.exeExecutable created and started: C:\Windows\SysWOW64\Njoeophq.exe
        Source: C:\Windows\SysWOW64\Nooagm32.exeExecutable created and started: C:\Windows\SysWOW64\Nqomappc.exe
        Source: C:\Windows\SysWOW64\Mpkajllm.exeExecutable created and started: C:\Windows\SysWOW64\Mhibdn32.exe
        Source: C:\Windows\SysWOW64\Pfnkfdne.exeExecutable created and started: C:\Windows\SysWOW64\Pfqhkdkc.exe
        Source: C:\Windows\SysWOW64\Cohbjm32.exeExecutable created and started: C:\Windows\SysWOW64\Cokoplnm.exe
        Source: C:\Windows\SysWOW64\Ifcanaen.exeExecutable created and started: C:\Windows\SysWOW64\Jfenda32.exe
        Source: C:\Windows\SysWOW64\Jomohnom.exeExecutable created and started: C:\Windows\SysWOW64\Jpmlbqfp.exe
        Source: C:\Windows\SysWOW64\Ophcmlpf.exeExecutable created and started: C:\Windows\SysWOW64\Oqhpgogi.exe
        Source: C:\Windows\SysWOW64\Konhokaj.exeExecutable created and started: C:\Windows\SysWOW64\Kejmae32.exe
        Source: C:\Windows\SysWOW64\Dondlj32.exeExecutable created and started: C:\Windows\SysWOW64\Encamf32.exe
        Source: C:\Windows\SysWOW64\Imjmel32.exeExecutable created and started: C:\Windows\SysWOW64\Ifcanaen.exeJump to behavior
        Source: C:\Windows\SysWOW64\Ckdljm32.exeExecutable created and started: C:\Windows\SysWOW64\Chhmdaph.exe
        Source: C:\Windows\SysWOW64\Hgqaofhe.exeExecutable created and started: C:\Windows\SysWOW64\Hedahkgo.exe
        Source: C:\Windows\SysWOW64\Bpkkfq32.exeExecutable created and started: C:\Windows\SysWOW64\Bajhpc32.exe
        Source: C:\Windows\SysWOW64\Apgieg32.exeExecutable created and started: C:\Windows\SysWOW64\Amkiol32.exe
        Source: C:\Windows\SysWOW64\Ljimbj32.exeExecutable created and started: C:\Windows\SysWOW64\Leomgk32.exe
        Source: C:\Windows\SysWOW64\Fnkmiofi.exeExecutable created and started: C:\Windows\SysWOW64\Fplfki32.exe
        Source: C:\Windows\SysWOW64\Jacaehhi.exeExecutable created and started: C:\Windows\SysWOW64\Khofgbnc.exe
        Source: C:\Windows\SysWOW64\Fbacjbjc.exeExecutable created and started: C:\Windows\SysWOW64\Gqfpko32.exe
        Source: C:\Windows\SysWOW64\Offokopb.exeExecutable created and started: C:\Windows\SysWOW64\Pfikpo32.exe
        Source: C:\Windows\SysWOW64\Bdnngnpc.exeExecutable created and started: C:\Windows\SysWOW64\Baanabom.exe
        Source: C:\Windows\SysWOW64\Gpmqolfa.exeExecutable created and started: C:\Windows\SysWOW64\Geiigbeh.exeJump to behavior
        Source: C:\Windows\SysWOW64\Hedahkgo.exeExecutable created and started: C:\Windows\SysWOW64\Hbhbbofi.exe
        Source: C:\Windows\SysWOW64\Baanabom.exeExecutable created and started: C:\Windows\SysWOW64\Bmhofc32.exe
        Source: C:\Windows\SysWOW64\Dmihma32.exeExecutable created and started: C:\Windows\SysWOW64\Dafpcpme.exe
        Source: C:\Windows\SysWOW64\Llnood32.exeExecutable created and started: C:\Windows\SysWOW64\Ljbphh32.exe
        Source: C:\Windows\SysWOW64\Gqfpko32.exeExecutable created and started: C:\Windows\SysWOW64\Ggbenh32.exe
        Source: C:\Windows\SysWOW64\Mjieig32.exeExecutable created and started: C:\Windows\SysWOW64\Mgmfbl32.exe
        Source: C:\Windows\SysWOW64\Iiiqoh32.exeExecutable created and started: C:\Windows\SysWOW64\Ipfeaa32.exe
        Source: C:\Windows\SysWOW64\Amcldf32.exeExecutable created and started: C:\Windows\SysWOW64\Ameiifeg.exe
        Source: C:\Windows\SysWOW64\Baphfiel.exeExecutable created and started: C:\Windows\SysWOW64\Bmgikj32.exe
        Source: C:\Windows\SysWOW64\Pjiqlm32.exeExecutable created and started: C:\Windows\SysWOW64\Pbdepo32.exe
        Source: C:\Windows\SysWOW64\Pfqhkdkc.exeExecutable created and started: C:\Windows\SysWOW64\Pfceac32.exe
        Source: C:\Windows\SysWOW64\Gbipeg32.exeExecutable created and started: C:\Windows\SysWOW64\Gpmqolfa.exeJump to behavior
        Source: C:\Windows\SysWOW64\Lgojanmn.exeExecutable created and started: C:\Windows\SysWOW64\Lgaffm32.exe
        Source: C:\Windows\SysWOW64\Cgfcdokh.exeExecutable created and started: C:\Windows\SysWOW64\Ckdljm32.exe
        Source: C:\Windows\SysWOW64\Hbhbbofi.exeExecutable created and started: C:\Windows\SysWOW64\Ibkogn32.exe
        Source: C:\Windows\SysWOW64\Nqomappc.exeExecutable created and started: C:\Windows\SysWOW64\Nmenfa32.exe
        Source: C:\Windows\SysWOW64\Mjdlnhfi.exeExecutable created and started: C:\Windows\SysWOW64\Mjgichdg.exe
        Source: C:\Windows\SysWOW64\Pqhbdf32.exeExecutable created and started: C:\Windows\SysWOW64\Qmocigko.exe
        Source: C:\Windows\SysWOW64\Gpajjk32.exeExecutable created and started: C:\Windows\SysWOW64\Genbbb32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Pbdepo32.exeExecutable created and started: C:\Windows\SysWOW64\Pqhbdf32.exe
        Source: C:\Windows\SysWOW64\Ednpeidn.exeExecutable created and started: C:\Windows\SysWOW64\Edqlki32.exe
        Source: C:\Windows\SysWOW64\Jlclga32.exeExecutable created and started: C:\Windows\SysWOW64\Jhjmlb32.exe
        Source: C:\Windows\SysWOW64\Ailjng32.exeExecutable created and started: C:\Windows\SysWOW64\Ajlfhjbn.exe
        Source: C:\Windows\SysWOW64\Omoalp32.exeExecutable created and started: C:\Windows\SysWOW64\Onnmfb32.exe
        Source: C:\Windows\SysWOW64\Oqcglo32.exeExecutable created and started: C:\Windows\SysWOW64\Ophcmlpf.exe
        Source: C:\Windows\SysWOW64\Fnanodfp.exeExecutable created and started: C:\Windows\SysWOW64\Fopjig32.exe
        Source: C:\Windows\SysWOW64\Bmgikj32.exeExecutable created and started: C:\Windows\SysWOW64\Badaah32.exe
        Source: C:\Windows\SysWOW64\Eddpko32.exeExecutable created and started: C:\Windows\SysWOW64\Fqjqpp32.exe
        Source: C:\Windows\SysWOW64\Cafglb32.exeExecutable created and started: C:\Windows\SysWOW64\Cmmhacal.exe
        Source: C:\Windows\SysWOW64\Iflknc32.exeExecutable created and started: C:\Windows\SysWOW64\Ipdpfhbf.exeJump to behavior
        Source: C:\Windows\SysWOW64\Genbbb32.exeExecutable created and started: C:\Windows\SysWOW64\Hbbclf32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Ecmfegon.exeExecutable created and started: C:\Windows\SysWOW64\Edlcpjfa.exe
        Source: C:\Windows\SysWOW64\Nbkicbfk.exeExecutable created and started: C:\Windows\SysWOW64\Nqnfgjlh.exe
        Source: C:\Windows\SysWOW64\Fbjmjcpl.exeExecutable created and started: C:\Windows\SysWOW64\Fnanodfp.exe
        Source: C:\Windows\SysWOW64\Gbfcph32.exeExecutable created and started: C:\Windows\SysWOW64\Gbipeg32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Pjgkac32.exeExecutable created and started: C:\Windows\SysWOW64\Pfnkfdne.exe
        Source: C:\Windows\SysWOW64\Engkhenj.exeExecutable created and started: C:\Windows\SysWOW64\Eddpko32.exe
        Source: C:\Windows\SysWOW64\Fekmfd32.exeExecutable created and started: C:\Windows\SysWOW64\Foaacm32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Cmoefb32.exeExecutable created and started: C:\Windows\SysWOW64\Cppnhn32.exe
        Source: C:\Windows\SysWOW64\Lcbgfi32.exeExecutable created and started: C:\Windows\SysWOW64\Lceckh32.exe
        Source: C:\Windows\SysWOW64\Mgmfbl32.exeExecutable created and started: C:\Windows\SysWOW64\Mohkfn32.exe
        Source: C:\Windows\SysWOW64\Pfikpo32.exeExecutable created and started: C:\Windows\SysWOW64\Pijdbj32.exe
        Source: C:\Windows\SysWOW64\Jlimmg32.exeExecutable created and started: C:\Windows\SysWOW64\Kmhigjcm.exe
        Source: C:\Windows\SysWOW64\Hphpkjlc.exeExecutable created and started: C:\Windows\SysWOW64\Hloapk32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Ipfeaa32.exeExecutable created and started: C:\Windows\SysWOW64\Jphbga32.exe
        Source: C:\Windows\SysWOW64\Dcjjpgaa.exeExecutable created and started: C:\Windows\SysWOW64\Ecmfegon.exe
        Source: C:\Windows\SysWOW64\Geiigbeh.exeExecutable created and started: C:\Windows\SysWOW64\Gnbnph32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Hkjqjeba.exeExecutable created and started: C:\Windows\SysWOW64\Hgqaofhe.exe
        Source: C:\Windows\SysWOW64\Kefjql32.exeExecutable created and started: C:\Windows\SysWOW64\Kgegkoeh.exe
        Source: C:\Windows\SysWOW64\Foaacm32.exeExecutable created and started: C:\Windows\SysWOW64\Fmeamaph.exeJump to behavior
        Source: C:\Windows\SysWOW64\Dokhgj32.exeExecutable created and started: C:\Windows\SysWOW64\Dondlj32.exe
        Source: C:\Windows\SysWOW64\Pfceac32.exeExecutable created and started: C:\Windows\SysWOW64\Pfeafc32.exe
        Source: C:\Windows\SysWOW64\Febcfckp.exeExecutable created and started: C:\Windows\SysWOW64\Gbfcph32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Chhmdaph.exeExecutable created and started: C:\Windows\SysWOW64\Dhjiianf.exe
        Source: C:\Windows\SysWOW64\Badaah32.exeExecutable created and started: C:\Windows\SysWOW64\Cohbjm32.exe
        Source: C:\Windows\SysWOW64\Nqnfgjlh.exeExecutable created and started: C:\Windows\SysWOW64\Ofmldphm.exe
        Source: C:\Windows\SysWOW64\Khofgbnc.exeExecutable created and started: C:\Windows\SysWOW64\Khacmalp.exe
        Source: C:\Windows\SysWOW64\Inaplpij.exeExecutable created and started: C:\Windows\SysWOW64\Iiiqoh32.exe
        Source: C:\Windows\SysWOW64\Mhkojn32.exeExecutable created and started: C:\Windows\SysWOW64\Mlihpl32.exe
        Source: C:\Windows\SysWOW64\Ojkdkonc.exeExecutable created and started: C:\Windows\SysWOW64\Ojmapnlq.exe
        Source: C:\Windows\SysWOW64\Jlfpghnm.exeExecutable created and started: C:\Windows\SysWOW64\Jlimmg32.exe
        Source: C:\Windows\SysWOW64\Qhgkff32.exeExecutable created and started: C:\Windows\SysWOW64\Apbpjhji.exe
        Source: C:\Windows\SysWOW64\Dbagjiik.exeExecutable created and started: C:\Windows\SysWOW64\Dmihma32.exe
        Source: C:\Windows\SysWOW64\Fnohck32.exeExecutable created and started: C:\Windows\SysWOW64\Fkchmojh.exeJump to behavior
        Source: C:\Windows\SysWOW64\Nmenfa32.exeExecutable created and started: C:\Windows\SysWOW64\Oqcglo32.exe
        Source: C:\Windows\SysWOW64\Ljbphh32.exeExecutable created and started: C:\Windows\SysWOW64\Mjdlnhfi.exe
        Source: C:\Windows\SysWOW64\Gnbnph32.exeExecutable created and started: C:\Windows\SysWOW64\Gpajjk32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Bdkabo32.exeExecutable created and started: C:\Windows\SysWOW64\Bdnngnpc.exe
        Source: C:\Windows\SysWOW64\Mnikde32.exeExecutable created and started: C:\Windows\SysWOW64\Njplifll.exe
        Source: C:\Windows\SysWOW64\Onqjlb32.exeExecutable created and started: C:\Windows\SysWOW64\Pjgkac32.exe
        Source: C:\Windows\SysWOW64\Qjcjma32.exeExecutable created and started: C:\Windows\SysWOW64\Qhgkff32.exe
        Source: C:\Windows\SysWOW64\Bombon32.exeExecutable created and started: C:\Windows\SysWOW64\Bmbppkoe.exe
        Source: C:\Windows\SysWOW64\Eniqcohl.exeExecutable created and started: C:\Windows\SysWOW64\Fnkmiofi.exe
        Source: C:\Windows\SysWOW64\Aabldk32.exeExecutable created and started: C:\Windows\SysWOW64\Ajjqmqgl.exe
        Source: C:\Windows\SysWOW64\Gidnmk32.exeExecutable created and started: C:\Windows\SysWOW64\Gekobloj.exe
        Source: C:\Windows\SysWOW64\Qmocigko.exeExecutable created and started: C:\Windows\SysWOW64\Qiecnhac.exe
        Source: C:\Windows\SysWOW64\Jphbga32.exeExecutable created and started: C:\Windows\SysWOW64\Jomohnom.exe
        Source: C:\Windows\SysWOW64\Bmhofc32.exeExecutable created and started: C:\Windows\SysWOW64\Cafglb32.exe
        Source: C:\Windows\SysWOW64\Onnmfb32.exeExecutable created and started: C:\Windows\SysWOW64\Onqjlb32.exe
        Source: C:\Windows\SysWOW64\Ajjqmqgl.exeExecutable created and started: C:\Windows\SysWOW64\Apgieg32.exe
        Source: C:\Windows\SysWOW64\Ibkogn32.exeExecutable created and started: C:\Windows\SysWOW64\Inaplpij.exe
        Source: C:\Windows\SysWOW64\Enmknk32.exeExecutable created and started: C:\Windows\SysWOW64\Fnohck32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Khacmalp.exeExecutable created and started: C:\Windows\SysWOW64\Konhokaj.exe
        Source: C:\Windows\SysWOW64\Jhjmlb32.exeExecutable created and started: C:\Windows\SysWOW64\Jacaehhi.exe
        Source: C:\Windows\SysWOW64\Qiecnhac.exeExecutable created and started: C:\Windows\SysWOW64\Amcldf32.exe
        Source: C:\Windows\SysWOW64\Kiojlk32.exeExecutable created and started: C:\Windows\SysWOW64\Kefjql32.exe
        Source: C:\Windows\SysWOW64\Pijdbj32.exeExecutable created and started: C:\Windows\SysWOW64\Pjiqlm32.exe
        Source: C:\Windows\SysWOW64\Cokoplnm.exeExecutable created and started: C:\Windows\SysWOW64\Cgfcdokh.exe
        Source: C:\Windows\SysWOW64\Amkiol32.exeExecutable created and started: C:\Windows\SysWOW64\Ajojhp32.exe
        Source: C:\Windows\SysWOW64\Njplifll.exeExecutable created and started: C:\Windows\SysWOW64\Nchpbl32.exe
        Source: C:\Windows\SysWOW64\Dhmfoq32.exeExecutable created and started: C:\Windows\SysWOW64\Dhocdp32.exe
        Source: C:\Windows\SysWOW64\Edlcpjfa.exeExecutable created and started: C:\Windows\SysWOW64\Ednpeidn.exe
        Source: C:\Windows\SysWOW64\Ofdbeobd.exeExecutable created and started: C:\Windows\SysWOW64\Offokopb.exe
        Source: C:\Windows\SysWOW64\Fkchmojh.exeExecutable created and started: C:\Windows\SysWOW64\Fekmfd32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Jppobf32.exeExecutable created and started: C:\Windows\SysWOW64\Jlfpghnm.exe
        Source: C:\Windows\SysWOW64\Ipdpfhbf.exeExecutable created and started: C:\Windows\SysWOW64\Ilkpkihj.exeJump to behavior
        Source: C:\Windows\SysWOW64\Ggbenh32.exeExecutable created and started: C:\Windows\SysWOW64\Gibahklh.exe
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeExecutable created and started: C:\Windows\SysWOW64\Enmknk32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Ameiifeg.exeExecutable created and started: C:\Windows\SysWOW64\Ailjng32.exe
        Source: C:\Windows\SysWOW64\Dhocdp32.exeExecutable created and started: C:\Windows\SysWOW64\Dokhgj32.exe
        Source: C:\Windows\SysWOW64\Cmmhacal.exeExecutable created and started: C:\Windows\SysWOW64\Cmoefb32.exe
        Source: C:\Windows\SysWOW64\Eaqjcdhf.exeExecutable created and started: C:\Windows\SysWOW64\Engkhenj.exe
        Source: C:\Windows\SysWOW64\Hbbclf32.exeExecutable created and started: C:\Windows\SysWOW64\Hpfcejof.exeJump to behavior
        Source: C:\Windows\SysWOW64\Dafpcpme.exeExecutable created and started: C:\Windows\SysWOW64\Dkoele32.exe
        Source: C:\Windows\SysWOW64\Pfeafc32.exeExecutable created and started: C:\Windows\SysWOW64\Qjcjma32.exe
        Source: C:\Windows\SysWOW64\Kgegkoeh.exeExecutable created and started: C:\Windows\SysWOW64\Kpnkcdli.exe
        Source: C:\Windows\SysWOW64\Encamf32.exeExecutable created and started: C:\Windows\SysWOW64\Eaqjcdhf.exe
        Source: C:\Windows\SysWOW64\Leomgk32.exeExecutable created and started: C:\Windows\SysWOW64\Lgojanmn.exe
        Source: C:\Windows\SysWOW64\Lcgpahmc.exeExecutable created and started: C:\Windows\SysWOW64\Mpkajllm.exe
        Source: C:\Windows\SysWOW64\Kpnkcdli.exeExecutable created and started: C:\Windows\SysWOW64\Kjfplj32.exe
        Source: C:\Windows\SysWOW64\Jopbhd32.exeExecutable created and started: C:\Windows\SysWOW64\Jppobf32.exe
        Source: C:\Windows\SysWOW64\Fmeamaph.exeExecutable created and started: C:\Windows\SysWOW64\Ffmfeg32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Apbpjhji.exeExecutable created and started: C:\Windows\SysWOW64\Aabldk32.exe
        Source: C:\Windows\SysWOW64\Edqlki32.exeExecutable created and started: C:\Windows\SysWOW64\Eniqcohl.exe
        Source: C:\Windows\SysWOW64\Jfenda32.exeExecutable created and started: C:\Windows\SysWOW64\Jopbhd32.exe
        Source: C:\Windows\SysWOW64\Bmbppkoe.exeExecutable created and started: C:\Windows\SysWOW64\Baphfiel.exe
        Source: C:\Windows\SysWOW64\Kjfplj32.exeExecutable created and started: C:\Windows\SysWOW64\Ljimbj32.exe
        Source: C:\Windows\SysWOW64\Ojmapnlq.exeExecutable created and started: C:\Windows\SysWOW64\Ofdbeobd.exe
        Source: C:\Windows\SysWOW64\Kmhigjcm.exeExecutable created and started: C:\Windows\SysWOW64\Kiojlk32.exe
        Source: C:\Windows\SysWOW64\Ilkpkihj.exeExecutable created and started: C:\Windows\SysWOW64\Imjmel32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Ajlfhjbn.exeExecutable created and started: C:\Windows\SysWOW64\Bpkkfq32.exe
        Source: C:\Windows\SysWOW64\Iejbnp32.exeExecutable created and started: C:\Windows\SysWOW64\Iflknc32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Gekobloj.exeExecutable created and started: C:\Windows\SysWOW64\Hglhdg32.exe
        Source: C:\Windows\SysWOW64\Ajojhp32.exeExecutable created and started: C:\Windows\SysWOW64\Bombon32.exe
        Source: C:\Windows\SysWOW64\Gibahklh.exeExecutable created and started: C:\Windows\SysWOW64\Gidnmk32.exe
        Source: C:\Windows\SysWOW64\Hloapk32.exeExecutable created and started: C:\Windows\SysWOW64\Iejbnp32.exeJump to behavior
        Source: C:\Windows\SysWOW64\Fopjig32.exeExecutable created and started: C:\Windows\SysWOW64\Fbacjbjc.exe
        Source: C:\Windows\SysWOW64\Fplfki32.exeExecutable created and started: C:\Windows\SysWOW64\Fghkmc32.exe
        Source: C:\Windows\SysWOW64\Kejmae32.exeExecutable created and started: C:\Windows\SysWOW64\Lpbndndh.exe
        Source: C:\Windows\SysWOW64\Hpfcejof.exeExecutable created and started: C:\Windows\SysWOW64\Hphpkjlc.exeJump to behavior
        Source: C:\Windows\SysWOW64\Jpmlbqfp.exeExecutable created and started: C:\Windows\SysWOW64\Jlclga32.exe
        Source: C:\Windows\SysWOW64\Cppnhn32.exeExecutable created and started: C:\Windows\SysWOW64\Dbagjiik.exe
        Source: C:\Windows\SysWOW64\Mohkfn32.exeExecutable created and started: C:\Windows\SysWOW64\Mnikde32.exe
        Source: C:\Windows\SysWOW64\Mjgichdg.exeExecutable created and started: C:\Windows\SysWOW64\Mjieig32.exe
        Source: C:\Windows\SysWOW64\Lgaffm32.exeExecutable created and started: C:\Windows\SysWOW64\Llnood32.exe
        Source: C:\Windows\SysWOW64\Lpbndndh.exeExecutable created and started: C:\Windows\SysWOW64\Lcbgfi32.exe
        Source: C:\Windows\SysWOW64\Mhibdn32.exeExecutable created and started: C:\Windows\SysWOW64\Mhkojn32.exe
        Source: C:\Windows\SysWOW64\Oqhpgogi.exeExecutable created and started: C:\Windows\SysWOW64\Omoalp32.exe
        Source: C:\Windows\SysWOW64\Ffmfeg32.exeExecutable created and started: C:\Windows\SysWOW64\Febcfckp.exeJump to behavior
        Source: C:\Windows\SysWOW64\Ofmldphm.exeExecutable created and started: C:\Windows\SysWOW64\Ojkdkonc.exe
        Source: C:\Windows\SysWOW64\Bajhpc32.exeExecutable created and started: C:\Windows\SysWOW64\Bdkabo32.exe
        Source: C:\Windows\SysWOW64\Dhjiianf.exeExecutable created and started: C:\Windows\SysWOW64\Dhmfoq32.exe
        Source: C:\Windows\SysWOW64\Lceckh32.exeExecutable created and started: C:\Windows\SysWOW64\Lcgpahmc.exe
        Source: C:\Windows\SysWOW64\Hglhdg32.exeExecutable created and started: C:\Windows\SysWOW64\Hkjqjeba.exe
        Source: C:\Windows\SysWOW64\Nchpbl32.exeExecutable created and started: C:\Windows\SysWOW64\Nooagm32.exe
        Source: C:\Windows\SysWOW64\Njoeophq.exeExecutable created and started: C:\Windows\SysWOW64\Nbkicbfk.exe
        Source: C:\Windows\SysWOW64\Lgaffm32.exeFile created: C:\Windows\SysWOW64\Njmgoh32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hbbclf32.exeFile created: C:\Windows\SysWOW64\Dddgooib.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Inaplpij.exeFile created: C:\Windows\SysWOW64\Phhqek32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fnkmiofi.exeFile created: C:\Windows\SysWOW64\Gdkolaoq.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gbfcph32.exeFile created: C:\Windows\SysWOW64\Kfkiao32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hgqaofhe.exeFile created: C:\Windows\SysWOW64\Hikbigjf.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jlfpghnm.exeFile created: C:\Windows\SysWOW64\Akcokgql.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Dkoele32.exeFile created: C:\Windows\SysWOW64\Dcjjpgaa.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mjieig32.exeFile created: C:\Windows\SysWOW64\Impfdpln.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cgfcdokh.exeFile created: C:\Windows\SysWOW64\Qjndnbei.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fqjqpp32.exeFile created: C:\Windows\SysWOW64\Fbjmjcpl.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mlihpl32.exeFile created: C:\Windows\SysWOW64\Njoeophq.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Nooagm32.exeFile created: C:\Windows\SysWOW64\Nqomappc.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Cokoplnm.exeFile created: C:\Windows\SysWOW64\Lhhhfbih.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mpkajllm.exeFile created: C:\Windows\SysWOW64\Mhibdn32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Pfnkfdne.exeFile created: C:\Windows\SysWOW64\Pfqhkdkc.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mlihpl32.exeFile created: C:\Windows\SysWOW64\Dqamkq32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cohbjm32.exeFile created: C:\Windows\SysWOW64\Cokoplnm.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ifcanaen.exeFile created: C:\Windows\SysWOW64\Jfenda32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Cmmhacal.exeFile created: C:\Windows\SysWOW64\Ggjbcdlg.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jomohnom.exeFile created: C:\Windows\SysWOW64\Jpmlbqfp.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ophcmlpf.exeFile created: C:\Windows\SysWOW64\Oqhpgogi.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Jlclga32.exeFile created: C:\Windows\SysWOW64\Ecjgjl32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ibkogn32.exeFile created: C:\Windows\SysWOW64\Nlfalpdi.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jhjmlb32.exeFile created: C:\Windows\SysWOW64\Fbjocj32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Nqnfgjlh.exeFile created: C:\Windows\SysWOW64\Qoejampk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Iiiqoh32.exeFile created: C:\Windows\SysWOW64\Bhiabhja.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Konhokaj.exeFile created: C:\Windows\SysWOW64\Kejmae32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dondlj32.exeFile created: C:\Windows\SysWOW64\Encamf32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Jomohnom.exeFile created: C:\Windows\SysWOW64\Kaigjjqk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Kiojlk32.exeFile created: C:\Windows\SysWOW64\Dgibhggn.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Imjmel32.exeFile created: C:\Windows\SysWOW64\Ifcanaen.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ckdljm32.exeFile created: C:\Windows\SysWOW64\Chhmdaph.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Hgqaofhe.exeFile created: C:\Windows\SysWOW64\Hedahkgo.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Bpkkfq32.exeFile created: C:\Windows\SysWOW64\Bajhpc32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Apgieg32.exeFile created: C:\Windows\SysWOW64\Amkiol32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ljimbj32.exeFile created: C:\Windows\SysWOW64\Leomgk32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Kgegkoeh.exeFile created: C:\Windows\SysWOW64\Cpdhdolk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fnkmiofi.exeFile created: C:\Windows\SysWOW64\Fplfki32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Onnmfb32.exeFile created: C:\Windows\SysWOW64\Jmclho32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Leomgk32.exeFile created: C:\Windows\SysWOW64\Iciglbko.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jacaehhi.exeFile created: C:\Windows\SysWOW64\Khofgbnc.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Gpmqolfa.exeFile created: C:\Windows\SysWOW64\Jeoqiq32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fbacjbjc.exeFile created: C:\Windows\SysWOW64\Gqfpko32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Offokopb.exeFile created: C:\Windows\SysWOW64\Pfikpo32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Bdnngnpc.exeFile created: C:\Windows\SysWOW64\Baanabom.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Gpmqolfa.exeFile created: C:\Windows\SysWOW64\Geiigbeh.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Hedahkgo.exeFile created: C:\Windows\SysWOW64\Hbhbbofi.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Baanabom.exeFile created: C:\Windows\SysWOW64\Bmhofc32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Njoeophq.exeFile created: C:\Windows\SysWOW64\Kgamdcln.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Dmihma32.exeFile created: C:\Windows\SysWOW64\Dafpcpme.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mjdlnhfi.exeFile created: C:\Windows\SysWOW64\Cemjaq32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Llnood32.exeFile created: C:\Windows\SysWOW64\Ljbphh32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Gqfpko32.exeFile created: C:\Windows\SysWOW64\Ggbenh32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mjieig32.exeFile created: C:\Windows\SysWOW64\Mgmfbl32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Iiiqoh32.exeFile created: C:\Windows\SysWOW64\Ipfeaa32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Baphfiel.exeFile created: C:\Windows\SysWOW64\Oogkej32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Amcldf32.exeFile created: C:\Windows\SysWOW64\Ameiifeg.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Baphfiel.exeFile created: C:\Windows\SysWOW64\Bmgikj32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Hbhbbofi.exeFile created: C:\Windows\SysWOW64\Kdjdhipm.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pjiqlm32.exeFile created: C:\Windows\SysWOW64\Pbdepo32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Cmoefb32.exeFile created: C:\Windows\SysWOW64\Epnhmj32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pfqhkdkc.exeFile created: C:\Windows\SysWOW64\Pfceac32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ilkpkihj.exeFile created: C:\Windows\SysWOW64\Okbebenm.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gbipeg32.exeFile created: C:\Windows\SysWOW64\Gpmqolfa.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Lgojanmn.exeFile created: C:\Windows\SysWOW64\Lgaffm32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ljbphh32.exeFile created: C:\Windows\SysWOW64\Aelink32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cgfcdokh.exeFile created: C:\Windows\SysWOW64\Ckdljm32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Pfqhkdkc.exeFile created: C:\Windows\SysWOW64\Lmaaqi32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hbhbbofi.exeFile created: C:\Windows\SysWOW64\Ibkogn32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Nooagm32.exeFile created: C:\Windows\SysWOW64\Chbmaj32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Nqomappc.exeFile created: C:\Windows\SysWOW64\Nmenfa32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mjdlnhfi.exeFile created: C:\Windows\SysWOW64\Mjgichdg.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ggbenh32.exeFile created: C:\Windows\SysWOW64\Ejjjedcj.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pqhbdf32.exeFile created: C:\Windows\SysWOW64\Qmocigko.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Bmhofc32.exeFile created: C:\Windows\SysWOW64\Pmqiii32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gpajjk32.exeFile created: C:\Windows\SysWOW64\Genbbb32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dhmfoq32.exeFile created: C:\Windows\SysWOW64\Gljedo32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ecmfegon.exeFile created: C:\Windows\SysWOW64\Igiglfjj.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pbdepo32.exeFile created: C:\Windows\SysWOW64\Pqhbdf32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ednpeidn.exeFile created: C:\Windows\SysWOW64\Edqlki32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Jlclga32.exeFile created: C:\Windows\SysWOW64\Jhjmlb32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dmihma32.exeFile created: C:\Windows\SysWOW64\Pihcgoep.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ailjng32.exeFile created: C:\Windows\SysWOW64\Ajlfhjbn.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Eniqcohl.exeFile created: C:\Windows\SysWOW64\Fifbonoq.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Omoalp32.exeFile created: C:\Windows\SysWOW64\Onnmfb32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Oqcglo32.exeFile created: C:\Windows\SysWOW64\Ophcmlpf.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Fnanodfp.exeFile created: C:\Windows\SysWOW64\Fopjig32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Bmgikj32.exeFile created: C:\Windows\SysWOW64\Badaah32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Eddpko32.exeFile created: C:\Windows\SysWOW64\Fqjqpp32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Cafglb32.exeFile created: C:\Windows\SysWOW64\Cmmhacal.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Cppnhn32.exeFile created: C:\Windows\SysWOW64\Foqfph32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Apgieg32.exeFile created: C:\Windows\SysWOW64\Mmgiocda.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Iflknc32.exeFile created: C:\Windows\SysWOW64\Ipdpfhbf.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Nqomappc.exeFile created: C:\Windows\SysWOW64\Mfpeda32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Baanabom.exeFile created: C:\Windows\SysWOW64\Beqfpgmi.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Genbbb32.exeFile created: C:\Windows\SysWOW64\Hbbclf32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dondlj32.exeFile created: C:\Windows\SysWOW64\Clakkf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ecmfegon.exeFile created: C:\Windows\SysWOW64\Edlcpjfa.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Nbkicbfk.exeFile created: C:\Windows\SysWOW64\Nqnfgjlh.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Fbjmjcpl.exeFile created: C:\Windows\SysWOW64\Fnanodfp.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Bombon32.exeFile created: C:\Windows\SysWOW64\Cccfolfa.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fbacjbjc.exeFile created: C:\Windows\SysWOW64\Jlnoca32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Qhgkff32.exeFile created: C:\Windows\SysWOW64\Inbgmhop.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ajjqmqgl.exeFile created: C:\Windows\SysWOW64\Magfho32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gbfcph32.exeFile created: C:\Windows\SysWOW64\Gbipeg32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Gidnmk32.exeFile created: C:\Windows\SysWOW64\Gmakid32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pjgkac32.exeFile created: C:\Windows\SysWOW64\Pfnkfdne.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Engkhenj.exeFile created: C:\Windows\SysWOW64\Eddpko32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Fbjmjcpl.exeFile created: C:\Windows\SysWOW64\Mpahpi32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pqhbdf32.exeFile created: C:\Windows\SysWOW64\Golngj32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Geiigbeh.exeFile created: C:\Windows\SysWOW64\Dnjcfdoi.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jppobf32.exeFile created: C:\Windows\SysWOW64\Knggaeba.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cohbjm32.exeFile created: C:\Windows\SysWOW64\Iodlcfjb.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fekmfd32.exeFile created: C:\Windows\SysWOW64\Foaacm32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Omoalp32.exeFile created: C:\Windows\SysWOW64\Nnclcm32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mhkojn32.exeFile created: C:\Windows\SysWOW64\Cbjkoi32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Febcfckp.exeFile created: C:\Windows\SysWOW64\Alghniec.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pfnkfdne.exeFile created: C:\Windows\SysWOW64\Mbpekpdk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pjiqlm32.exeFile created: C:\Windows\SysWOW64\Pdhionab.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cmoefb32.exeFile created: C:\Windows\SysWOW64\Cppnhn32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Iflknc32.exeFile created: C:\Windows\SysWOW64\Lpdccbgf.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Kejmae32.exeFile created: C:\Windows\SysWOW64\Hqcomlbp.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Lcbgfi32.exeFile created: C:\Windows\SysWOW64\Lceckh32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ofdbeobd.exeFile created: C:\Windows\SysWOW64\Oollcpnc.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mgmfbl32.exeFile created: C:\Windows\SysWOW64\Mohkfn32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ckdljm32.exeFile created: C:\Windows\SysWOW64\Hiolkefh.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Lcbgfi32.exeFile created: C:\Windows\SysWOW64\Efcana32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ameiifeg.exeFile created: C:\Windows\SysWOW64\Knjaiq32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ljimbj32.exeFile created: C:\Windows\SysWOW64\Jiipjfip.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pfikpo32.exeFile created: C:\Windows\SysWOW64\Pijdbj32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Jlimmg32.exeFile created: C:\Windows\SysWOW64\Kmhigjcm.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mpkajllm.exeFile created: C:\Windows\SysWOW64\Afkgdh32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Kmhigjcm.exeFile created: C:\Windows\SysWOW64\Eeapjigc.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Foaacm32.exeFile created: C:\Windows\SysWOW64\Njlgcl32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jopbhd32.exeFile created: C:\Windows\SysWOW64\Hcddga32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mjgichdg.exeFile created: C:\Windows\SysWOW64\Haiooqfk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ajojhp32.exeFile created: C:\Windows\SysWOW64\Hmnmcf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hphpkjlc.exeFile created: C:\Windows\SysWOW64\Hloapk32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Lceckh32.exeFile created: C:\Windows\SysWOW64\Aidobh32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Nmenfa32.exeFile created: C:\Windows\SysWOW64\Glgklpcj.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ipfeaa32.exeFile created: C:\Windows\SysWOW64\Jphbga32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dcjjpgaa.exeFile created: C:\Windows\SysWOW64\Ecmfegon.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Geiigbeh.exeFile created: C:\Windows\SysWOW64\Gnbnph32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Hkjqjeba.exeFile created: C:\Windows\SysWOW64\Hgqaofhe.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Kefjql32.exeFile created: C:\Windows\SysWOW64\Kgegkoeh.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Bmbppkoe.exeFile created: C:\Windows\SysWOW64\Hcliif32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Foaacm32.exeFile created: C:\Windows\SysWOW64\Fmeamaph.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dokhgj32.exeFile created: C:\Windows\SysWOW64\Dondlj32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ajlfhjbn.exeFile created: C:\Windows\SysWOW64\Ipdpiheo.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pfceac32.exeFile created: C:\Windows\SysWOW64\Pfeafc32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Hglhdg32.exeFile created: C:\Windows\SysWOW64\Ebgacgaj.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gbipeg32.exeFile created: C:\Windows\SysWOW64\Cjojjp32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Onqjlb32.exeFile created: C:\Windows\SysWOW64\Eqacmgol.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hpfcejof.exeFile created: C:\Windows\SysWOW64\Ncafmodl.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Febcfckp.exeFile created: C:\Windows\SysWOW64\Gbfcph32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ednpeidn.exeFile created: C:\Windows\SysWOW64\Nggkimpl.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fekmfd32.exeFile created: C:\Windows\SysWOW64\Fkoqiobi.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Chhmdaph.exeFile created: C:\Windows\SysWOW64\Dhjiianf.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dhjiianf.exeFile created: C:\Windows\SysWOW64\Fcbfja32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fnanodfp.exeFile created: C:\Windows\SysWOW64\Nlfojgba.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ojkdkonc.exeFile created: C:\Windows\SysWOW64\Ecllamlh.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Badaah32.exeFile created: C:\Windows\SysWOW64\Cohbjm32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Gekobloj.exeFile created: C:\Windows\SysWOW64\Llbhhh32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Nqnfgjlh.exeFile created: C:\Windows\SysWOW64\Ofmldphm.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Chhmdaph.exeFile created: C:\Windows\SysWOW64\Bhfgjioo.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fmeamaph.exeFile created: C:\Windows\SysWOW64\Iamocmjl.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Khofgbnc.exeFile created: C:\Windows\SysWOW64\Khacmalp.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Inaplpij.exeFile created: C:\Windows\SysWOW64\Iiiqoh32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mhkojn32.exeFile created: C:\Windows\SysWOW64\Mlihpl32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Qiecnhac.exeFile created: C:\Windows\SysWOW64\Cmkokg32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ophcmlpf.exeFile created: C:\Windows\SysWOW64\Lpkigf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ojkdkonc.exeFile created: C:\Windows\SysWOW64\Ojmapnlq.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Jlfpghnm.exeFile created: C:\Windows\SysWOW64\Jlimmg32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Qhgkff32.exeFile created: C:\Windows\SysWOW64\Apbpjhji.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dbagjiik.exeFile created: C:\Windows\SysWOW64\Dmihma32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Badaah32.exeFile created: C:\Windows\SysWOW64\Kpnojmgp.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ipdpfhbf.exeFile created: C:\Windows\SysWOW64\Ohblco32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fnohck32.exeFile created: C:\Windows\SysWOW64\Fkchmojh.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Nmenfa32.exeFile created: C:\Windows\SysWOW64\Oqcglo32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ljbphh32.exeFile created: C:\Windows\SysWOW64\Mjdlnhfi.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mhibdn32.exeFile created: C:\Windows\SysWOW64\Heblggpd.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gnbnph32.exeFile created: C:\Windows\SysWOW64\Gpajjk32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ipfeaa32.exeFile created: C:\Windows\SysWOW64\Hgpoon32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Offokopb.exeFile created: C:\Windows\SysWOW64\Lgbpdadc.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Eddpko32.exeFile created: C:\Windows\SysWOW64\Giommjni.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Bdkabo32.exeFile created: C:\Windows\SysWOW64\Bdnngnpc.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mnikde32.exeFile created: C:\Windows\SysWOW64\Njplifll.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mgmfbl32.exeFile created: C:\Windows\SysWOW64\Oqkkln32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gqfpko32.exeFile created: C:\Windows\SysWOW64\Majppnhp.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gpajjk32.exeFile created: C:\Windows\SysWOW64\Domiglci.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Onqjlb32.exeFile created: C:\Windows\SysWOW64\Pjgkac32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dcjjpgaa.exeFile created: C:\Windows\SysWOW64\Ibphfofn.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Qjcjma32.exeFile created: C:\Windows\SysWOW64\Qhgkff32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Bombon32.exeFile created: C:\Windows\SysWOW64\Bmbppkoe.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Fkchmojh.exeFile created: C:\Windows\SysWOW64\Kjkggl32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Eniqcohl.exeFile created: C:\Windows\SysWOW64\Fnkmiofi.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Aabldk32.exeFile created: C:\Windows\SysWOW64\Ajjqmqgl.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Gidnmk32.exeFile created: C:\Windows\SysWOW64\Gekobloj.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Qmocigko.exeFile created: C:\Windows\SysWOW64\Qiecnhac.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Cafglb32.exeFile created: C:\Windows\SysWOW64\Ppcqpc32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Bpkkfq32.exeFile created: C:\Windows\SysWOW64\Ddnmejkm.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jphbga32.exeFile created: C:\Windows\SysWOW64\Jomohnom.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Bmhofc32.exeFile created: C:\Windows\SysWOW64\Cafglb32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Onnmfb32.exeFile created: C:\Windows\SysWOW64\Onqjlb32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ajjqmqgl.exeFile created: C:\Windows\SysWOW64\Apgieg32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ibkogn32.exeFile created: C:\Windows\SysWOW64\Inaplpij.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Jacaehhi.exeFile created: C:\Windows\SysWOW64\Mafkbeoj.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Lcgpahmc.exeFile created: C:\Windows\SysWOW64\Fdldjhaq.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Enmknk32.exeFile created: C:\Windows\SysWOW64\Fnohck32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Pjgkac32.exeFile created: C:\Windows\SysWOW64\Dodmipcd.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Khacmalp.exeFile created: C:\Windows\SysWOW64\Konhokaj.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dkoele32.exeFile created: C:\Windows\SysWOW64\Fflljpnc.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Oqcglo32.exeFile created: C:\Windows\SysWOW64\Dbhphf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jhjmlb32.exeFile created: C:\Windows\SysWOW64\Jacaehhi.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Khacmalp.exeFile created: C:\Windows\SysWOW64\Mdfpjg32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pbdepo32.exeFile created: C:\Windows\SysWOW64\Obgbhn32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Qiecnhac.exeFile created: C:\Windows\SysWOW64\Amcldf32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Kiojlk32.exeFile created: C:\Windows\SysWOW64\Kefjql32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Pijdbj32.exeFile created: C:\Windows\SysWOW64\Pjiqlm32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Edlcpjfa.exeFile created: C:\Windows\SysWOW64\Ecglja32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Konhokaj.exeFile created: C:\Windows\SysWOW64\Iibphp32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Genbbb32.exeFile created: C:\Windows\SysWOW64\Mejcahjf.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Qmocigko.exeFile created: C:\Windows\SysWOW64\Hchcho32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cokoplnm.exeFile created: C:\Windows\SysWOW64\Cgfcdokh.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Encamf32.exeFile created: C:\Windows\SysWOW64\Aefbqf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Amkiol32.exeFile created: C:\Windows\SysWOW64\Ajojhp32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Njplifll.exeFile created: C:\Windows\SysWOW64\Nchpbl32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dhmfoq32.exeFile created: C:\Windows\SysWOW64\Dhocdp32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Edlcpjfa.exeFile created: C:\Windows\SysWOW64\Ednpeidn.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Imjmel32.exeFile created: C:\Windows\SysWOW64\Nnpajnal.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fopjig32.exeFile created: C:\Windows\SysWOW64\Ffchlo32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Qjcjma32.exeFile created: C:\Windows\SysWOW64\Fnjcoo32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Bdkabo32.exeFile created: C:\Windows\SysWOW64\Cgbcokgg.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ofdbeobd.exeFile created: C:\Windows\SysWOW64\Offokopb.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Fkchmojh.exeFile created: C:\Windows\SysWOW64\Fekmfd32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ifcanaen.exeFile created: C:\Windows\SysWOW64\Docmmc32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gibahklh.exeFile created: C:\Windows\SysWOW64\Khmhlo32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jppobf32.exeFile created: C:\Windows\SysWOW64\Jlfpghnm.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Hkjqjeba.exeFile created: C:\Windows\SysWOW64\Jfebge32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hphpkjlc.exeFile created: C:\Windows\SysWOW64\Lecjmhnq.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Nbkicbfk.exeFile created: C:\Windows\SysWOW64\Hkkoqdmp.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ipdpfhbf.exeFile created: C:\Windows\SysWOW64\Ilkpkihj.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ggbenh32.exeFile created: C:\Windows\SysWOW64\Gibahklh.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Jlimmg32.exeFile created: C:\Windows\SysWOW64\Ieiomg32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gnbnph32.exeFile created: C:\Windows\SysWOW64\Giamobql.dllJump to dropped file
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeFile created: C:\Windows\SysWOW64\Enmknk32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mohkfn32.exeFile created: C:\Windows\SysWOW64\Ingcjaio.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ameiifeg.exeFile created: C:\Windows\SysWOW64\Ailjng32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Kjfplj32.exeFile created: C:\Windows\SysWOW64\Heaepkaj.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Dhocdp32.exeFile created: C:\Windows\SysWOW64\Dokhgj32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Fqjqpp32.exeFile created: C:\Windows\SysWOW64\Lmolop32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jfenda32.exeFile created: C:\Windows\SysWOW64\Ipoden32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Llnood32.exeFile created: C:\Windows\SysWOW64\Aljbfgpf.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cmmhacal.exeFile created: C:\Windows\SysWOW64\Cmoefb32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ailjng32.exeFile created: C:\Windows\SysWOW64\Cbaabn32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Eaqjcdhf.exeFile created: C:\Windows\SysWOW64\Engkhenj.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Hbbclf32.exeFile created: C:\Windows\SysWOW64\Hpfcejof.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mnikde32.exeFile created: C:\Windows\SysWOW64\Nhljaibo.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Edqlki32.exeFile created: C:\Windows\SysWOW64\Cqeolm32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hloapk32.exeFile created: C:\Windows\SysWOW64\Kcamoc32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Dafpcpme.exeFile created: C:\Windows\SysWOW64\Dkoele32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Pfeafc32.exeFile created: C:\Windows\SysWOW64\Qjcjma32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Pfceac32.exeFile created: C:\Windows\SysWOW64\Jmcpkl32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Kgegkoeh.exeFile created: C:\Windows\SysWOW64\Kpnkcdli.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Oqhpgogi.exeFile created: C:\Windows\SysWOW64\Glgafh32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Eaqjcdhf.exeFile created: C:\Windows\SysWOW64\Hoeiflna.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Bdnngnpc.exeFile created: C:\Windows\SysWOW64\Kilkncaa.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Encamf32.exeFile created: C:\Windows\SysWOW64\Eaqjcdhf.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Aabldk32.exeFile created: C:\Windows\SysWOW64\Hfplhlei.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Khofgbnc.exeFile created: C:\Windows\SysWOW64\Lbjkckae.dllJump to dropped file
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeFile created: C:\Windows\SysWOW64\Gopkbc32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Leomgk32.exeFile created: C:\Windows\SysWOW64\Lgojanmn.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Lcgpahmc.exeFile created: C:\Windows\SysWOW64\Mpkajllm.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Kpnkcdli.exeFile created: C:\Windows\SysWOW64\Kjfplj32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Lpbndndh.exeFile created: C:\Windows\SysWOW64\Dkbmhf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jopbhd32.exeFile created: C:\Windows\SysWOW64\Jppobf32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Nchpbl32.exeFile created: C:\Windows\SysWOW64\Homjaafk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fmeamaph.exeFile created: C:\Windows\SysWOW64\Ffmfeg32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Apbpjhji.exeFile created: C:\Windows\SysWOW64\Aabldk32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dokhgj32.exeFile created: C:\Windows\SysWOW64\Jiceolni.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Engkhenj.exeFile created: C:\Windows\SysWOW64\Jofjci32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ofmldphm.exeFile created: C:\Windows\SysWOW64\Pidiop32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Enmknk32.exeFile created: C:\Windows\SysWOW64\Jjhmem32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Edqlki32.exeFile created: C:\Windows\SysWOW64\Eniqcohl.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Jpmlbqfp.exeFile created: C:\Windows\SysWOW64\Nfghhi32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Dbagjiik.exeFile created: C:\Windows\SysWOW64\Bccbfjkm.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Amcldf32.exeFile created: C:\Windows\SysWOW64\Ndkkoc32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Lgojanmn.exeFile created: C:\Windows\SysWOW64\Fjpdni32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jfenda32.exeFile created: C:\Windows\SysWOW64\Jopbhd32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Bmbppkoe.exeFile created: C:\Windows\SysWOW64\Baphfiel.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dhocdp32.exeFile created: C:\Windows\SysWOW64\Imdckjjd.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Kjfplj32.exeFile created: C:\Windows\SysWOW64\Ljimbj32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ffmfeg32.exeFile created: C:\Windows\SysWOW64\Gllhcm32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ojmapnlq.exeFile created: C:\Windows\SysWOW64\Ofdbeobd.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Kmhigjcm.exeFile created: C:\Windows\SysWOW64\Kiojlk32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Kefjql32.exeFile created: C:\Windows\SysWOW64\Hppahlmk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ilkpkihj.exeFile created: C:\Windows\SysWOW64\Imjmel32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ajlfhjbn.exeFile created: C:\Windows\SysWOW64\Bpkkfq32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Iejbnp32.exeFile created: C:\Windows\SysWOW64\Iflknc32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Bajhpc32.exeFile created: C:\Windows\SysWOW64\Ikdhblhl.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Amkiol32.exeFile created: C:\Windows\SysWOW64\Pdlope32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gekobloj.exeFile created: C:\Windows\SysWOW64\Hglhdg32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ojmapnlq.exeFile created: C:\Windows\SysWOW64\Hdnaik32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ajojhp32.exeFile created: C:\Windows\SysWOW64\Bombon32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Gibahklh.exeFile created: C:\Windows\SysWOW64\Gidnmk32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Fnohck32.exeFile created: C:\Windows\SysWOW64\Kiolqecl.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pijdbj32.exeFile created: C:\Windows\SysWOW64\Hfknhcaf.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hloapk32.exeFile created: C:\Windows\SysWOW64\Iejbnp32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Njplifll.exeFile created: C:\Windows\SysWOW64\Ajjjec32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Kpnkcdli.exeFile created: C:\Windows\SysWOW64\Chjnlmda.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fopjig32.exeFile created: C:\Windows\SysWOW64\Fbacjbjc.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Kejmae32.exeFile created: C:\Windows\SysWOW64\Lpbndndh.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Hpfcejof.exeFile created: C:\Windows\SysWOW64\Hphpkjlc.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Jpmlbqfp.exeFile created: C:\Windows\SysWOW64\Jlclga32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Hedahkgo.exeFile created: C:\Windows\SysWOW64\Gjhongok.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cppnhn32.exeFile created: C:\Windows\SysWOW64\Dbagjiik.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mohkfn32.exeFile created: C:\Windows\SysWOW64\Mnikde32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Jphbga32.exeFile created: C:\Windows\SysWOW64\Mhoflbja.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mjgichdg.exeFile created: C:\Windows\SysWOW64\Mjieig32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dafpcpme.exeFile created: C:\Windows\SysWOW64\Hjfniidf.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Lgaffm32.exeFile created: C:\Windows\SysWOW64\Llnood32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Lpbndndh.exeFile created: C:\Windows\SysWOW64\Lcbgfi32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Pfeafc32.exeFile created: C:\Windows\SysWOW64\Qappag32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mhibdn32.exeFile created: C:\Windows\SysWOW64\Mhkojn32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Apbpjhji.exeFile created: C:\Windows\SysWOW64\Ekifajpc.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Bmgikj32.exeFile created: C:\Windows\SysWOW64\Galjgp32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Oqhpgogi.exeFile created: C:\Windows\SysWOW64\Omoalp32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ffmfeg32.exeFile created: C:\Windows\SysWOW64\Febcfckp.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ofmldphm.exeFile created: C:\Windows\SysWOW64\Ojkdkonc.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Pfikpo32.exeFile created: C:\Windows\SysWOW64\Lpgaep32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Bajhpc32.exeFile created: C:\Windows\SysWOW64\Bdkabo32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dhjiianf.exeFile created: C:\Windows\SysWOW64\Dhmfoq32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Lceckh32.exeFile created: C:\Windows\SysWOW64\Lcgpahmc.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Hglhdg32.exeFile created: C:\Windows\SysWOW64\Hkjqjeba.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Iejbnp32.exeFile created: C:\Windows\SysWOW64\Gchqcf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Nchpbl32.exeFile created: C:\Windows\SysWOW64\Nooagm32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Njoeophq.exeFile created: C:\Windows\SysWOW64\Nbkicbfk.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Lgaffm32.exeFile created: C:\Windows\SysWOW64\Njmgoh32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hbbclf32.exeFile created: C:\Windows\SysWOW64\Dddgooib.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Inaplpij.exeFile created: C:\Windows\SysWOW64\Phhqek32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fnkmiofi.exeFile created: C:\Windows\SysWOW64\Gdkolaoq.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gbfcph32.exeFile created: C:\Windows\SysWOW64\Kfkiao32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hgqaofhe.exeFile created: C:\Windows\SysWOW64\Hikbigjf.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jlfpghnm.exeFile created: C:\Windows\SysWOW64\Akcokgql.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Dkoele32.exeFile created: C:\Windows\SysWOW64\Dcjjpgaa.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mjieig32.exeFile created: C:\Windows\SysWOW64\Impfdpln.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cgfcdokh.exeFile created: C:\Windows\SysWOW64\Qjndnbei.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fqjqpp32.exeFile created: C:\Windows\SysWOW64\Fbjmjcpl.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mlihpl32.exeFile created: C:\Windows\SysWOW64\Njoeophq.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Nooagm32.exeFile created: C:\Windows\SysWOW64\Nqomappc.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Cokoplnm.exeFile created: C:\Windows\SysWOW64\Lhhhfbih.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mpkajllm.exeFile created: C:\Windows\SysWOW64\Mhibdn32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Pfnkfdne.exeFile created: C:\Windows\SysWOW64\Pfqhkdkc.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mlihpl32.exeFile created: C:\Windows\SysWOW64\Dqamkq32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cohbjm32.exeFile created: C:\Windows\SysWOW64\Cokoplnm.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ifcanaen.exeFile created: C:\Windows\SysWOW64\Jfenda32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Cmmhacal.exeFile created: C:\Windows\SysWOW64\Ggjbcdlg.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jomohnom.exeFile created: C:\Windows\SysWOW64\Jpmlbqfp.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ophcmlpf.exeFile created: C:\Windows\SysWOW64\Oqhpgogi.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Jlclga32.exeFile created: C:\Windows\SysWOW64\Ecjgjl32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ibkogn32.exeFile created: C:\Windows\SysWOW64\Nlfalpdi.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jhjmlb32.exeFile created: C:\Windows\SysWOW64\Fbjocj32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Nqnfgjlh.exeFile created: C:\Windows\SysWOW64\Qoejampk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Iiiqoh32.exeFile created: C:\Windows\SysWOW64\Bhiabhja.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Konhokaj.exeFile created: C:\Windows\SysWOW64\Kejmae32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dondlj32.exeFile created: C:\Windows\SysWOW64\Encamf32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Jomohnom.exeFile created: C:\Windows\SysWOW64\Kaigjjqk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Kiojlk32.exeFile created: C:\Windows\SysWOW64\Dgibhggn.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Imjmel32.exeFile created: C:\Windows\SysWOW64\Ifcanaen.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ckdljm32.exeFile created: C:\Windows\SysWOW64\Chhmdaph.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Hgqaofhe.exeFile created: C:\Windows\SysWOW64\Hedahkgo.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Bpkkfq32.exeFile created: C:\Windows\SysWOW64\Bajhpc32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Apgieg32.exeFile created: C:\Windows\SysWOW64\Amkiol32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ljimbj32.exeFile created: C:\Windows\SysWOW64\Leomgk32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Kgegkoeh.exeFile created: C:\Windows\SysWOW64\Cpdhdolk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fnkmiofi.exeFile created: C:\Windows\SysWOW64\Fplfki32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Onnmfb32.exeFile created: C:\Windows\SysWOW64\Jmclho32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Leomgk32.exeFile created: C:\Windows\SysWOW64\Iciglbko.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jacaehhi.exeFile created: C:\Windows\SysWOW64\Khofgbnc.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Gpmqolfa.exeFile created: C:\Windows\SysWOW64\Jeoqiq32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fbacjbjc.exeFile created: C:\Windows\SysWOW64\Gqfpko32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Offokopb.exeFile created: C:\Windows\SysWOW64\Pfikpo32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Bdnngnpc.exeFile created: C:\Windows\SysWOW64\Baanabom.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Gpmqolfa.exeFile created: C:\Windows\SysWOW64\Geiigbeh.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Hedahkgo.exeFile created: C:\Windows\SysWOW64\Hbhbbofi.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Baanabom.exeFile created: C:\Windows\SysWOW64\Bmhofc32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Njoeophq.exeFile created: C:\Windows\SysWOW64\Kgamdcln.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Dmihma32.exeFile created: C:\Windows\SysWOW64\Dafpcpme.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mjdlnhfi.exeFile created: C:\Windows\SysWOW64\Cemjaq32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Llnood32.exeFile created: C:\Windows\SysWOW64\Ljbphh32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Gqfpko32.exeFile created: C:\Windows\SysWOW64\Ggbenh32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mjieig32.exeFile created: C:\Windows\SysWOW64\Mgmfbl32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Iiiqoh32.exeFile created: C:\Windows\SysWOW64\Ipfeaa32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Baphfiel.exeFile created: C:\Windows\SysWOW64\Oogkej32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Amcldf32.exeFile created: C:\Windows\SysWOW64\Ameiifeg.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Baphfiel.exeFile created: C:\Windows\SysWOW64\Bmgikj32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Hbhbbofi.exeFile created: C:\Windows\SysWOW64\Kdjdhipm.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pjiqlm32.exeFile created: C:\Windows\SysWOW64\Pbdepo32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Cmoefb32.exeFile created: C:\Windows\SysWOW64\Epnhmj32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pfqhkdkc.exeFile created: C:\Windows\SysWOW64\Pfceac32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ilkpkihj.exeFile created: C:\Windows\SysWOW64\Okbebenm.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gbipeg32.exeFile created: C:\Windows\SysWOW64\Gpmqolfa.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Lgojanmn.exeFile created: C:\Windows\SysWOW64\Lgaffm32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ljbphh32.exeFile created: C:\Windows\SysWOW64\Aelink32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cgfcdokh.exeFile created: C:\Windows\SysWOW64\Ckdljm32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Pfqhkdkc.exeFile created: C:\Windows\SysWOW64\Lmaaqi32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hbhbbofi.exeFile created: C:\Windows\SysWOW64\Ibkogn32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Nooagm32.exeFile created: C:\Windows\SysWOW64\Chbmaj32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Nqomappc.exeFile created: C:\Windows\SysWOW64\Nmenfa32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mjdlnhfi.exeFile created: C:\Windows\SysWOW64\Mjgichdg.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ggbenh32.exeFile created: C:\Windows\SysWOW64\Ejjjedcj.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pqhbdf32.exeFile created: C:\Windows\SysWOW64\Qmocigko.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Bmhofc32.exeFile created: C:\Windows\SysWOW64\Pmqiii32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gpajjk32.exeFile created: C:\Windows\SysWOW64\Genbbb32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dhmfoq32.exeFile created: C:\Windows\SysWOW64\Gljedo32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ecmfegon.exeFile created: C:\Windows\SysWOW64\Igiglfjj.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pbdepo32.exeFile created: C:\Windows\SysWOW64\Pqhbdf32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ednpeidn.exeFile created: C:\Windows\SysWOW64\Edqlki32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Jlclga32.exeFile created: C:\Windows\SysWOW64\Jhjmlb32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dmihma32.exeFile created: C:\Windows\SysWOW64\Pihcgoep.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ailjng32.exeFile created: C:\Windows\SysWOW64\Ajlfhjbn.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Eniqcohl.exeFile created: C:\Windows\SysWOW64\Fifbonoq.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Omoalp32.exeFile created: C:\Windows\SysWOW64\Onnmfb32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Oqcglo32.exeFile created: C:\Windows\SysWOW64\Ophcmlpf.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Fnanodfp.exeFile created: C:\Windows\SysWOW64\Fopjig32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Bmgikj32.exeFile created: C:\Windows\SysWOW64\Badaah32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Eddpko32.exeFile created: C:\Windows\SysWOW64\Fqjqpp32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Cafglb32.exeFile created: C:\Windows\SysWOW64\Cmmhacal.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Cppnhn32.exeFile created: C:\Windows\SysWOW64\Foqfph32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Apgieg32.exeFile created: C:\Windows\SysWOW64\Mmgiocda.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Iflknc32.exeFile created: C:\Windows\SysWOW64\Ipdpfhbf.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Nqomappc.exeFile created: C:\Windows\SysWOW64\Mfpeda32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Baanabom.exeFile created: C:\Windows\SysWOW64\Beqfpgmi.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Genbbb32.exeFile created: C:\Windows\SysWOW64\Hbbclf32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dondlj32.exeFile created: C:\Windows\SysWOW64\Clakkf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ecmfegon.exeFile created: C:\Windows\SysWOW64\Edlcpjfa.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Nbkicbfk.exeFile created: C:\Windows\SysWOW64\Nqnfgjlh.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Fbjmjcpl.exeFile created: C:\Windows\SysWOW64\Fnanodfp.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Bombon32.exeFile created: C:\Windows\SysWOW64\Cccfolfa.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fbacjbjc.exeFile created: C:\Windows\SysWOW64\Jlnoca32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Qhgkff32.exeFile created: C:\Windows\SysWOW64\Inbgmhop.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ajjqmqgl.exeFile created: C:\Windows\SysWOW64\Magfho32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gbfcph32.exeFile created: C:\Windows\SysWOW64\Gbipeg32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Gidnmk32.exeFile created: C:\Windows\SysWOW64\Gmakid32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pjgkac32.exeFile created: C:\Windows\SysWOW64\Pfnkfdne.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Engkhenj.exeFile created: C:\Windows\SysWOW64\Eddpko32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Fbjmjcpl.exeFile created: C:\Windows\SysWOW64\Mpahpi32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pqhbdf32.exeFile created: C:\Windows\SysWOW64\Golngj32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Geiigbeh.exeFile created: C:\Windows\SysWOW64\Dnjcfdoi.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jppobf32.exeFile created: C:\Windows\SysWOW64\Knggaeba.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cohbjm32.exeFile created: C:\Windows\SysWOW64\Iodlcfjb.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fekmfd32.exeFile created: C:\Windows\SysWOW64\Foaacm32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Omoalp32.exeFile created: C:\Windows\SysWOW64\Nnclcm32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mhkojn32.exeFile created: C:\Windows\SysWOW64\Cbjkoi32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Febcfckp.exeFile created: C:\Windows\SysWOW64\Alghniec.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pfnkfdne.exeFile created: C:\Windows\SysWOW64\Mbpekpdk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pjiqlm32.exeFile created: C:\Windows\SysWOW64\Pdhionab.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cmoefb32.exeFile created: C:\Windows\SysWOW64\Cppnhn32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Iflknc32.exeFile created: C:\Windows\SysWOW64\Lpdccbgf.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Kejmae32.exeFile created: C:\Windows\SysWOW64\Hqcomlbp.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Lcbgfi32.exeFile created: C:\Windows\SysWOW64\Lceckh32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ofdbeobd.exeFile created: C:\Windows\SysWOW64\Oollcpnc.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mgmfbl32.exeFile created: C:\Windows\SysWOW64\Mohkfn32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ckdljm32.exeFile created: C:\Windows\SysWOW64\Hiolkefh.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Lcbgfi32.exeFile created: C:\Windows\SysWOW64\Efcana32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ameiifeg.exeFile created: C:\Windows\SysWOW64\Knjaiq32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ljimbj32.exeFile created: C:\Windows\SysWOW64\Jiipjfip.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pfikpo32.exeFile created: C:\Windows\SysWOW64\Pijdbj32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Jlimmg32.exeFile created: C:\Windows\SysWOW64\Kmhigjcm.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mpkajllm.exeFile created: C:\Windows\SysWOW64\Afkgdh32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Kmhigjcm.exeFile created: C:\Windows\SysWOW64\Eeapjigc.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Foaacm32.exeFile created: C:\Windows\SysWOW64\Njlgcl32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jopbhd32.exeFile created: C:\Windows\SysWOW64\Hcddga32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mjgichdg.exeFile created: C:\Windows\SysWOW64\Haiooqfk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ajojhp32.exeFile created: C:\Windows\SysWOW64\Hmnmcf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hphpkjlc.exeFile created: C:\Windows\SysWOW64\Hloapk32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Lceckh32.exeFile created: C:\Windows\SysWOW64\Aidobh32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Nmenfa32.exeFile created: C:\Windows\SysWOW64\Glgklpcj.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ipfeaa32.exeFile created: C:\Windows\SysWOW64\Jphbga32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dcjjpgaa.exeFile created: C:\Windows\SysWOW64\Ecmfegon.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Geiigbeh.exeFile created: C:\Windows\SysWOW64\Gnbnph32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Hkjqjeba.exeFile created: C:\Windows\SysWOW64\Hgqaofhe.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Kefjql32.exeFile created: C:\Windows\SysWOW64\Kgegkoeh.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Bmbppkoe.exeFile created: C:\Windows\SysWOW64\Hcliif32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Foaacm32.exeFile created: C:\Windows\SysWOW64\Fmeamaph.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dokhgj32.exeFile created: C:\Windows\SysWOW64\Dondlj32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ajlfhjbn.exeFile created: C:\Windows\SysWOW64\Ipdpiheo.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pfceac32.exeFile created: C:\Windows\SysWOW64\Pfeafc32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Hglhdg32.exeFile created: C:\Windows\SysWOW64\Ebgacgaj.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gbipeg32.exeFile created: C:\Windows\SysWOW64\Cjojjp32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Onqjlb32.exeFile created: C:\Windows\SysWOW64\Eqacmgol.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hpfcejof.exeFile created: C:\Windows\SysWOW64\Ncafmodl.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Febcfckp.exeFile created: C:\Windows\SysWOW64\Gbfcph32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ednpeidn.exeFile created: C:\Windows\SysWOW64\Nggkimpl.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fekmfd32.exeFile created: C:\Windows\SysWOW64\Fkoqiobi.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Chhmdaph.exeFile created: C:\Windows\SysWOW64\Dhjiianf.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dhjiianf.exeFile created: C:\Windows\SysWOW64\Fcbfja32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fnanodfp.exeFile created: C:\Windows\SysWOW64\Nlfojgba.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ojkdkonc.exeFile created: C:\Windows\SysWOW64\Ecllamlh.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Badaah32.exeFile created: C:\Windows\SysWOW64\Cohbjm32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Gekobloj.exeFile created: C:\Windows\SysWOW64\Llbhhh32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Nqnfgjlh.exeFile created: C:\Windows\SysWOW64\Ofmldphm.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Chhmdaph.exeFile created: C:\Windows\SysWOW64\Bhfgjioo.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fmeamaph.exeFile created: C:\Windows\SysWOW64\Iamocmjl.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Khofgbnc.exeFile created: C:\Windows\SysWOW64\Khacmalp.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Inaplpij.exeFile created: C:\Windows\SysWOW64\Iiiqoh32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mhkojn32.exeFile created: C:\Windows\SysWOW64\Mlihpl32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Qiecnhac.exeFile created: C:\Windows\SysWOW64\Cmkokg32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ophcmlpf.exeFile created: C:\Windows\SysWOW64\Lpkigf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ojkdkonc.exeFile created: C:\Windows\SysWOW64\Ojmapnlq.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Jlfpghnm.exeFile created: C:\Windows\SysWOW64\Jlimmg32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Qhgkff32.exeFile created: C:\Windows\SysWOW64\Apbpjhji.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dbagjiik.exeFile created: C:\Windows\SysWOW64\Dmihma32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Badaah32.exeFile created: C:\Windows\SysWOW64\Kpnojmgp.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ipdpfhbf.exeFile created: C:\Windows\SysWOW64\Ohblco32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fnohck32.exeFile created: C:\Windows\SysWOW64\Fkchmojh.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Nmenfa32.exeFile created: C:\Windows\SysWOW64\Oqcglo32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ljbphh32.exeFile created: C:\Windows\SysWOW64\Mjdlnhfi.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mhibdn32.exeFile created: C:\Windows\SysWOW64\Heblggpd.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gnbnph32.exeFile created: C:\Windows\SysWOW64\Gpajjk32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ipfeaa32.exeFile created: C:\Windows\SysWOW64\Hgpoon32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Offokopb.exeFile created: C:\Windows\SysWOW64\Lgbpdadc.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Eddpko32.exeFile created: C:\Windows\SysWOW64\Giommjni.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Bdkabo32.exeFile created: C:\Windows\SysWOW64\Bdnngnpc.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mnikde32.exeFile created: C:\Windows\SysWOW64\Njplifll.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mgmfbl32.exeFile created: C:\Windows\SysWOW64\Oqkkln32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gqfpko32.exeFile created: C:\Windows\SysWOW64\Majppnhp.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gpajjk32.exeFile created: C:\Windows\SysWOW64\Domiglci.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Onqjlb32.exeFile created: C:\Windows\SysWOW64\Pjgkac32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dcjjpgaa.exeFile created: C:\Windows\SysWOW64\Ibphfofn.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Qjcjma32.exeFile created: C:\Windows\SysWOW64\Qhgkff32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Bombon32.exeFile created: C:\Windows\SysWOW64\Bmbppkoe.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Fkchmojh.exeFile created: C:\Windows\SysWOW64\Kjkggl32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Eniqcohl.exeFile created: C:\Windows\SysWOW64\Fnkmiofi.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Aabldk32.exeFile created: C:\Windows\SysWOW64\Ajjqmqgl.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Gidnmk32.exeFile created: C:\Windows\SysWOW64\Gekobloj.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Qmocigko.exeFile created: C:\Windows\SysWOW64\Qiecnhac.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Cafglb32.exeFile created: C:\Windows\SysWOW64\Ppcqpc32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Bpkkfq32.exeFile created: C:\Windows\SysWOW64\Ddnmejkm.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jphbga32.exeFile created: C:\Windows\SysWOW64\Jomohnom.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Bmhofc32.exeFile created: C:\Windows\SysWOW64\Cafglb32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Onnmfb32.exeFile created: C:\Windows\SysWOW64\Onqjlb32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ajjqmqgl.exeFile created: C:\Windows\SysWOW64\Apgieg32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ibkogn32.exeFile created: C:\Windows\SysWOW64\Inaplpij.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Jacaehhi.exeFile created: C:\Windows\SysWOW64\Mafkbeoj.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Lcgpahmc.exeFile created: C:\Windows\SysWOW64\Fdldjhaq.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Enmknk32.exeFile created: C:\Windows\SysWOW64\Fnohck32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Pjgkac32.exeFile created: C:\Windows\SysWOW64\Dodmipcd.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Khacmalp.exeFile created: C:\Windows\SysWOW64\Konhokaj.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dkoele32.exeFile created: C:\Windows\SysWOW64\Fflljpnc.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Oqcglo32.exeFile created: C:\Windows\SysWOW64\Dbhphf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jhjmlb32.exeFile created: C:\Windows\SysWOW64\Jacaehhi.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Khacmalp.exeFile created: C:\Windows\SysWOW64\Mdfpjg32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pbdepo32.exeFile created: C:\Windows\SysWOW64\Obgbhn32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Qiecnhac.exeFile created: C:\Windows\SysWOW64\Amcldf32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Kiojlk32.exeFile created: C:\Windows\SysWOW64\Kefjql32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Pijdbj32.exeFile created: C:\Windows\SysWOW64\Pjiqlm32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Edlcpjfa.exeFile created: C:\Windows\SysWOW64\Ecglja32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Konhokaj.exeFile created: C:\Windows\SysWOW64\Iibphp32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Genbbb32.exeFile created: C:\Windows\SysWOW64\Mejcahjf.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Qmocigko.exeFile created: C:\Windows\SysWOW64\Hchcho32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cokoplnm.exeFile created: C:\Windows\SysWOW64\Cgfcdokh.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Encamf32.exeFile created: C:\Windows\SysWOW64\Aefbqf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Amkiol32.exeFile created: C:\Windows\SysWOW64\Ajojhp32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Njplifll.exeFile created: C:\Windows\SysWOW64\Nchpbl32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dhmfoq32.exeFile created: C:\Windows\SysWOW64\Dhocdp32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Edlcpjfa.exeFile created: C:\Windows\SysWOW64\Ednpeidn.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Imjmel32.exeFile created: C:\Windows\SysWOW64\Nnpajnal.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fopjig32.exeFile created: C:\Windows\SysWOW64\Ffchlo32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Qjcjma32.exeFile created: C:\Windows\SysWOW64\Fnjcoo32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Bdkabo32.exeFile created: C:\Windows\SysWOW64\Cgbcokgg.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ofdbeobd.exeFile created: C:\Windows\SysWOW64\Offokopb.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Fkchmojh.exeFile created: C:\Windows\SysWOW64\Fekmfd32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ifcanaen.exeFile created: C:\Windows\SysWOW64\Docmmc32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gibahklh.exeFile created: C:\Windows\SysWOW64\Khmhlo32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jppobf32.exeFile created: C:\Windows\SysWOW64\Jlfpghnm.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Hkjqjeba.exeFile created: C:\Windows\SysWOW64\Jfebge32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hphpkjlc.exeFile created: C:\Windows\SysWOW64\Lecjmhnq.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Nbkicbfk.exeFile created: C:\Windows\SysWOW64\Hkkoqdmp.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ipdpfhbf.exeFile created: C:\Windows\SysWOW64\Ilkpkihj.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ggbenh32.exeFile created: C:\Windows\SysWOW64\Gibahklh.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Jlimmg32.exeFile created: C:\Windows\SysWOW64\Ieiomg32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gnbnph32.exeFile created: C:\Windows\SysWOW64\Giamobql.dllJump to dropped file
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeFile created: C:\Windows\SysWOW64\Enmknk32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mohkfn32.exeFile created: C:\Windows\SysWOW64\Ingcjaio.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ameiifeg.exeFile created: C:\Windows\SysWOW64\Ailjng32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Kjfplj32.exeFile created: C:\Windows\SysWOW64\Heaepkaj.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Dhocdp32.exeFile created: C:\Windows\SysWOW64\Dokhgj32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Fqjqpp32.exeFile created: C:\Windows\SysWOW64\Lmolop32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jfenda32.exeFile created: C:\Windows\SysWOW64\Ipoden32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Llnood32.exeFile created: C:\Windows\SysWOW64\Aljbfgpf.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cmmhacal.exeFile created: C:\Windows\SysWOW64\Cmoefb32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ailjng32.exeFile created: C:\Windows\SysWOW64\Cbaabn32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Eaqjcdhf.exeFile created: C:\Windows\SysWOW64\Engkhenj.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Hbbclf32.exeFile created: C:\Windows\SysWOW64\Hpfcejof.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mnikde32.exeFile created: C:\Windows\SysWOW64\Nhljaibo.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Edqlki32.exeFile created: C:\Windows\SysWOW64\Cqeolm32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hloapk32.exeFile created: C:\Windows\SysWOW64\Kcamoc32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Dafpcpme.exeFile created: C:\Windows\SysWOW64\Dkoele32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Pfeafc32.exeFile created: C:\Windows\SysWOW64\Qjcjma32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Pfceac32.exeFile created: C:\Windows\SysWOW64\Jmcpkl32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Kgegkoeh.exeFile created: C:\Windows\SysWOW64\Kpnkcdli.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Oqhpgogi.exeFile created: C:\Windows\SysWOW64\Glgafh32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Eaqjcdhf.exeFile created: C:\Windows\SysWOW64\Hoeiflna.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Bdnngnpc.exeFile created: C:\Windows\SysWOW64\Kilkncaa.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Encamf32.exeFile created: C:\Windows\SysWOW64\Eaqjcdhf.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Aabldk32.exeFile created: C:\Windows\SysWOW64\Hfplhlei.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Khofgbnc.exeFile created: C:\Windows\SysWOW64\Lbjkckae.dllJump to dropped file
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeFile created: C:\Windows\SysWOW64\Gopkbc32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Leomgk32.exeFile created: C:\Windows\SysWOW64\Lgojanmn.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Lcgpahmc.exeFile created: C:\Windows\SysWOW64\Mpkajllm.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Kpnkcdli.exeFile created: C:\Windows\SysWOW64\Kjfplj32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Lpbndndh.exeFile created: C:\Windows\SysWOW64\Dkbmhf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jopbhd32.exeFile created: C:\Windows\SysWOW64\Jppobf32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Nchpbl32.exeFile created: C:\Windows\SysWOW64\Homjaafk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fmeamaph.exeFile created: C:\Windows\SysWOW64\Ffmfeg32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Apbpjhji.exeFile created: C:\Windows\SysWOW64\Aabldk32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dokhgj32.exeFile created: C:\Windows\SysWOW64\Jiceolni.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Engkhenj.exeFile created: C:\Windows\SysWOW64\Jofjci32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ofmldphm.exeFile created: C:\Windows\SysWOW64\Pidiop32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Enmknk32.exeFile created: C:\Windows\SysWOW64\Jjhmem32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Edqlki32.exeFile created: C:\Windows\SysWOW64\Eniqcohl.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Jpmlbqfp.exeFile created: C:\Windows\SysWOW64\Nfghhi32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Dbagjiik.exeFile created: C:\Windows\SysWOW64\Bccbfjkm.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Amcldf32.exeFile created: C:\Windows\SysWOW64\Ndkkoc32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Lgojanmn.exeFile created: C:\Windows\SysWOW64\Fjpdni32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jfenda32.exeFile created: C:\Windows\SysWOW64\Jopbhd32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Bmbppkoe.exeFile created: C:\Windows\SysWOW64\Baphfiel.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dhocdp32.exeFile created: C:\Windows\SysWOW64\Imdckjjd.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Kjfplj32.exeFile created: C:\Windows\SysWOW64\Ljimbj32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ffmfeg32.exeFile created: C:\Windows\SysWOW64\Gllhcm32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ojmapnlq.exeFile created: C:\Windows\SysWOW64\Ofdbeobd.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Kmhigjcm.exeFile created: C:\Windows\SysWOW64\Kiojlk32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Kefjql32.exeFile created: C:\Windows\SysWOW64\Hppahlmk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ilkpkihj.exeFile created: C:\Windows\SysWOW64\Imjmel32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ajlfhjbn.exeFile created: C:\Windows\SysWOW64\Bpkkfq32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Iejbnp32.exeFile created: C:\Windows\SysWOW64\Iflknc32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Bajhpc32.exeFile created: C:\Windows\SysWOW64\Ikdhblhl.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Amkiol32.exeFile created: C:\Windows\SysWOW64\Pdlope32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gekobloj.exeFile created: C:\Windows\SysWOW64\Hglhdg32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ojmapnlq.exeFile created: C:\Windows\SysWOW64\Hdnaik32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ajojhp32.exeFile created: C:\Windows\SysWOW64\Bombon32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Gibahklh.exeFile created: C:\Windows\SysWOW64\Gidnmk32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Fnohck32.exeFile created: C:\Windows\SysWOW64\Kiolqecl.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pijdbj32.exeFile created: C:\Windows\SysWOW64\Hfknhcaf.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hloapk32.exeFile created: C:\Windows\SysWOW64\Iejbnp32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Njplifll.exeFile created: C:\Windows\SysWOW64\Ajjjec32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Kpnkcdli.exeFile created: C:\Windows\SysWOW64\Chjnlmda.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fopjig32.exeFile created: C:\Windows\SysWOW64\Fbacjbjc.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Kejmae32.exeFile created: C:\Windows\SysWOW64\Lpbndndh.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Hpfcejof.exeFile created: C:\Windows\SysWOW64\Hphpkjlc.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Jpmlbqfp.exeFile created: C:\Windows\SysWOW64\Jlclga32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Hedahkgo.exeFile created: C:\Windows\SysWOW64\Gjhongok.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cppnhn32.exeFile created: C:\Windows\SysWOW64\Dbagjiik.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Mohkfn32.exeFile created: C:\Windows\SysWOW64\Mnikde32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Jphbga32.exeFile created: C:\Windows\SysWOW64\Mhoflbja.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mjgichdg.exeFile created: C:\Windows\SysWOW64\Mjieig32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dafpcpme.exeFile created: C:\Windows\SysWOW64\Hjfniidf.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Lgaffm32.exeFile created: C:\Windows\SysWOW64\Llnood32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Lpbndndh.exeFile created: C:\Windows\SysWOW64\Lcbgfi32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Pfeafc32.exeFile created: C:\Windows\SysWOW64\Qappag32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mhibdn32.exeFile created: C:\Windows\SysWOW64\Mhkojn32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Apbpjhji.exeFile created: C:\Windows\SysWOW64\Ekifajpc.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Bmgikj32.exeFile created: C:\Windows\SysWOW64\Galjgp32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Oqhpgogi.exeFile created: C:\Windows\SysWOW64\Omoalp32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ffmfeg32.exeFile created: C:\Windows\SysWOW64\Febcfckp.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Ofmldphm.exeFile created: C:\Windows\SysWOW64\Ojkdkonc.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Pfikpo32.exeFile created: C:\Windows\SysWOW64\Lpgaep32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Bajhpc32.exeFile created: C:\Windows\SysWOW64\Bdkabo32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Dhjiianf.exeFile created: C:\Windows\SysWOW64\Dhmfoq32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Lceckh32.exeFile created: C:\Windows\SysWOW64\Lcgpahmc.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Hglhdg32.exeFile created: C:\Windows\SysWOW64\Hkjqjeba.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Iejbnp32.exeFile created: C:\Windows\SysWOW64\Gchqcf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Nchpbl32.exeFile created: C:\Windows\SysWOW64\Nooagm32.exeJump to dropped file
        Source: C:\Windows\SysWOW64\Njoeophq.exeFile created: C:\Windows\SysWOW64\Nbkicbfk.exeJump to dropped file

        Boot Survival

        barindex
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Web Event LoggerJump to behavior
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad Web Event LoggerJump to behavior
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_0-2594
        Source: C:\Windows\SysWOW64\Ojkdkonc.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Ecllamlh.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Lgaffm32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Njmgoh32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gekobloj.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Llbhhh32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Inaplpij.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Phhqek32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hbbclf32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Dddgooib.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Chhmdaph.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Bhfgjioo.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fmeamaph.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Iamocmjl.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fnkmiofi.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Gdkolaoq.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Qiecnhac.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Cmkokg32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ophcmlpf.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Lpkigf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gbfcph32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Kfkiao32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hgqaofhe.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Hikbigjf.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Badaah32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Kpnojmgp.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ipdpfhbf.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Ohblco32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jlfpghnm.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Akcokgql.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cgfcdokh.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Qjndnbei.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mjieig32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Impfdpln.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mhibdn32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Heblggpd.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cokoplnm.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Lhhhfbih.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ipfeaa32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Hgpoon32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Offokopb.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Lgbpdadc.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mlihpl32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Dqamkq32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Eddpko32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Giommjni.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mgmfbl32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Oqkkln32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gqfpko32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Majppnhp.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cmmhacal.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Ggjbcdlg.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jlclga32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Ecjgjl32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jhjmlb32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Fbjocj32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gpajjk32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Domiglci.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Nqnfgjlh.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Qoejampk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ibkogn32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Nlfalpdi.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Iiiqoh32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Bhiabhja.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Dcjjpgaa.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Ibphfofn.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jomohnom.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Kaigjjqk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fkchmojh.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Kjkggl32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Kiojlk32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Dgibhggn.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cafglb32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Ppcqpc32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Bpkkfq32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Ddnmejkm.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Kgegkoeh.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Cpdhdolk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jacaehhi.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Mafkbeoj.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Onnmfb32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Jmclho32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Leomgk32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Iciglbko.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Lcgpahmc.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Fdldjhaq.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gpmqolfa.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Jeoqiq32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pjgkac32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Dodmipcd.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Njoeophq.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Kgamdcln.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Dkoele32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Fflljpnc.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Oqcglo32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Dbhphf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mjdlnhfi.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Cemjaq32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Khacmalp.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Mdfpjg32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pbdepo32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Obgbhn32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Baphfiel.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Oogkej32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hbhbbofi.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Kdjdhipm.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cmoefb32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Epnhmj32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Edlcpjfa.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Ecglja32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ilkpkihj.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Okbebenm.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Konhokaj.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Iibphp32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ljbphh32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Aelink32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Qmocigko.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Hchcho32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Genbbb32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Mejcahjf.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Encamf32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Aefbqf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pfqhkdkc.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Lmaaqi32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Nooagm32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Chbmaj32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Imjmel32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Nnpajnal.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ggbenh32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Ejjjedcj.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fopjig32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Ffchlo32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Qjcjma32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Fnjcoo32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Bmhofc32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Pmqiii32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Dhmfoq32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Gljedo32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ecmfegon.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Igiglfjj.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Bdkabo32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Cgbcokgg.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ifcanaen.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Docmmc32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gibahklh.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Khmhlo32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Dmihma32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Pihcgoep.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Eniqcohl.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Fifbonoq.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hkjqjeba.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Jfebge32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cppnhn32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Foqfph32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hphpkjlc.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Lecjmhnq.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Nbkicbfk.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Hkkoqdmp.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Apgieg32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Mmgiocda.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Nqomappc.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Mfpeda32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jlimmg32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Ieiomg32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Baanabom.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Beqfpgmi.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gnbnph32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Giamobql.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mohkfn32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Ingcjaio.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Kjfplj32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Heaepkaj.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fqjqpp32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Lmolop32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Dondlj32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Clakkf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Llnood32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Aljbfgpf.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jfenda32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Ipoden32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ailjng32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Cbaabn32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mnikde32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Nhljaibo.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Edqlki32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Cqeolm32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Bombon32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Cccfolfa.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hloapk32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Kcamoc32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pfceac32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Jmcpkl32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fbacjbjc.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Jlnoca32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Oqhpgogi.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Glgafh32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Bdnngnpc.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Kilkncaa.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Eaqjcdhf.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Hoeiflna.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Qhgkff32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Inbgmhop.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ajjqmqgl.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Magfho32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Aabldk32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Hfplhlei.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Khofgbnc.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Lbjkckae.dllJump to dropped file
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Gopkbc32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gidnmk32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Gmakid32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Lpbndndh.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Dkbmhf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fbjmjcpl.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Mpahpi32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Nchpbl32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Homjaafk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pqhbdf32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Golngj32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Geiigbeh.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Dnjcfdoi.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Dokhgj32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Jiceolni.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Engkhenj.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Jofjci32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ofmldphm.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Pidiop32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jppobf32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Knggaeba.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Enmknk32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Jjhmem32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Cohbjm32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Iodlcfjb.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jpmlbqfp.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Nfghhi32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Dbagjiik.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Bccbfjkm.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Omoalp32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Nnclcm32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mhkojn32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Cbjkoi32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Amcldf32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Ndkkoc32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pjiqlm32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Pdhionab.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Lgojanmn.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Fjpdni32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pfnkfdne.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Mbpekpdk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Febcfckp.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Alghniec.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Dhocdp32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Imdckjjd.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Iflknc32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Lpdccbgf.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Kejmae32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Hqcomlbp.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ffmfeg32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Gllhcm32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ofdbeobd.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Oollcpnc.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Lcbgfi32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Efcana32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ckdljm32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Hiolkefh.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ameiifeg.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Knjaiq32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Kefjql32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Hppahlmk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ljimbj32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Jiipjfip.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Bajhpc32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Ikdhblhl.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Amkiol32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Pdlope32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ojmapnlq.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Hdnaik32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mpkajllm.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Afkgdh32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Kmhigjcm.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Eeapjigc.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Foaacm32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Njlgcl32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fnohck32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Kiolqecl.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jopbhd32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Hcddga32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pijdbj32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Hfknhcaf.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Mjgichdg.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Haiooqfk.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ajojhp32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Hmnmcf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Lceckh32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Aidobh32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Njplifll.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Ajjjec32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Nmenfa32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Glgklpcj.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Kpnkcdli.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Chjnlmda.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hedahkgo.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Gjhongok.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Jphbga32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Mhoflbja.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Bmbppkoe.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Hcliif32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Dafpcpme.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Hjfniidf.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ajlfhjbn.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Ipdpiheo.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hglhdg32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Ebgacgaj.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pfeafc32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Qappag32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Gbipeg32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Cjojjp32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Apbpjhji.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Ekifajpc.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Bmgikj32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Galjgp32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Onqjlb32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Eqacmgol.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Pfikpo32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Lpgaep32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Hpfcejof.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Ncafmodl.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Iejbnp32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Gchqcf32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Ednpeidn.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Nggkimpl.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fekmfd32.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Fkoqiobi.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Dhjiianf.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Fcbfja32.dllJump to dropped file
        Source: C:\Windows\SysWOW64\Fnanodfp.exeDropped PE file which has not been started: C:\Windows\SysWOW64\Nlfojgba.dllJump to dropped file
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeAPI coverage: 6.8 %
        Source: C:\Users\user\Desktop\jQ3NFDayJm.exeCode function: 0_2_00406C29 CloseHandle,GetVersionExA,GetSystemDirectoryA,GetTickCount,GetModuleFileNameA,CopyFileA,WinExec,ExitProcess,GetVersion,GetModuleHandleA,GetProcAddress,GetCurrentProcessId,CreateThread,CloseHandle,CreateThread,CloseHandle,SetTimer,GetMessageA,0_2_00406C29

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 0.2.jQ3NFDayJm.exe.42aa84.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000000.00000002.1470739378.000000000042A000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: jQ3NFDayJm.exe PID: 2972, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 0.2.jQ3NFDayJm.exe.42aa84.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000000.00000002.1470739378.000000000042A000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: jQ3NFDayJm.exe PID: 2972, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        DLL Side-Loading
        1
        Process Injection
        12
        Masquerading
        OS Credential Dumping1
        Security Software Discovery
        Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        Registry Run Keys / Startup Folder
        1
        DLL Side-Loading
        1
        Software Packing
        LSASS Memory2
        System Information Discovery
        Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        DLL Side-Loading
        NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
        Obfuscated Files or Information
        LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1592456 Sample: jQ3NFDayJm Startdate: 16/01/2025 Architecture: WINDOWS Score: 100 96 Antivirus detection for dropped file 2->96 98 Antivirus / Scanner detection for submitted sample 2->98 100 Multi AV Scanner detection for dropped file 2->100 102 6 other signatures 2->102 14 jQ3NFDayJm.exe 3 3 2->14         started        process3 file4 82 C:\Windows\SysWOW64behaviorgraphopkbc32.dll, PE32 14->82 dropped 84 C:\Windows\SysWOW64nmknk32.exe, PE32 14->84 dropped 86 C:\Windows\...nmknk32.exe:Zone.Identifier, ASCII 14->86 dropped 118 Creates an undocumented autostart registry key 14->118 120 Drops executables to the windows directory (C:\Windows) and starts them 14->120 18 Enmknk32.exe 2 14->18         started        signatures5 process6 file7 54 C:\Windows\SysWOW64\Jjhmem32.dll, PE32 18->54 dropped 56 C:\Windows\SysWOW64\Fnohck32.exe, PE32 18->56 dropped 104 Drops executables to the windows directory (C:\Windows) and starts them 18->104 22 Fnohck32.exe 2 18->22         started        signatures8 process9 file10 66 C:\Windows\SysWOW64\Kiolqecl.dll, PE32 22->66 dropped 68 C:\Windows\SysWOW64\Fkchmojh.exe, PE32 22->68 dropped 110 Drops executables to the windows directory (C:\Windows) and starts them 22->110 26 Fkchmojh.exe 2 22->26         started        signatures11 process12 file13 74 C:\Windows\SysWOW64\Kjkggl32.dll, PE32 26->74 dropped 76 C:\Windows\SysWOW64\Fekmfd32.exe, PE32 26->76 dropped 114 Drops executables to the windows directory (C:\Windows) and starts them 26->114 30 Fekmfd32.exe 2 26->30         started        signatures14 process15 file16 88 C:\Windows\SysWOW64\Foaacm32.exe, PE32 30->88 dropped 90 C:\Windows\SysWOW64\Fkoqiobi.dll, PE32 30->90 dropped 122 Drops executables to the windows directory (C:\Windows) and starts them 30->122 34 Foaacm32.exe 2 30->34         started        signatures17 process18 file19 58 C:\Windows\SysWOW6458jlgcl32.dll, PE32 34->58 dropped 60 C:\Windows\SysWOW64\Fmeamaph.exe, PE32 34->60 dropped 106 Drops executables to the windows directory (C:\Windows) and starts them 34->106 38 Fmeamaph.exe 2 34->38         started        signatures20 process21 file22 70 C:\Windows\SysWOW64\Iamocmjl.dll, PE32 38->70 dropped 72 C:\Windows\SysWOW64\Ffmfeg32.exe, PE32 38->72 dropped 112 Drops executables to the windows directory (C:\Windows) and starts them 38->112 42 Ffmfeg32.exe 2 38->42         started        signatures23 process24 file25 78 C:\Windows\SysWOW64behaviorgraphllhcm32.dll, PE32 42->78 dropped 80 C:\Windows\SysWOW64\Febcfckp.exe, PE32 42->80 dropped 116 Drops executables to the windows directory (C:\Windows) and starts them 42->116 46 Febcfckp.exe 2 42->46         started        signatures26 process27 file28 92 C:\Windows\SysWOW64behaviorgraphbfcph32.exe, PE32 46->92 dropped 94 C:\Windows\SysWOW64\Alghniec.dll, PE32 46->94 dropped 124 Drops executables to the windows directory (C:\Windows) and starts them 46->124 50 Gbfcph32.exe 2 46->50         started        signatures29 process30 file31 62 C:\Windows\SysWOW64\Kfkiao32.dll, PE32 50->62 dropped 64 C:\Windows\SysWOW64behaviorgraphbipeg32.exe, PE32 50->64 dropped 108 Drops executables to the windows directory (C:\Windows) and starts them 50->108 signatures32

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        jQ3NFDayJm89%VirustotalBrowse
        jQ3NFDayJm100%AviraTR/Spy.Qukart.NB
        jQ3NFDayJm100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        C:\Windows\SysWOW64\Beqfpgmi.dll100%AviraTR/ATRAPS.Gen
        C:\Windows\SysWOW64\Bmgikj32.exe100%AviraTR/Spy.Qukart.NB
        C:\Windows\SysWOW64\Ameiifeg.exe100%AviraTR/Spy.Qukart.NB
        C:\Windows\SysWOW64\Ajojhp32.exe100%AviraTR/Spy.Qukart.NB
        C:\Windows\SysWOW64\Baanabom.exe100%AviraTR/Spy.Qukart.NB
        C:\Windows\SysWOW64\Ajjqmqgl.exe100%AviraTR/Spy.Qukart.NB
        C:\Windows\SysWOW64\Aefbqf32.dll100%AviraTR/ATRAPS.Gen
        C:\Windows\SysWOW64\Amcldf32.exe100%AviraTR/Spy.Qukart.NB
        C:\Windows\SysWOW64\Akcokgql.dll100%AviraTR/ATRAPS.Gen
        C:\Windows\SysWOW64\Aabldk32.exe100%AviraTR/Spy.Qukart.NB
        C:\Windows\SysWOW64\Aljbfgpf.dll100%AviraTR/ATRAPS.Gen
        C:\Windows\SysWOW64\Bhiabhja.dll100%AviraTR/ATRAPS.Gen
        C:\Windows\SysWOW64\Ajlfhjbn.exe100%AviraTR/Spy.Qukart.NB
        C:\Windows\SysWOW64\Bdnngnpc.exe100%AviraTR/Spy.Qukart.NB
        C:\Windows\SysWOW64\Bmbppkoe.exe100%AviraTR/Spy.Qukart.NB
        C:\Windows\SysWOW64\Bmhofc32.exe100%AviraTR/Spy.Qukart.NB
        C:\Windows\SysWOW64\Alghniec.dll100%AviraTR/ATRAPS.Gen
        C:\Windows\SysWOW64\Apbpjhji.exe100%AviraTR/Spy.Qukart.NB
        C:\Windows\SysWOW64\Ajjjec32.dll100%AviraTR/ATRAPS.Gen
        C:\Windows\SysWOW64\Afkgdh32.dll100%AviraTR/ATRAPS.Gen
        C:\Windows\SysWOW64\Ailjng32.exe100%AviraTR/Spy.Qukart.NB
        C:\Windows\SysWOW64\Bccbfjkm.dll100%AviraTR/ATRAPS.Gen
        C:\Windows\SysWOW64\Apgieg32.exe100%AviraTR/Spy.Qukart.NB
        C:\Windows\SysWOW64\Aidobh32.dll100%AviraTR/ATRAPS.Gen
        C:\Windows\SysWOW64\Bhfgjioo.dll100%AviraTR/ATRAPS.Gen
        C:\Windows\SysWOW64\Bdkabo32.exe100%AviraTR/Spy.Qukart.NB
        C:\Windows\SysWOW64\Bajhpc32.exe100%AviraTR/Spy.Qukart.NB
        C:\Windows\SysWOW64\Amkiol32.exe100%AviraTR/Spy.Qukart.NB
        C:\Windows\SysWOW64\Baphfiel.exe100%AviraTR/Spy.Qukart.NB
        C:\Windows\SysWOW64\Aelink32.dll100%AviraTR/ATRAPS.Gen
        C:\Windows\SysWOW64\Badaah32.exe100%AviraTR/Spy.Qukart.NB
        C:\Windows\SysWOW64\Beqfpgmi.dll100%Joe Sandbox ML
        C:\Windows\SysWOW64\Bmgikj32.exe100%Joe Sandbox ML
        C:\Windows\SysWOW64\Ameiifeg.exe100%Joe Sandbox ML
        C:\Windows\SysWOW64\Ajojhp32.exe100%Joe Sandbox ML
        C:\Windows\SysWOW64\Baanabom.exe100%Joe Sandbox ML
        C:\Windows\SysWOW64\Ajjqmqgl.exe100%Joe Sandbox ML
        C:\Windows\SysWOW64\Aefbqf32.dll100%Joe Sandbox ML
        C:\Windows\SysWOW64\Amcldf32.exe100%Joe Sandbox ML
        C:\Windows\SysWOW64\Akcokgql.dll100%Joe Sandbox ML
        C:\Windows\SysWOW64\Aabldk32.exe100%Joe Sandbox ML
        C:\Windows\SysWOW64\Aljbfgpf.dll100%Joe Sandbox ML
        C:\Windows\SysWOW64\Bhiabhja.dll100%Joe Sandbox ML
        C:\Windows\SysWOW64\Ajlfhjbn.exe100%Joe Sandbox ML
        C:\Windows\SysWOW64\Bdnngnpc.exe100%Joe Sandbox ML
        C:\Windows\SysWOW64\Bmbppkoe.exe100%Joe Sandbox ML
        C:\Windows\SysWOW64\Bmhofc32.exe100%Joe Sandbox ML
        C:\Windows\SysWOW64\Alghniec.dll100%Joe Sandbox ML
        C:\Windows\SysWOW64\Apbpjhji.exe100%Joe Sandbox ML
        C:\Windows\SysWOW64\Ajjjec32.dll100%Joe Sandbox ML
        C:\Windows\SysWOW64\Afkgdh32.dll100%Joe Sandbox ML
        C:\Windows\SysWOW64\Ailjng32.exe100%Joe Sandbox ML
        C:\Windows\SysWOW64\Bccbfjkm.dll100%Joe Sandbox ML
        C:\Windows\SysWOW64\Apgieg32.exe100%Joe Sandbox ML
        C:\Windows\SysWOW64\Aidobh32.dll100%Joe Sandbox ML
        C:\Windows\SysWOW64\Bhfgjioo.dll100%Joe Sandbox ML
        C:\Windows\SysWOW64\Bdkabo32.exe100%Joe Sandbox ML
        C:\Windows\SysWOW64\Bajhpc32.exe100%Joe Sandbox ML
        C:\Windows\SysWOW64\Amkiol32.exe100%Joe Sandbox ML
        C:\Windows\SysWOW64\Baphfiel.exe100%Joe Sandbox ML
        C:\Windows\SysWOW64\Aelink32.dll100%Joe Sandbox ML
        C:\Windows\SysWOW64\Badaah32.exe100%Joe Sandbox ML
        C:\Windows\SysWOW64\Aefbqf32.dll91%ReversingLabsWin32.Backdoor.Berbew
        C:\Windows\SysWOW64\Aelink32.dll96%ReversingLabsWin32.Backdoor.Padodor
        C:\Windows\SysWOW64\Aelink32.dll82%VirustotalBrowse
        C:\Windows\SysWOW64\Afkgdh32.dll90%ReversingLabsWin32.Backdoor.Berbew
        C:\Windows\SysWOW64\Aidobh32.dll96%ReversingLabsWin32.Backdoor.Padodor
        C:\Windows\SysWOW64\Aidobh32.dll84%VirustotalBrowse
        C:\Windows\SysWOW64\Ajjjec32.dll91%ReversingLabsWin32.Backdoor.Berbew
        C:\Windows\SysWOW64\Akcokgql.dll96%ReversingLabsWin32.Backdoor.Berbew
        C:\Windows\SysWOW64\Akcokgql.dll83%VirustotalBrowse
        C:\Windows\SysWOW64\Alghniec.dll96%ReversingLabsWin32.Backdoor.Berbew
        C:\Windows\SysWOW64\Alghniec.dll84%VirustotalBrowse
        C:\Windows\SysWOW64\Aljbfgpf.dll100%ReversingLabsWin32.Backdoor.Berbew
        C:\Windows\SysWOW64\Aljbfgpf.dll82%VirustotalBrowse
        C:\Windows\SysWOW64\Bccbfjkm.dll91%ReversingLabsWin32.Backdoor.Berbew
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://tat-neftbank.ru/kkq.phphttp://tat-neftbank.ru/wcmd.htmSoftwarejQ3NFDayJm.exe, 00000000.00000002.1470739378.000000000042A000.00000004.00000001.01000000.00000003.sdmp, Enmknk32.exe, 00000001.00000002.1471644690.000000000042A000.00000004.00000001.01000000.00000004.sdmp, Fnohck32.exe, 00000002.00000002.1472452269.000000000042A000.00000004.00000001.01000000.00000005.sdmp, Fkchmojh.exe, 00000003.00000002.1473368979.000000000042A000.00000004.00000001.01000000.00000006.sdmp, Fekmfd32.exe, 00000005.00000002.1474183172.000000000042A000.00000004.00000001.01000000.00000007.sdmp, Foaacm32.exe, 00000006.00000002.1474948269.000000000042A000.00000004.00000001.01000000.00000008.sdmp, Fmeamaph.exe, 00000007.00000002.1476045755.000000000042A000.00000004.00000001.01000000.00000009.sdmp, Ffmfeg32.exe, 00000008.00000002.1477156948.000000000042A000.00000004.00000001.01000000.0000000A.sdmp, Febcfckp.exe, 00000009.00000002.1478417107.000000000042A000.00000004.00000001.01000000.0000000B.sdmp, Gbfcph32.exe, 0000000A.00000002.1479423300.000000000042A000.00000004.00000001.01000000.0000000C.sdmp, Gbipeg32.exe, 0000000B.00000002.1480045068.000000000042A000.00000004.00000001.01000000.0000000D.sdmp, Gpmqolfa.exe, 0000000C.00000002.1480873068.000000000042A000.00000004.00000001.01000000.0000000E.sdmp, Geiigbeh.exe, 0000000D.00000002.1481733667.000000000042A000.00000004.00000001.01000000.0000000F.sdmp, Gnbnph32.exe, 0000000E.00000002.1482343235.000000000042A000.00000004.00000001.01000000.00000010.sdmp, Gpajjk32.exe, 0000000F.00000002.1483379730.000000000042A000.00000004.00000001.01000000.00000011.sdmp, Genbbb32.exe, 00000010.00000002.1484294341.000000000042A000.00000004.00000001.01000000.00000012.sdmp, Hbbclf32.exe, 00000011.00000002.1485425782.000000000042A000.00000004.00000001.01000000.00000013.sdmp, Hpfcejof.exe, 00000012.00000002.1486750331.000000000042A000.00000004.00000001.01000000.00000014.sdmp, Hphpkjlc.exe, 00000013.00000002.1488083524.000000000042A000.00000004.00000001.01000000.00000015.sdmp, Hloapk32.exe, 00000014.00000002.1490631205.000000000042A000.00000004.00000001.01000000.00000016.sdmp, Iejbnp32.exe, 00000015.00000002.1492067196.000000000042A000.00000004.00000001.01000000.00000017.sdmpfalse
          http://tat-neftbank.ru/wcmd.htmjQ3NFDayJm.exe, 00000000.00000002.1470739378.000000000042A000.00000004.00000001.01000000.00000003.sdmp, Enmknk32.exe, 00000001.00000002.1471644690.000000000042A000.00000004.00000001.01000000.00000004.sdmp, Fnohck32.exe, 00000002.00000002.1472452269.000000000042A000.00000004.00000001.01000000.00000005.sdmp, Fkchmojh.exe, 00000003.00000002.1473368979.000000000042A000.00000004.00000001.01000000.00000006.sdmp, Fekmfd32.exe, 00000005.00000002.1474183172.000000000042A000.00000004.00000001.01000000.00000007.sdmp, Foaacm32.exe, 00000006.00000002.1474948269.000000000042A000.00000004.00000001.01000000.00000008.sdmp, Fmeamaph.exe, 00000007.00000002.1476045755.000000000042A000.00000004.00000001.01000000.00000009.sdmp, Ffmfeg32.exe, 00000008.00000002.1477156948.000000000042A000.00000004.00000001.01000000.0000000A.sdmp, Febcfckp.exe, 00000009.00000002.1478417107.000000000042A000.00000004.00000001.01000000.0000000B.sdmp, Gbfcph32.exe, 0000000A.00000002.1479423300.000000000042A000.00000004.00000001.01000000.0000000C.sdmp, Gbipeg32.exe, 0000000B.00000002.1480045068.000000000042A000.00000004.00000001.01000000.0000000D.sdmp, Gpmqolfa.exe, 0000000C.00000002.1480873068.000000000042A000.00000004.00000001.01000000.0000000E.sdmp, Geiigbeh.exe, 0000000D.00000002.1481733667.000000000042A000.00000004.00000001.01000000.0000000F.sdmp, Gnbnph32.exe, 0000000E.00000002.1482343235.000000000042A000.00000004.00000001.01000000.00000010.sdmp, Gpajjk32.exe, 0000000F.00000002.1483379730.000000000042A000.00000004.00000001.01000000.00000011.sdmp, Genbbb32.exe, 00000010.00000002.1484294341.000000000042A000.00000004.00000001.01000000.00000012.sdmp, Hbbclf32.exe, 00000011.00000002.1485425782.000000000042A000.00000004.00000001.01000000.00000013.sdmp, Hpfcejof.exe, 00000012.00000002.1486750331.000000000042A000.00000004.00000001.01000000.00000014.sdmp, Hphpkjlc.exe, 00000013.00000002.1488083524.000000000042A000.00000004.00000001.01000000.00000015.sdmp, Hloapk32.exe, 00000014.00000002.1490631205.000000000042A000.00000004.00000001.01000000.00000016.sdmp, Iejbnp32.exe, 00000015.00000002.1492067196.000000000042A000.00000004.00000001.01000000.00000017.sdmpfalse
            http://tat-neftbank.ru/kkq.phpjQ3NFDayJm.exe, 00000000.00000002.1470739378.000000000042A000.00000004.00000001.01000000.00000003.sdmp, Enmknk32.exe, 00000001.00000002.1471644690.000000000042A000.00000004.00000001.01000000.00000004.sdmp, Fnohck32.exe, 00000002.00000002.1472452269.000000000042A000.00000004.00000001.01000000.00000005.sdmp, Fkchmojh.exe, 00000003.00000002.1473368979.000000000042A000.00000004.00000001.01000000.00000006.sdmp, Fekmfd32.exe, 00000005.00000002.1474183172.000000000042A000.00000004.00000001.01000000.00000007.sdmp, Foaacm32.exe, 00000006.00000002.1474948269.000000000042A000.00000004.00000001.01000000.00000008.sdmp, Fmeamaph.exe, 00000007.00000002.1476045755.000000000042A000.00000004.00000001.01000000.00000009.sdmp, Ffmfeg32.exe, 00000008.00000002.1477156948.000000000042A000.00000004.00000001.01000000.0000000A.sdmp, Febcfckp.exe, 00000009.00000002.1478417107.000000000042A000.00000004.00000001.01000000.0000000B.sdmp, Gbfcph32.exe, 0000000A.00000002.1479423300.000000000042A000.00000004.00000001.01000000.0000000C.sdmp, Gbipeg32.exe, 0000000B.00000002.1480045068.000000000042A000.00000004.00000001.01000000.0000000D.sdmp, Gpmqolfa.exe, 0000000C.00000002.1480873068.000000000042A000.00000004.00000001.01000000.0000000E.sdmp, Geiigbeh.exe, 0000000D.00000002.1481733667.000000000042A000.00000004.00000001.01000000.0000000F.sdmp, Gnbnph32.exe, 0000000E.00000002.1482343235.000000000042A000.00000004.00000001.01000000.00000010.sdmp, Gpajjk32.exe, 0000000F.00000002.1483379730.000000000042A000.00000004.00000001.01000000.00000011.sdmp, Genbbb32.exe, 00000010.00000002.1484294341.000000000042A000.00000004.00000001.01000000.00000012.sdmp, Hbbclf32.exe, 00000011.00000002.1485425782.000000000042A000.00000004.00000001.01000000.00000013.sdmp, Hpfcejof.exe, 00000012.00000002.1486750331.000000000042A000.00000004.00000001.01000000.00000014.sdmp, Hphpkjlc.exe, 00000013.00000002.1488083524.000000000042A000.00000004.00000001.01000000.00000015.sdmp, Hloapk32.exe, 00000014.00000002.1490631205.000000000042A000.00000004.00000001.01000000.00000016.sdmp, Iejbnp32.exe, 00000015.00000002.1492067196.000000000042A000.00000004.00000001.01000000.00000017.sdmpfalse
              No contacted IP infos
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1592456
              Start date and time:2025-01-16 07:14:47 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 13m 36s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:200
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:jQ3NFDayJm
              renamed because original name is a hash value
              Original Sample Name:a74ddcc99ea8382cf4f6cf0105546bf50fa27db19402206754c6301cd4aa510b
              Detection:MAL
              Classification:mal100.troj.evad.win@362/339@0/0
              EGA Information:
              • Successful, ratio: 100%
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 9
              • Number of non-executed functions: 19
              • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 184.28.90.27, 20.109.210.53, 40.126.32.76, 52.168.117.173, 172.202.163.200
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, login.live.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
              • Not all processes where analyzed, report is missing behavior information
              • Report creation exceeded maximum time and may have missing behavior and disassembly information.
              • Report size exceeded maximum capacity and may have missing behavior information.
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Windows\SysWOW64\Apbpjhji.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.350015264291986
              Encrypted:false
              SSDEEP:6144:gqXakUr+QP+5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:3XakUpm5tQcUL5tzhSb55tQcUL5tF
              MD5:85BF2D125BE326DD02E3FC33432D637E
              SHA1:730413524920D07112B6AE973A09A4637D72F104
              SHA-256:28D5BF5B1A3C561336FFBF0087121277D5132255F76C37DFCF83F9B940037EB1
              SHA-512:918F3143BEFECE249E614B7C6223145E9957AE551FC952BAC3BEFDC89DBC377C5FC8B1EA8236FEC9D9150361677D19B09C40C1DFDFC3401D2E1229990C09CFAA
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Encamf32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8860062483775004
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU107XB+BDq9J5SV3DY:CSVVEPozmB7FXB+FqX5S1D
              MD5:C391E388268F09E049599311B92D4C2C
              SHA1:A269E62914A4434FA76B7C7C4FFF2BD97D91F309
              SHA-256:063EB33BC21913B84A1976554B661A7E0B347A7B189041FDC044B8F55E0DF499
              SHA-512:79E9EE7C3A76A4066EC327C4528A1909F4C315AB99C6029FED86688CA260BA18D4A0B830454FA6CFD2CBB91D2E09717AFF0B73504DC1287B59314942895FA03E
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              • Antivirus: ReversingLabs, Detection: 91%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ljbphh32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885318826375556
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10PB+BDq9J5SV3DY:CSVVEPozmB7FB+FqX5S1D
              MD5:40C6ABEEB3B8BC3E59DE939D91F5E714
              SHA1:54513D6B39DCFB7042B3610DED7893F7E3AF300C
              SHA-256:A75D45432296C1461304D98BF56BF526C07642162660E09A3C499747AE4EF4D7
              SHA-512:EF229CC65185E95DA906E15F059C9E2D9C6507064F234B3D054DEF2B3DA8863BFA6F0A3C2ED469F5A4D0D4A7C19914BD7BF6CAFB65D7F1691B6D0E5BF2DC2E98
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              • Antivirus: ReversingLabs, Detection: 96%
              • Antivirus: Virustotal, Detection: 82%, Browse
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Mpkajllm.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8857662585525876
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10yB+BDq9J5SV3DY:CSVVEPozmB7sB+FqX5S1D
              MD5:CDBD6CCF382B63AC0AA4C48032797D18
              SHA1:C93EE5790D5A31C606C6EDE64F0759F95D75F7C0
              SHA-256:EC9256A8D108C86A337520C87E25EF3750AE758475A5BD2D362B1AF3E3B7F90D
              SHA-512:B39C8F286EF9401424C60E0E0281482F68B1C8E93B3B71D70A13C4AD3E447410B70FA1BCB18D6A448E1520675FA0DE5037506685D1EF1CB0E20A9E91331202A8
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              • Antivirus: ReversingLabs, Detection: 90%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Lceckh32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8857358493279137
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10UB+BDq9J5SV3DY:CSVVEPozmB7yB+FqX5S1D
              MD5:9D659C8304C7D161CAC64F100E03B7C1
              SHA1:081A463908B50230EE5C3875728A45E0EACFA0AA
              SHA-256:4F18DEC01B2569F233188403FBE3023BB57B4FD1653D6B24CF2AE5CF48971300
              SHA-512:4F3C3E71571A3FABD200C59B04FCEAB65EFECE7A059DE57C4D0F1AB3DD52F6CE751F85E0A1C05EE499A0B1CF87E3B697EF67F66FAD455588DC2F525FC179901D
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              • Antivirus: ReversingLabs, Detection: 96%
              • Antivirus: Virustotal, Detection: 84%, Browse
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ameiifeg.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.350270908106593
              Encrypted:false
              SSDEEP:6144:+fMVrVJaqqjqqYqqjqqjqqmqqmqqmqq6EqqqqqqqqqqmaqqjqqqqqqQiCNtjhU5K:b3JQCNtW5tQcUL5tzhSb55tQcUL5tF
              MD5:9975052C062877336FFC395E1E5BF125
              SHA1:C4535487DC508C5AC5B4161E62C0464BA9F299DA
              SHA-256:9AADE9EFE5ADA1F7206821C8A01ECA2FF3C69985FB50A679A842E9952520344E
              SHA-512:838DD268799443EB0755CBDEBF4D60C84D17C219AAEBDCF7ECE8D15DA322FE9C3E7E339E671266A406DE48DE128A79ADA2F28DB525D6D01D0420D57FED964159
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Njplifll.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8861574173582456
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU103B+BDq9J5SV3DY:CSVVEPozmB71B+FqX5S1D
              MD5:155BF0831BCE73402A3A609AC4C9E8C0
              SHA1:BC55954A3D5E035A5BABB4A6D230EC301C638941
              SHA-256:453CD8B461F0A9464F3520E6871A5E04999DDED81AD09C18686E47784345F90F
              SHA-512:3CD5F53BAA1E294625A20F26884B6F3FF246A383E4D95B65CB9164310D1804D1AAE5D194C82F30F0FEBC36902AB062230CA79C7838C927E6FC8DA78BB772117B
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              • Antivirus: ReversingLabs, Detection: 91%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Aabldk32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.3357382856072
              Encrypted:false
              SSDEEP:6144:vd4KELIFzI/VE5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:F4KEL+Im5tQcUL5tzhSb55tQcUL5tF
              MD5:BD43F401A23D35F704236222DAF75571
              SHA1:25F3577BABED81B0DF1B1B4AC04D0949F394643C
              SHA-256:7BCB457252B042743A4AFEC8656A50EBE2E4DA06819BB949D28E03E7CE5FFA2B
              SHA-512:537B9BF5F0D1DF311FA69F98BCD37B7C3E7A5CF723442A3BB25B28F0181BCB8958F33D55F82E435440F5712AACF755465EF7B8AE6AC22A3C967B660A536A4DE1
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ailjng32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.361746410475699
              Encrypted:false
              SSDEEP:6144:97z69bqz+HgWChb6VJl5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:97z69bqz+HgWChb6V/5tQcUL5tzhSb5O
              MD5:9BAC645828B85CC684D728709E73476C
              SHA1:805585D7C8CE45C2E3985565E775A4CFBBF01C28
              SHA-256:496591086B86CBEFCDABA37A3F4200A01B0D4111CA4C379A6081FFC57E693515
              SHA-512:B6524B0A4AF8770EBDDBE3FAEBD6EA684D8A4F7FEF01369734F2378A3F43F9846957ABC46C4075679E3F8FB33F1C94F0F358182AE53EACA8513A83AF20AD26F4
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Amkiol32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.356491316969725
              Encrypted:false
              SSDEEP:6144:UHxjKKDV5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:UHhKK55tQcUL5tzhSb55tQcUL5tF
              MD5:370CA86E4C88C9B9FA245C73C910FF9A
              SHA1:7E5B41598DACFBE04E4797C6338DDF1C26BD8AEE
              SHA-256:2DF6E597A14F1DE16B66BBE142180A6163DD8972B1D9058A56AC16C00D5807EF
              SHA-512:065C57C54C457BB470626051AD6FD3D808E3A18AAD044984A8259794C75E4B250F36FDE640303B569D2D0F5EBAC8AE6BF6774DECF3E4CC24488FE2F25DEEA04E
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jlfpghnm.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8863522620373296
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10qB+BDq9J5SV3DY:CSVVEPozmB7EB+FqX5S1D
              MD5:800E85A27D81C8AE8DD84AB93D9A5A3E
              SHA1:2CA563D431C213D357C6035D065969389B14EDD1
              SHA-256:08E5B7EC626F72889D1589D7ADC0B3DE00C7B1C655B37C12C675AD0DDF7184D2
              SHA-512:E390600D8BDA91AB501D1146CDB1EB12AE50412FB33066EC6262CB0DB61B3AE881CD349086C277F2AA12E08320CD2AB21BAE7B278C7246829B1B0FC39F4ED130
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              • Antivirus: ReversingLabs, Detection: 96%
              • Antivirus: Virustotal, Detection: 83%, Browse
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Febcfckp.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886068802429216
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10cB+BDq9J5SV3DY:CSVVEPozmB7OB+FqX5S1D
              MD5:0C82088E7E11B239CC5ADAE24BA4F971
              SHA1:AE7CF8CD1BDF47E65FD447A3F298038AC07089A7
              SHA-256:D8009B07465C08BE6CD6AE595223C7BD044FA2B0DA3EA01E2AD96E02FED05825
              SHA-512:BA31C54906AECB7A8B047C1D777C0B502CD915F39EA98C33446E423CE16F829DDB9D849A4A8015C276937C36820A73C46B41FE0EEA4CAD55F1777496E9791C4B
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              • Antivirus: ReversingLabs, Detection: 96%
              • Antivirus: Virustotal, Detection: 84%, Browse
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Llnood32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8856716184061293
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10qB+BDq9J5SV3DY:CSVVEPozmB7kB+FqX5S1D
              MD5:33C1DA1DAD022225B3FDDA857034BB6B
              SHA1:5DE02D1F1C9ECF8DA6BE43198224BE1376D61BE4
              SHA-256:FE257FAC3EB5A705A651DDB51955B71A1F8BE364BC02B4119038190BAAF0AB54
              SHA-512:F7A08D2D14444BB4F85F9E18076360A8E9FC8A61627E1F480E61221B0E4480683DD36509D0FC1FCFBB32BFD27731E4FA6270CEABF54A9772EBDF71447E5AEC13
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              • Antivirus: ReversingLabs, Detection: 100%
              • Antivirus: Virustotal, Detection: 82%, Browse
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Qiecnhac.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.337076854949595
              Encrypted:false
              SSDEEP:6144:riolpjji5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:rHjjW5tQcUL5tzhSb55tQcUL5tF
              MD5:98BB300687B86FC31658C994F7FD98DD
              SHA1:3119AD482008CB40AF4011465BBEF5318921ADB2
              SHA-256:CF306E61D9FC76F2E4335C9D1E57E498B2D3F98F51FF2C54EB4EB16B7C94160F
              SHA-512:97309B3213858E7BF803A2F98F5C6A7F5C3FFBF3F417608DA095D62CEC5FF8BD382A6D4FD1D8BD17B52A191C64DE0AF48588AE79EB6F2C1F574D354D938F8569
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Amcldf32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.344513609280495
              Encrypted:false
              SSDEEP:6144:qQyWhcF/c//yyyrrl5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:vyF/c//yyyrh5tQcUL5tzhSb55tQcULB
              MD5:203F00B74CC344E38FE2083C1159EC99
              SHA1:7FFFA5B7BA8AFFE4EA13CC65D827E4A443425A53
              SHA-256:37B03F31255A2F17E3A06021EA9DA9737F7E33127BE3485D97CA09C1166190DC
              SHA-512:4EFBD50316D36822BDC23FEEA6457B54813D89EFAC779BAF0E4A0BDE46AE490B866BDAE718CB31C1608229BAFB8A492A735468C4EA4840DD40CC3DF2CA53ED91
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Apgieg32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.345416755590023
              Encrypted:false
              SSDEEP:6144:vP8NHCgb5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:n8CY5tQcUL5tzhSb55tQcUL5tF
              MD5:6ECA862962B3B409FD5DF0844341F136
              SHA1:372C06F87FA464BD4F0CA2B7CCDC5E401F3B2C0E
              SHA-256:C8AF4D81317987412CCDBA8858CF35B2B97DB06723370F16C208CBF16F5D73A9
              SHA-512:F8E9967DA895AC97AEFF83A2E5A06486094C0339B4B4353F51C557E3DB4671B3519FCC5C30CFF05DF249C0FD3DB257B56BBE4347C04C15C2DF807B2049B8E4CE
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Qhgkff32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.354673237981467
              Encrypted:false
              SSDEEP:6144:2t+5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:d5tQcUL5tzhSb55tQcUL5tF
              MD5:C1B46682F213E9376A0214037817B663
              SHA1:028094DF4E45154258B94CC166A3B26348922788
              SHA-256:2374046565D8EB0E18F2D51B15EEEAC7A9A87AE3B152DE0374AD6CC664B7CA3C
              SHA-512:467B971A21C1CEDC2DBFAE68534EA40E8368CAC75AFE87AA7E6289D93527C91F88FBEDC0EAAC874E8446DE84807FB6B839A845DF83E04914872831CDF67D92A2
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ajjqmqgl.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.332117648289275
              Encrypted:false
              SSDEEP:6144:7woEgCp25tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:7woZCs5tQcUL5tzhSb55tQcUL5tF
              MD5:AEB92E25A592EA34D5CA72BAEFAB2058
              SHA1:4BA27C8F9948DBF6CA89A77690EE7E718E3169C6
              SHA-256:D14AADE5F0F72FB8CEC1A2314319D1629B69066431C513C5A8A9D3EEC53A7C27
              SHA-512:DB682966E83858B64362530FE18E94BC38DFA7C2E0D2890D04DB55A3F2ED7EFAE7607B2B516D394A2776FCFE601F8238C5EB4924733CD45FFDEA6C581373F546
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Bdnngnpc.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.364642797534605
              Encrypted:false
              SSDEEP:6144:Q6Ame2dsB5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:It2dO5tQcUL5tzhSb55tQcUL5tF
              MD5:B0BDF633E9954F31AB9DCF0B4BB4078C
              SHA1:39D8F0E21FEDCAE3A777D4528F3109F8281653BA
              SHA-256:675CCA7D1C6816CDC33313BDA501F6C256F08E7120C312307C29098BCDD2A469
              SHA-512:51DCA51B7F722CFD0CF94E0A92944FB858B4D781AE0E9585F9FE4D27524273020D173EBF5BADAF3565B8B1BA74A0F35C9632F461E3840CD91451715F3FE6217C
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Bmgikj32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.343249654379758
              Encrypted:false
              SSDEEP:6144:nYK+fPJB+Bp5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:KfPX+r5tQcUL5tzhSb55tQcUL5tF
              MD5:8576808D5252AE7BA3F0F27088873938
              SHA1:487EB030CCB5832E627216339B2552B7293D58BE
              SHA-256:200C7348CFFBE7046095B6B45EA85289017B7A83A682F3D460B52B7569E60774
              SHA-512:9FF657F7B516D72B19F56B1F086A2075F79514F605F601A7A3512CFA3250635F1B1803753C3928E58F1C69F1EDA11279D3D299EFFFDC639BEB47648960018B6B
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Bpkkfq32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.344897866960388
              Encrypted:false
              SSDEEP:6144:fJ/pw5I5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:xpT5tQcUL5tzhSb55tQcUL5tF
              MD5:F8117561FA40405AA09AE3326E252543
              SHA1:ED3C520948B7AA62380F74CDB6F9433B3270AD2E
              SHA-256:47E53EC736E4B49D150FA77FD2D7A70FF14A0911D1C2BF940F82E9792A227747
              SHA-512:C0542D2BFE584C7C5D80141769A6AB09EB33460C829C681C3900096FFBF8D391AC6ACEEF8240BB8621571EE9DFEF611C81ABDF13EA9BD50335E53A1AE20ACEBF
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Bmbppkoe.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.3394843270983365
              Encrypted:false
              SSDEEP:6144:N6NMykj5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:NHyY5tQcUL5tzhSb55tQcUL5tF
              MD5:36324055329979CA0B4B76F9F45C39B7
              SHA1:59E18F8B19E48AEBD5D9F369156CE98E69D10760
              SHA-256:AF10BC916C201D7403C9C72B0A9E58073ECAC33D9BFF30BBD90AC49678D7802B
              SHA-512:43492D22FDC7F144E5386387B293035A69E056E3A1365E0D816276CF89F890B83D3237AC569399BAA92B9C31D7E73A9C75FF8052528B6AA2BDBE54AD54846CE8
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Dbagjiik.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8856724939124954
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10yB+BDq9J5SV3DY:CSVVEPozmB7EB+FqX5S1D
              MD5:66859ECAE1F522E76429DDFC66CBD601
              SHA1:8F0476117346DD7DBFD271F7989567541205FB54
              SHA-256:279F09A6D89C3D249A1158927E791F545974B442DACC21F35786AE8F4BAD5C0F
              SHA-512:5A6A59C6E8A3E903E98C5A6B3977A8033BA1CA046CB0BF3C3452D5D2562641B0BFA5D09E2ED9EF1571E8EF75815848C64E78B3A0B383C41E69C8B9AF745C35EC
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              • Antivirus: ReversingLabs, Detection: 91%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Bajhpc32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.351474296015565
              Encrypted:false
              SSDEEP:6144:IJ7pq2wc05tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:aTwn5tQcUL5tzhSb55tQcUL5tF
              MD5:1FB4A882186C4D006770F19E510BA88C
              SHA1:A4628EECA502CF05BEF46021A380644614BDC1FB
              SHA-256:C098F649F27720A5DFC708ACFDABE3DF3370AAF006C0C61F73FE8FE8A2946801
              SHA-512:354E2358893A63F36DA10A648AE1F43E442E32CA0DB2699A2F0A90C7B191AC00F280588C714A17906F2493F01839A45C891CD15215F505BF8582DEAB0D5C6940
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Bdkabo32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.35326697665333
              Encrypted:false
              SSDEEP:6144:llm5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:u5tQcUL5tzhSb55tQcUL5tF
              MD5:3E8C654024E1C949D22D886E59B1842F
              SHA1:34469FE0F6DD5546826B04DCAE777BFBFEA3E9DE
              SHA-256:30417CB574C4E8D58A9AE636FF23DDC7A886824C1EDEF1844BD32669E84A24ED
              SHA-512:E2C097D7A08D0A5B261D85782A3E09ED482F3FA9B40FA8A7958B998C6142540F2C0E15E88B5E6C0FFA290F1DE5699435492B011BFCD43CFD3D223A547C3B81A5
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Baanabom.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8859134979552277
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10FB+BDq9J5SV3DY:CSVVEPozmB7fB+FqX5S1D
              MD5:9056E1DC1D76D12C3378D80896D2359A
              SHA1:4FCA436FB01097814A900645821DB54AC307E0C0
              SHA-256:37B2CAB4ED695B66B2B8664C529C088A8235D298F90C339CF9A534A88B961AC2
              SHA-512:047751CE92470C0E62A751E8889717C509B18DFAD6EA932DA6B3F06866777243BD9E65774132ADB22833BFFB960C7142F785BCCAC62BC9D097B79DC6D3B363AE
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Chhmdaph.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885192026752473
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10AB+BDq9J5SV3DY:CSVVEPozmB7uB+FqX5S1D
              MD5:E03A8F0B22FC7C863DCA3FDBFC0E5867
              SHA1:9B1FA23D5E73ACAF347FCCFB149AC76E1D740931
              SHA-256:E09F0EC277B9C66748561ABF787145D701CA0D9CBEF52D4683A5DCC9DFD98093
              SHA-512:414450A6417E23708775CC6F1D9092FA00DBDBFA9BA3B2C1893FBDCE25FAF33E0CEAD706380E9A7BF325A2B6A300ADC962A2E21FB6FA292DC45EF3DFBE8CC26B
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Iiiqoh32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8859060016463047
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10yrB+BDq9J5SV3DY:CSVVEPozmB76B+FqX5S1D
              MD5:E1696CE4714DD4DF14B2E7C861EE64E2
              SHA1:CD5737AB5E5ADFD0BE4910557650D948DC37D455
              SHA-256:458434CAE2781BC3987186E68CE05FB87058424D3DDBE92123F27AF3E7B858B5
              SHA-512:2F1550B3E566DA8417B0A42DC5C1DFC6D430902A9C5D7B8D650E3C8B30CACFE2E47881864F112BE4DE751C7A15004A8121BE67BAAF480496BE00B7B8EF309BEB
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Bombon32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.341820709131245
              Encrypted:false
              SSDEEP:6144:WKzue5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:FD5tQcUL5tzhSb55tQcUL5tF
              MD5:7FF302FD9D1D02852FF902CAF7293067
              SHA1:87403C456EFBCBEAE4E9699031E3972DEE335CC0
              SHA-256:EAE53FA6955B437B2EFBC54ACD071B5FA81BC1D0FC6A3788E459A39FBF6A2BC4
              SHA-512:7510AAF969C523F2AEE2BDEEDBD78B78378CA3DE6399CDD8FFBD827ED639A1C005536C611D9FE21DA8913CFA751BEDD8BE7AF04526F5F82975825491E995A494
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Baphfiel.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.337818953370239
              Encrypted:false
              SSDEEP:6144:Ge45tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Gt5tQcUL5tzhSb55tQcUL5tF
              MD5:0AD48F551D2E7822FA764E2FCDC8473B
              SHA1:EDD98687173E58133275DB1048060CF5F5672789
              SHA-256:BFEE10F4193AF3D481A865A269364D1B9D5644AF227AD02251C758BC2307CEB8
              SHA-512:A12270125D3D3EF9CA83C299CD2965B8672D4D2A12CCB4D4ABAB6BE78E95AABB3D94E365D79335FCA83240B972B14412EC201D8BB7E3AEA482ABDB65F136BA3E
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Baanabom.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.323356485224387
              Encrypted:false
              SSDEEP:6144:sbjI5xHON5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:DVE5tQcUL5tzhSb55tQcUL5tF
              MD5:8F6FE4546A067A79ED8581E3A87455C3
              SHA1:7BE37F06A511E8B8F3875170175332E98360C1E0
              SHA-256:B0346C4146702411FA9354D961B32435ECF38E94EC9DA82D2F668792E23574E7
              SHA-512:029AC11E32680AE826E6B79388510547A52F8B4273237754C5C3026053540B93A563170065C0DC65BB41B66F04497E466EF27FDB2FB52187A869AB5B462B16B4
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ajojhp32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.335225117549418
              Encrypted:false
              SSDEEP:6144:EmaEz5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:E505tQcUL5tzhSb55tQcUL5tF
              MD5:01383E51DDB6A12C878E3608E2D60EFD
              SHA1:B1FBFF64588E3A02CED703FC667FEFDCCBC81743
              SHA-256:00A16EE785E71A4DB799EC5CABFB265A2932EDEC1F5CD202F7FACD9190E48C26
              SHA-512:A40E3A4042DE879D2BB50DDEBC28DDA6603EFC941868E17A4B30CCC281382580C3E9A6CE89C81A714CC7829BC3A514034A73511DC526029D170417F45CB3FA88
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ajlfhjbn.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.349552000981379
              Encrypted:false
              SSDEEP:6144:8ZUcyy5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Yp5tQcUL5tzhSb55tQcUL5tF
              MD5:EE0D93D86859E3BBDCDA6A6AA527734E
              SHA1:34BA0F89C6D424EF3DB54D024491E12E714F1BF0
              SHA-256:79E0A21AB994C96F13C7E8FFB308F5AD41FA62F9007F03633C54E2CE6963131E
              SHA-512:F4FC4C819084C20040BCF31ADBDB6F6022063CD0B1807BA4A3F5A65EB6651F010AF9FA0A2B34249619BCB333CA56D59A20B54DE0B4DAE26AE90CDC77D12D0DB4
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Bmhofc32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.356282220541481
              Encrypted:false
              SSDEEP:6144:+iJzgq5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:+Y5tQcUL5tzhSb55tQcUL5tF
              MD5:F6C928B6C05279B60044C26C5F1DAF42
              SHA1:237DAA41DB3824DB40EB9154A310062E87A31D27
              SHA-256:15A7571DBD78B46005E1077CE57CC717E89036F23D96F096CF3244A798B7787A
              SHA-512:60102F3C539D123F2AE388C0BA7D9E8BDE79134AA473F132613CDA9DE68220DC7F0BA8B71DDDBB9FA1D6B6B4489C024F6C2CA3F4CFA22546CA971B24C4228D61
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ailjng32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8850609373717444
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10YB+BDq9J5SV3DY:CSVVEPozmB7mB+FqX5S1D
              MD5:6AD429C9D1784549CD7C3A571BA0F409
              SHA1:356C072A69CF6BED04CC654F65143E3E1A93F625
              SHA-256:8E25961A834B14BA448C1319BCA0BB4AE350896767ADFFC715F8BA2DA6297DC6
              SHA-512:7E5D54DAE3E588179274800A4ABDFF2969D025C2CF1460C5819EC21C7ABF63188F5F01ECB95E2E7ABC0886FCEEA807C0C5A4785D4E15959C6D08D0CBC1B232BA
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Mhkojn32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8856425715850786
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10aB+BDq9J5SV3DY:CSVVEPozmB78B+FqX5S1D
              MD5:33FABFC01D7F962F7860A8AAE65EB36C
              SHA1:4B07F165D52096704291C02C4CA87F498682FC29
              SHA-256:83EB97911077620EF646E6D6291E0B407F1328542786A0CE019CC831ABC87E1B
              SHA-512:093B9271707C210516C087B4C204070D0171C62D3686B15DB7DB5BABA8598375BF96E2EE6A5C827BB75DE32E09AA6E121A57F66FDA657DC33E232D45981C909F
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Bombon32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885824752970937
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10NB+BDq9J5SV3DY:CSVVEPozmB73B+FqX5S1D
              MD5:DE9A5147F6A66DA5799B45B3ECC82155
              SHA1:12A9172C61EAD6371947D6E38DDCB37B79543318
              SHA-256:7E87D573F7C9152E6A5ED25E051924AA97025782C3434073F934CA2A2A259CB6
              SHA-512:003F2DCEF51C3EEBD752B5FA53CBCC55C8D858C3F5036FBE358F932402268CDEC0A60099E5762D1192C7D1C25357ED2CB16574D0E297623D5CB1E99BDCAC55DD
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Mjdlnhfi.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8859064067685587
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10iB+BDq9J5SV3DY:CSVVEPozmB78B+FqX5S1D
              MD5:C9E4148DB2CC94D6914AB840AECCE14A
              SHA1:DE56DE071D78C086917D14B9CA9D19B13B3CCAA4
              SHA-256:489C2540AFBE9C59066F476AD4EEF0C95AC6A49AE52EDB7E025F3FC49013F935
              SHA-512:A3B040E6173300152BECD44DA984578AD59B7D1214B198A5FE5B5E68F08A5358128A9DCE12302F1C9AC75295FBF31FC0411DE447F609961A81D318A2DAC853EF
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Bdkabo32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8854553959293985
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10BB+BDq9J5SV3DY:CSVVEPozmB7DB+FqX5S1D
              MD5:F398E332F0E525E9CCCDD187E0E79ABA
              SHA1:910EC056EA2374D1E70EEB8CEA5C0308A64D0D23
              SHA-256:E284F5E9E125312CA0D6709B9F1B4650765545363657535B4026AB75FDBD1105
              SHA-512:EC92E416157DA420D27BDCAE81FA6F68C594E372B5190E148A654D3336DE50E4E4F43DF71F3C00C5858B2CA86ABD88A413D71BD359674691E871587897772042
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Cokoplnm.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.356791000205325
              Encrypted:false
              SSDEEP:6144:Qy+x5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:s5tQcUL5tzhSb55tQcUL5tF
              MD5:EE751852438F944CF208CB0E26829F0E
              SHA1:10EF6E344A09BB79408CC6067525C426CD8B6CC3
              SHA-256:E8B81EE18F900B02895E8B76ED1BB5F70DB64A0BB63FB2C6B1CEB5452A5A2882
              SHA-512:CFA85D974E823BED807AB7055C245AEF344D096DBDE8B910366C70F2F8A6468546EFCB79B8920F8EA88CBDD84C8293D5B9F15295270504E3695C381E1BE60E25
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Nooagm32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886549703636014
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10CB+BDq9J5SV3DY:CSVVEPozmB7wB+FqX5S1D
              MD5:561842DC852BC6D3F21210A3317977BB
              SHA1:1AF54DB6C5D0EDD5CE051977EE99FA8E5712EA97
              SHA-256:77636EDBA2253C30EC9FBD1AB8487A846D6280AA6CAA0806CE954A7BE15E5D1D
              SHA-512:17FAB749A5C424EFA8B7CD6D98A1B9F18BDAFC045525BF5283FD1DDBCE9372EE67EC7AECFF8AAF5702FBE63B919E7792E9BB99A30C62801A293950F12F806DB7
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ckdljm32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.333553392641765
              Encrypted:false
              SSDEEP:6144:SGMaiREP5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:hDWc5tQcUL5tzhSb55tQcUL5tF
              MD5:D30DD4CB909C0DCDF8B969B3CAFCEC75
              SHA1:928AEF2C7D0DED68540089C79F8E375C9A704CC2
              SHA-256:CEED1CCFB2A28B5843BD44A13822ACC5C26DD6F806F4AC8FA48BBCAB79CADC8B
              SHA-512:5F7703362FD531AAA810416D6341B49061841FCE9ED827B00382C43248F52AE01F0EFF555945E8EAC368DF8EC67DA0DC414F6443B204507F2E72046B158FC566
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Kpnkcdli.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8859668897336705
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10XB+BDq9J5SV3DY:CSVVEPozmB7JB+FqX5S1D
              MD5:226456A56656AE91B93D83875757C1E9
              SHA1:65362234DCCA8DD9B1256B9C04AFC5D007D183D3
              SHA-256:FA4F9395DD2EF05C85C3BCCFAA36023EA101CB0E59F1F9DF45264356179A864B
              SHA-512:B03CC8B93E1999AE7ADD47959B097151418B98ED5F3B20CC18307AC4D566C6F494D391E05690CA271800F38D286ACAEB76F36509C4AB76E737DF6DEB09166DAA
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Gbipeg32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886297872829916
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10l6B+BDq9J5SV3DY:CSVVEPozmB7qB+FqX5S1D
              MD5:719F33AB4E598E8A84F28F4BEB175F4C
              SHA1:AB7D36D0D077B80C56C6B9812712B2BF300706FC
              SHA-256:0227A0A801EEBF411CD30098B7BE16FFC5B83BA1C0A3C0673AC317A27F1DCF93
              SHA-512:66936E176A12D696EA7AA8184883EDB90A8885AEE8A06178E1D40D3F3A250162BC9C1FC636D31B5505CBF09C9CE799033A17D60DFEE97F3C2BCAC0512977470B
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Cgfcdokh.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.347827833800837
              Encrypted:false
              SSDEEP:6144:Dq/tlhPg5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:2Tm5tQcUL5tzhSb55tQcUL5tF
              MD5:1C5C59B4C2BD1A0BCDD1BEA5907A8CCD
              SHA1:96C4D62B693AF78C4E98905DF2962504CF08744B
              SHA-256:572DE356B1FB5FD65E64F9D21D35AE3A650E5C3AD41274FA0D74D5D38751F409
              SHA-512:3222112204E2B8348B0D47C04279A650A9B46BF7D2E282F15830268471345D8E38D486FD92FA3B82F1AD878C97C99B65DEABE9F0BC1EE9BA96D454CA856A89F3
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Dondlj32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8855352763640765
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10qB+BDq9J5SV3DY:CSVVEPozmB7AB+FqX5S1D
              MD5:C9A057636F4FDDC76FDE18EF26FD48B0
              SHA1:5FCFADCBA986A6E398649EE0A9A67D88BC4A15D3
              SHA-256:47B325D18F26F262AE962923F49778D391CAF0018B922EA84AB58959A378CC8A
              SHA-512:335F566B91DDBB993A1BDE370C0E77AE2BEB4923B93D8E905A6BAC401CDF220DDF83C65C32F1845617ED92394B4C4C0F132DC6B411675A62B85C91A590144A7C
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Qiecnhac.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885454810405569
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10OkB+BDq9J5SV3DY:CSVVEPozmB7bB+FqX5S1D
              MD5:B40726BA9CEAEB3C0F36A545DA6229D3
              SHA1:F4F43D30DB5E6A5C3E2E62C6D66A73A203191BFD
              SHA-256:52CC76CE042AA86DFAD6F3D5F05823BA1967010A7FEE0D2C408CF169A8982F95
              SHA-512:33DA2CC7D566360C6FC2E9EAABEAEDAB3B934DE25B8290DB729DF50ED8C4F043CC04B84450BC0CDED5218C96A0F3A4546F41CF149964A61EC8DD09A1BEB7E6C7
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Cafglb32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.341661418132119
              Encrypted:false
              SSDEEP:6144:u8XJu/M5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:umwU5tQcUL5tzhSb55tQcUL5tF
              MD5:8460D5B933EAA8E503092F85B74FD8C0
              SHA1:2EF0B145E34C371F682B2B5E8DFA43C0358E7E88
              SHA-256:2AF3B8F0F8090122046ED4046849D87AF75CBBC9323A1960703DCF3B3D5CFAEA
              SHA-512:672231E471E73AED774B6D331C291A29CA151D3B0895D1239FD5488D609245937EEE2F54C8B4B7602CF2402FB7F1841F9FCAF32A99567CEEEDEE9F3155AD2D47
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Cmmhacal.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.314697540346067
              Encrypted:false
              SSDEEP:6144:KYal+Mhiy5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:GZ5tQcUL5tzhSb55tQcUL5tF
              MD5:59E86D08DE193B9123F4C20CDCE3105C
              SHA1:FFA2159F780E1ACB6BA17FDD91242F11EFDBAA02
              SHA-256:E23D5EDE466AA7E2D809D54FF28A6E06C50B02E85FC7D3B24525B66595BFEDEA
              SHA-512:4D7922E18879BE7D902F29E386BB5D1724DC3B3B7E0D8E7178ED75C0873637D233261A2C6E4AD2B2F9D48BAFCC7FF609E1836B024892C19A4361D59EF83B986B
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Badaah32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.357357563258575
              Encrypted:false
              SSDEEP:6144:JFEN1iF35tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:K1k5tQcUL5tzhSb55tQcUL5tF
              MD5:82E6801F3126EB9676FD0CE1F28EE054
              SHA1:5C5CBD29EF4ED19BE1D2ED4F2AF0268B5F61A62A
              SHA-256:05981B3050CB0E52E8A3E30A4E91C42E99A2155852783DFFEAEBA862C4F3CC5A
              SHA-512:C285E6C72580E04D2536EEEFE270681E483B95782A110A782CB46487132B6F5919715CE4A6CE3AB571D0EB50933935DB4BC87EC74DB890FD4A543ABBA82DBD64
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Cohbjm32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.334641657665024
              Encrypted:false
              SSDEEP:6144:d9ak1xFnJURkGX5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:d9ak1xFnJUyy5tQcUL5tzhSb55tQcULB
              MD5:BA5D08C6F39943B035BF68AD455589DF
              SHA1:4149CEC815CC437395C7B6F3B020161F95160E3F
              SHA-256:1EC1B76E2445D9653675EBFFA5F6FE287668FBD6DDCF50653E631AFC69E2B378
              SHA-512:D1C2EF247B4A31EC7560FC81F79ED9734A30A7E0E3A17131ADD37B9F94C64DB817E05F74F5D5B3F84E9943BDAC27844FF4ABAB1C27C2D152D004FE16D297CE51
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Kgegkoeh.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885887551840908
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10HB+BDq9J5SV3DY:CSVVEPozmB7xB+FqX5S1D
              MD5:5C90E1E1D516675DED46736E7C84770A
              SHA1:FAF287BB21BB33E3535155FA0462DDA54E826140
              SHA-256:56CBE2BA9CBD7812534E34EB1C1534E22DA7B7B112BE41B1C4E37D25EB54E8E1
              SHA-512:B97FFADE567AAB78BAFCA01D88C4B9E38042BBC0D5D4D65DDAE654BABDEF3BB940D007124F676B1451C6BB5AA6041328B7D0B4F3A8E29AECFA42259C9BAE9253
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Cmoefb32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.3559280575965245
              Encrypted:false
              SSDEEP:6144:0fXn/1DFlX5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:0P9hV5tQcUL5tzhSb55tQcUL5tF
              MD5:48A71709C53F3A224D5CB50516E8D472
              SHA1:9DF33F93DCF713BCFA8C727E7B44FCCAB43FD08B
              SHA-256:0EA0BABE4B2F2A39EF169F809C4B22634645373BE890E7AC1F5184D78D3E1B1C
              SHA-512:3D3D4F90B2B0A9419F3DE7CC7CB7B3FFC8670A08B2F2B91ACAC48B4CEE639D2B3123E77FAAB7F079F24F48C55BB7CF55F47ECC09A1DC3E500E2A64A33D4D8B7D
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Edqlki32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885847318654282
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10kB+BDq9J5SV3DY:CSVVEPozmB7iB+FqX5S1D
              MD5:BB3BCDDC49EA27A567B1C18A3389BDB7
              SHA1:7C032FB19C1B40AB103905FBD0EAED652B8A4A40
              SHA-256:CC9EC368080FBE232936735EC010FDA732A0D03F4606CEFB9A447FC28ED03FCA
              SHA-512:F437E1A1CB03290664107B40D90A5482A224D50862538022339757FC73C48C8BBB2B74FE2EE96AC9AF80B3BF7608608DD22CD5C13FD8708E697E8294D42A93AA
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Dmihma32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.352425812306788
              Encrypted:false
              SSDEEP:6144:q6bl2815tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:/p5tQcUL5tzhSb55tQcUL5tF
              MD5:2E7A746C041939D51A400B97BE33D072
              SHA1:6EE0C5DC045CDE7ADE10BAD29684CE0A066BFC8E
              SHA-256:2DDDD9913A82E9EB2DC465CBB17AFA8DC0E86E1F7C03C24014D7D1FA904F6E3B
              SHA-512:1306F64CE9B61F37B18BBE640D4DE763E31340A47F87AF8C54AC767431811017492786AEAE64309DB59AC61CFCF9BBC686336DE6A28638742F16C8F5C8F87CC6
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Cppnhn32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.344997261570261
              Encrypted:false
              SSDEEP:6144:Zt7e2r5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:ZtX5tQcUL5tzhSb55tQcUL5tF
              MD5:CB10EB9A6535FCFF9C9947C8ACE40476
              SHA1:253A3D2F8CEEE21007C5DC50552DC829EBDD4E49
              SHA-256:330A58A02E394BE871F8484A2CFF74B89A1E787CE6B23B869529C1DA476797A7
              SHA-512:BE11A706B4B530E466E5A82A68F9B09B750143BF84E077DCD018DED959803BE756F82E99A99E3FAFF02E808A011BA15FC74662C4B0EAD86B8BA700AB54EC65E5
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Oqcglo32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8858123160391718
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10GB+BDq9J5SV3DY:CSVVEPozmB7cB+FqX5S1D
              MD5:516E026BF1BBF0D5911856AAA47F7BA3
              SHA1:272CCD74AE177F7D072660A416D49146B3058930
              SHA-256:103C6E8ACAF52C0CDDBABAA13DFD5482CD44D00C42DB93238A14BA4F4F7D26D7
              SHA-512:ED17D87E9869B6759CE4CA894525C33FBF43F805131C5651F0B9282BA8E04DA5C29AF2B40DAC4736F899F54BA0C9A6F7155B9AE18BC4DAD1C144C95CEDC8A55E
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Dkoele32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.336242886216853
              Encrypted:false
              SSDEEP:6144:9Jec4k5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:9sW5tQcUL5tzhSb55tQcUL5tF
              MD5:FF41E5E27E3C961CE0056AA6981C9DD5
              SHA1:94CA2ED4039ACC4C9BBB1829DDF0304B96C6890E
              SHA-256:4F4C6ED47E7D1CC54799C486A528D4AD0A06ACEEABAA159853E25C4FA80C34D6
              SHA-512:97AB20FFC5D3CD64F4F3B83CAFC164EA59A585371E6A87798FDB566E3854650D090E920BBEF4AA0416C5B61B4DF7A8D9E331A087D64DE63AD715EB7245FDC46C
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Hbbclf32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885473204555108
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10a3B+BDq9J5SV3DY:CSVVEPozmB7M3B+FqX5S1D
              MD5:09979F2194153FAB1445D992678D33E0
              SHA1:8C3BD4A08453B99EE13F6C83AE304A454E78E52F
              SHA-256:E38D39E148EF2267E21E973DC8CE5A7090D39DED0C8B161A6CB1FA6E1E84F007
              SHA-512:B89F27BA2DB7CD33E4ABF10224049394B4A49ADFA4EE0308FC67A5110DD116AF1CE13692238D91F23A2CAC5B682E02A0FECF1193B3D2FF7C7E865AAA785B35A6
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Bpkkfq32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885734269660703
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10UB+BDq9J5SV3DY:CSVVEPozmB7yB+FqX5S1D
              MD5:BA1B013EBD3DF2DA16E41BD8C7761E69
              SHA1:D0485ACAB0423502BC6B45DEC1224515A792BC46
              SHA-256:FDBC9C32B5CBDF9A0F5BE969B26D90AD8B049E2BFE0B12BD800FA1EEF61E6CBA
              SHA-512:78F6F0B2163096EDCD3A937BC162F934D8217305E3A676058BD2A9A08C00B1D8D3289867EF5C529831E0FA48300D6DA8D23CA6BFC9529F71743FF152EB2D95A2
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Kiojlk32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886670034442937
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU107B+BDq9J5SV3DY:CSVVEPozmB7RB+FqX5S1D
              MD5:BCEDF973BCB2B7061C0FC80D5910688A
              SHA1:C31D4952B882798A9578E5100D18E3D4F054C656
              SHA-256:B1AD597F07CA98EB3A8067573A0591C65082F6E5EA705F503AD65E9F1E9900D6
              SHA-512:2251FF05F87D2C1C36DBF1F0C386F74FF23CD7909986AC6FA66CCB90CD7167F060D4D733B0E6C43EAA0953F27FA13AC449C1DF93EE5EC358505973C5F155BAE6
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Chhmdaph.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.316312338008351
              Encrypted:false
              SSDEEP:6144:ijP8cn195tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:ijP8i5tQcUL5tzhSb55tQcUL5tF
              MD5:77581000CD02F1ED9CB904C9B74DE8CD
              SHA1:D93D809FEE4797F3271F4315B9607DA207315238
              SHA-256:ED5BD8ACC8902E5155C4F27303B8D0DD856B4769D9CA5C1A929A99811CC76FA7
              SHA-512:F0BCB64C2728FBEA6C5D0DD4ECA851011D932433EEEC4F12292B65EC48170F56910EE6F63F485FF35CDE81EA26BE0719D13E43B3E1974F033B755A6E99D2D4A0
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Dhjiianf.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.344945981138866
              Encrypted:false
              SSDEEP:6144:gqp65tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:hg5tQcUL5tzhSb55tQcUL5tF
              MD5:BEA31997B09E9725D90FD2167EEC8454
              SHA1:54332056EE5C6BAF76F4FB92DA7E31EC77B1A693
              SHA-256:78AFEEBAF654CEAAB51B5E3B39841F18A1031FAB29D4096DDF1B6B1CF8283BEB
              SHA-512:FE65E9D5BDD6A5E99EC0243CDCFE845844684B8CDFD8C794A4B5699CA2B219437B6933262222102D924C2179001E25EB6A377F73D1BB58666882253053C3E62C
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Dhmfoq32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.356208023749878
              Encrypted:false
              SSDEEP:6144:fXJKPYGEp5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:fXJHGq5tQcUL5tzhSb55tQcUL5tF
              MD5:453B400B5EF6F0691B4C0D8F63FCCBAB
              SHA1:07FB2C7DBC0F7A6C90E3D2ABDA8FBE5FF1F51063
              SHA-256:572F8FE2ABFAAA564A389EA2CCF773279FB808B432625BAC6754025072F482FB
              SHA-512:07BA64CEB0AB1843514EBDD27D97113FF61E6B88326D986E87FF0DEA330C48A4F3407C918A6E5F1C9C26E69184904E5EABBBA7B3AEB74B36DBF4D9121FDD1592
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Lpbndndh.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8861320415353977
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10BB+BDq9J5SV3DY:CSVVEPozmB7jB+FqX5S1D
              MD5:44F68627FC4F99F49D94C87CFD0A8442
              SHA1:9D7F2BD1576A92A338C1E5C89868AF2ECEF681A5
              SHA-256:4E7F9577F6453B60D096CACA3750971ABCC9057C901AED211DFF2769949EEF4F
              SHA-512:3ADECB79F01F8317CD9D15C447029E85F0E37470B2DC4CAB697DC7ABA1C9DC9989C2602C0ABAF5910D3A01B5C0AE3ADC1B9AAFEB1E8ABD0E1C7AB4982EC313EB
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Dafpcpme.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.3405298437001285
              Encrypted:false
              SSDEEP:6144:ThM6IDt5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:T6FB5tQcUL5tzhSb55tQcUL5tF
              MD5:540DA0680430C8F5EB3045FD2BE6BE74
              SHA1:3FB2C19CD82A893081027DA7DA0B09FA63E7541B
              SHA-256:5D77C1AFEABC841505DC4C678783392C9035A65EF8A6AC3D70FAFB7BDE10F458
              SHA-512:0364352BEFEB6414036D5E25DFA22A002349D56F9E7E25E4914ABC90D8B674FD1F38DDE1D6DE7F98C70891CF2A780B1613E3A9CF7B2C56947A277829DE35AC44
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Dbagjiik.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.329961604117404
              Encrypted:false
              SSDEEP:6144:xzUgc+Tbsngl25tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:x1c+T4V5tQcUL5tzhSb55tQcUL5tF
              MD5:EF018AB14CFC6516C33BBAB50DD3E7DB
              SHA1:2270FFEAC5417EF64E8296B13927E5F20926F59A
              SHA-256:BAF8BC0A322EB4E4279480A7A3B344D82FF910C7882A8CD5213331A1CE7118CD
              SHA-512:706B2E8739EB073CF5EBCF9E2AB18B8F7C5343EA115ED9C386863AAF0A38934B6FDB956A736D18B31AD85BF323211CBE1DA76476D1ECA38DC3949CCEA38651F5
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Geiigbeh.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8856854927498556
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10zB+BDq9J5SV3DY:CSVVEPozmB71B+FqX5S1D
              MD5:F3E711EE7FF97AB0574ACA80187EF231
              SHA1:EC0B7BB70125161479130115091C6C90A946BCFD
              SHA-256:8FD3AB8B9D895424483EA565ADCE5921A299790B21504E77643279D4522C5E91
              SHA-512:8C95A270772EEAAED95AFCB54A8701A87B4375D6B31064E9C1AD02721E1E96635C9C899399432FE6ED6395DEC5551EA1391137A1B5860D41C728D958D47EE2A3
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ifcanaen.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885791332932371
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10KB+BDq9J5SV3DY:CSVVEPozmB7YB+FqX5S1D
              MD5:8DD238966BB7A1EA5657E5717019758D
              SHA1:E8FC9F6D51AF67FD65E2B813F8D84A23180F3531
              SHA-256:6A92335117D56E2BD77AAD3458224FFF55589227EA772EA98A6EF350DDA90829
              SHA-512:195D24F80651189427165A4AA2319120226EA68ECEE3504E85F753B778174E97E2E0939568D73D2BB307DF37C19BDCD378362E06B30810461EAEBE71703B73FC
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Pjgkac32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8851864109836294
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU105B+BDq9J5SV3DY:CSVVEPozmB7HB+FqX5S1D
              MD5:A1180627CB847E0A5AF84583AFAE381B
              SHA1:08E3E37685FD03ECD77223E2A663637E3C5B0BE4
              SHA-256:0EFEC0CF14081D88782949E135340778480FCB598A29E248CAA61D81CC2C8013
              SHA-512:97613C77BBD349DAB0B910E10577F4D34003A138663AC1082B11E67155B4DB5B01056E5EB5F5BE3803069BAD2BC80A01BE049990ABD921FE55F514030E8EEEA3
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Dhocdp32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.348968464912172
              Encrypted:false
              SSDEEP:6144:rX90ybiiQ/o5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:T90ybi85tQcUL5tzhSb55tQcUL5tF
              MD5:9D538F74DD129807862055418BA66516
              SHA1:F0CACC0BC738DF4202AB088602A13922041DA357
              SHA-256:1A7572A473AFD2385F35FCEF38A284DD3C48E60972D9665B91234D244EDBF8F3
              SHA-512:D9E754F2D28B7D3D89C174B5B14F2EF78EBE0D4FE2EED916FF4DEDDB92B99973E6419415AF3C9512FA9964B14F31F19650AE9FFB531A0ECCE2518F95C9EBE2AC
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Gpajjk32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885961322952314
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10KB+BDq9J5SV3DY:CSVVEPozmB7YB+FqX5S1D
              MD5:F0B9427BDCE6B72479B05EAED5B2C31A
              SHA1:53A29CB33E3DCB526E83C621A7BD7A915719786E
              SHA-256:0A3C0332EA46D53D42FA6DFEC9A4C7958CD922E9F73B28B6EA8DDE79381CA144
              SHA-512:56BE3AAF24488F1530BC5281E69754CB0EED315BABF6BB0B2C90C530D2A1F17518B6CD23C3413787F070F5143ABB33F4944B3A53C5377B399D5862E914A45046
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Dokhgj32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.3384361794169575
              Encrypted:false
              SSDEEP:6144:QkVI7OrT5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:9VI45tQcUL5tzhSb55tQcUL5tF
              MD5:050CC0C9B689D1279CE63E024862BEB2
              SHA1:887C6A6F0A81E890EEC18EAD03167BB5CF3FB10D
              SHA-256:02BCABCF39E397D26E1FC61234E31C8A8E4617F86E921C18C5F8F600EF530300
              SHA-512:63738FEF01E60155F77D52A28ECED0886B1D645DD8A48B40E35969ED847304957BD4DD2E43F9AA077075FB29935F0C8AF39A80266D4CA41A810807DD43DB27F3
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Mlihpl32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886171542833769
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10/B+BDq9J5SV3DY:CSVVEPozmB7JB+FqX5S1D
              MD5:068F581D026908AB357E0F30A89A85AD
              SHA1:831C2D63942D1D3BD824135AE38498A134631B84
              SHA-256:3145DF9D87A754598C5875FBB6CA5364DCF2DC90F21FE922192FA9597B82D148
              SHA-512:9D40464615157D31B40927845C653C64CDA1387D8816E8D3FE5EC3740720F889FB1639F2EA1DED099CA86CC205BDBB70B491608CC143DB996DD244D7E0C5EBF4
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Encamf32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.364348091001606
              Encrypted:false
              SSDEEP:6144:va3sB469e5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:ct5tQcUL5tzhSb55tQcUL5tF
              MD5:77F19FD0D7400777F69AC32B5B6894B9
              SHA1:EE1F52270ED89F9A8828A95F40D3EB5238CDC151
              SHA-256:09BA906B4A0F884612B52D252E5ECDB7F52DC5FCE0E42B45F7E4DEC53B01ADC6
              SHA-512:36BDDAF9933D61B6F516C205686B6970D638F22056AD5468D07889F7D57E20C752815EF137C8C93068E1C2997DE0BD407D0FBF599D8CBB7600A95357AB36B21E
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Hglhdg32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8863644794070398
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU1048B+BDq9J5SV3DY:CSVVEPozmB7G8B+FqX5S1D
              MD5:A50AE193E01F396D38D379B46B6E1D33
              SHA1:E490A7F8D9ECABCAA14F7497155EA53A5EBE15CB
              SHA-256:1B16E8BDA215D4F6DC6B81C6623033C7E5AD23EB1C286A0A3CDBB29F8043E48E
              SHA-512:04936974FEF86EA44B2623C0ADA11EBB5D0F953102E9AF93BC8C67FF881C273DCC38674909FF68A520D4C91B148E34D86E204D72EBDFC452075818AE4ADE2E81
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Edlcpjfa.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8847732161875514
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10UB+BDq9J5SV3DY:CSVVEPozmB7OB+FqX5S1D
              MD5:1E5B6EFE04F576CD097E070954A0DD41
              SHA1:F07424738B317A2750A65DAF3B5EF853A34BB4F8
              SHA-256:6C68F6D2ECE1009F10078CC814F00B2391E07DE1BD954CF6C8EB773D095DEBB6
              SHA-512:0D5ECA4C1A0EA61248081325F4D5AF6C938A5609C115C0C1D8D71EEEED3FE7BA16179750C27996A8843C1D16117A1B9AA689B6C0713C11AE879D3BD1692344DF
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jlclga32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886197866825669
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10TB+BDq9J5SV3DY:CSVVEPozmB7RB+FqX5S1D
              MD5:4521FDF9F9C7C0B9291D1B7648B7DF4C
              SHA1:B1F0833078D2E4AC1ECBAD9CBF3EE3638B49C9BE
              SHA-256:1636FAA67C807802E58500106EFAFA2E8365F11886083393C380E59595C82689
              SHA-512:F1F88F377A3E1D4B160F63064B70FE56A541685AF336FC1CFE56B4E1D9FB02E2458CA38735164B2F337EA39B45D58BAB46590DA0E1BD830B09136176008BE823
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ojkdkonc.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8862456155832343
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU101B+BDq9J5SV3DY:CSVVEPozmB7jB+FqX5S1D
              MD5:46446D6CA21BEC5CB16025271FD4A0A3
              SHA1:15E06BA269E304BB12F183590BA0D0DAF29F34AA
              SHA-256:FD247E46540DD10E5DEB41673FC84029A5361D5964C5DFC9C8F95D67E938B31F
              SHA-512:1925224A793C9A447D658ED8D1DD3285840C3A5640C1BC6E51C38876A73DB188F6F1198388EB2F78337C2EE6D14D3F9FAB88A70A202419F09392073F3B10F720
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Dcjjpgaa.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.356782410520832
              Encrypted:false
              SSDEEP:6144:ZGcLRascEA5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:ZGcLR2r5tQcUL5tzhSb55tQcUL5tF
              MD5:71A064EA854B3DAAA55C3EC667F98B9C
              SHA1:F009883E3662C9B6EA705E860A7959E2CEBF9C39
              SHA-256:2FE59F3E0D15D8F03A93EE0BE66517DF0B698B000309B2B44EC631002638B037
              SHA-512:03791C59060432E770405CE3E2D74C917A966BB9B503336B068269172295A8EDEE02F7B0689987108D06179C0DA20CF955A140EE4F086A94654037BEFD875963
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Engkhenj.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.350012254294146
              Encrypted:false
              SSDEEP:6144:sEeoOC85Z5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:e5tQcUL5tzhSb55tQcUL5tF
              MD5:ED53702B46FB96FDAA85D9FBD50F094E
              SHA1:A4FDA58B1873F929979CF31DFAF9FEB4BE3B1306
              SHA-256:7C566260277FF2F95AF0A2345586D77CEBAF5613E5F4265AD1B2468534523957
              SHA-512:6A9E663A83742033A4E8626172F1700F003F813428E88B455BF3DF93DC1E41BC563F0B2D5CA18EB156C9B2262FC523C2FEC5CF442DB509A749BCA24A54458C8A
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ecmfegon.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.32825812367077
              Encrypted:false
              SSDEEP:6144:bq0WTH5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:bTWL5tQcUL5tzhSb55tQcUL5tF
              MD5:64E65672A0570AC9CE52A135D43D5C1C
              SHA1:6ABE85CC6456AF6B2BB224A7235FC3385C9DE546
              SHA-256:8869D0C7D2BCAD3D30FC90D4831867F4747830D556390CFCF12FE7868BA01B05
              SHA-512:6D1B93115ACEBAC637C51452AF058B83003ECEDADFA4262EF781D58167E02AEFBD3580E791D297B73B3FC48B709CE4FD6B4BC01D4321730EC09CEB38583D6319
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Edlcpjfa.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.345392601037572
              Encrypted:false
              SSDEEP:6144:zvQZ+x5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:QM5tQcUL5tzhSb55tQcUL5tF
              MD5:28376B695EEC7971FD792BDB92CF697A
              SHA1:1D9255919B355E62C5D96E68749E2C365A1A0921
              SHA-256:22B37D035D63EBC36CD8BD4F23ABEDBA19559610EADC0F9918F529160A1363F1
              SHA-512:AE74EEA127396D41FB4D90C97777FEAD3B43259C8AB44A6708E80DE645B97C5E659F1DF7C8A10630180BB6F7A73E59B04A200436F909670F4EFD476942C8BB54
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ednpeidn.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.349983700483422
              Encrypted:false
              SSDEEP:6144:sjIHd09cz5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:sc90W5tQcUL5tzhSb55tQcUL5tF
              MD5:0A92ACC92CC6BED51F48606EE87CE5CD
              SHA1:05EA0E58CD71DBAC49866FF4B7CEC4D7411C7249
              SHA-256:23641D0B16D38438E61804D5F2F1F4550832469D996B7190AEF2503B7F8A410B
              SHA-512:830B9E7888FC26AE22A2A46B2CA50D31F2C78A68EB2931623BA59CB44FBA8F406F0F80238459EDF5D2E7A01465139411B85FE004428F7E1A9E3168403C1979F1
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Kmhigjcm.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8860654008817286
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU102B+BDq9J5SV3DY:CSVVEPozmB7oB+FqX5S1D
              MD5:C3C81815315D63A878429B451A928241
              SHA1:EC024CEA159DCF5AE382AEFE0C25E1EE925E5259
              SHA-256:9C2A568FCD294A4874336D76FA48CEB00E3B62DB86CBB3C51040A656ADA2B99C
              SHA-512:344D2FEC0097DF33F9538F89E0414A19649F34EDBA5CA68FC1E4083B33976BBFE64AD5A9FD57927CCE87037E29EA06C2491B6FBC7E15BA0B4C65AA8FAD72EDFB
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Lcbgfi32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8857426506426727
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10oB+BDq9J5SV3DY:CSVVEPozmB7eB+FqX5S1D
              MD5:A33B59D8B81534BF9A640D5614B4F81D
              SHA1:AC24C7C3CD7915F91D434CE29723129D79025455
              SHA-256:454592F5B23D6F90FC1CE9E2BF82884F7E4921BA0FDE08B04F7DA60AD9D05F76
              SHA-512:4CF87D4EC55DB93F9214ECADE0E33C45A728122C49C938A5F17B85C0E6A8855B00C0D4095E6ECB82706C2EA11D31491E485889E7A493FDC389E94944BDB61330
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ggbenh32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885733079341464
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10feUB+BDq9J5SV3DY:CSVVEPozmB7pnB+FqX5S1D
              MD5:328AF03FE5F6347206D0755D69B6E86E
              SHA1:BF2B88D2FAC7F6CC08131BEBA1F2B0B1F752BF8E
              SHA-256:2AA528EAB92493467FB6FDCF3F740E8D631AD118FD1C9D82CF88065B3EC07215
              SHA-512:F6A293D5C5B5C7C2DD99BC3CBA12FC2522E2FFCA4D29B17C88995827250534991FA56E7CDC9322B50221C94B9C0FDD8645B72B6244F9BE7B4D0C2B99E1C895BE
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Apbpjhji.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8855723904636497
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10DTB+BDq9J5SV3DY:CSVVEPozmB7NTB+FqX5S1D
              MD5:589316F77960C6BEE2DA3ADD012625ED
              SHA1:35695F8F188D9604F1DF68DF65D660F013F41CE1
              SHA-256:6F1FEC9242CDD5917DB9B952EFE26F29AAFE0F2ACC283C52285C42477471E148
              SHA-512:B2C3A7845019EC3FECDD66D903FF55F23027DE03588AA2A2A7E9262F5F230AEFB4DE9CD442FE0022C245D107568F3E5969F500625DFD08507C2F5F9F1D02DE4A
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Dondlj32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.365255145679239
              Encrypted:false
              SSDEEP:6144:j5k65tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:jj5tQcUL5tzhSb55tQcUL5tF
              MD5:D9927454266D3C3C4C3922B4700DEA98
              SHA1:F52153DFFDF05527675779FBA3BB303D45E0A075
              SHA-256:217A4F92A1C1583F049B256B9AB52C8CE54FF6342E13DA578DE5B5F19B6A1A31
              SHA-512:FF7A3566451FB68F112D7815C255CB49A571AE0DBB936630020DE12F37026364E7DA08D168CF08AF5C9B78CC1290E255D1C11A2A6C74DD52DEE47EE8261DD983
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Eaqjcdhf.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.335118733210378
              Encrypted:false
              SSDEEP:6144:mPi1nL5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:mKN5tQcUL5tzhSb55tQcUL5tF
              MD5:BEDC708033AAEBF173125EB3CC35DE1B
              SHA1:D3FAE9CF30F67FE868289D16C1D2A58EB6C7752D
              SHA-256:C3607396DE7F41B81864C01A03825FA8B755BBE12ADA626EE9186C23FED7ABE4
              SHA-512:52BC7DD6002BAAE376F75CBA20AB3678300D7FC555D5F8A439FB6E3B3DAC0F3D18F8CD7BBC72793D3C757E9044DADF94B3A24C84AEA6C010BC113996A569FE03
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Edqlki32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.3510369917996305
              Encrypted:false
              SSDEEP:6144:WeqWP5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Weqm5tQcUL5tzhSb55tQcUL5tF
              MD5:322CF0E88DD29C28FA132D11DCAA4916
              SHA1:A18E1DB84BB303B919CB32AE0AABD04E2A531560
              SHA-256:A54D73AC3F2D653453C9B819049D22194242DD70E0BD0A836246F4AF5F24FFFB
              SHA-512:9FAEC327340A510774795058BEE070C1500470070CA692A79523692EBD2771AFD56FBE8D09A68E1C17617DD37D3A665B6BFCECC4E97BF1FC7C24529E88F26AC4
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Users\user\Desktop\jQ3NFDayJm.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.348257025507967
              Encrypted:false
              SSDEEP:6144:+kBs345tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:+kuo5tQcUL5tzhSb55tQcUL5tF
              MD5:F0A21C73368495DD36E83187F58234F1
              SHA1:71447F6C879E1F0D782250A5DAD394CACE91078E
              SHA-256:D031C804FC0ED406C4246294B84D9C7BDF287A932F62D2B3D78B5D220A24ADBF
              SHA-512:188F9EE9DCC8C75E752905804DE1657152D6334AB436A03090C190B9EDA5EC29B9E1E187FBBFD598CEEA494038414DC299D7442923A1D8D6B37FBE8B30A3C890
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Users\user\Desktop\jQ3NFDayJm.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):26
              Entropy (8bit):3.95006375643621
              Encrypted:false
              SSDEEP:3:ggPYV:rPYV
              MD5:187F488E27DB4AF347237FE461A079AD
              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
              Malicious:true
              Reputation:unknown
              Preview:[ZoneTransfer]....ZoneId=0
              Process:C:\Windows\SysWOW64\Cmoefb32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8855705687499396
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10JB+BDq9J5SV3DY:CSVVEPozmB73B+FqX5S1D
              MD5:594B08125E77209CF24F866351C04F5D
              SHA1:0535A31E88A28F81E2881696001F2F8D037EE9E3
              SHA-256:0A89764BDE4AE4F499EB9EC04A2D3E2B37BAB5CEA194FD2B8CFAE585AA4C32B1
              SHA-512:6969E367A2F0268644169A6FD9788D478A90DEB9F53604D66982EF01F158CA4A5FB180C68B50049E32A4101DE86A39D139311CBC2F02AD907FD19EDA4AC453A9
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Onqjlb32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885903256163422
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10iB+BDq9J5SV3DY:CSVVEPozmB70B+FqX5S1D
              MD5:5CB7823C28A41D15B0E9E2255B49C8D4
              SHA1:EDC66781C732A4DA0108590736931933D50012C7
              SHA-256:D5E5FAB7D8B92989F2916DB8D820844AA0F2A98D3FFAEA6EDE872F8F1FD18E08
              SHA-512:0F90E194B6F262E6EDB08DA8A2A01002BFD2D97B1EE46FF248ACE26B0148E22772F432BD4D1253CAD53C51FD262EA030A7194724DA82C7A269DFD7982D79B77D
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fopjig32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.3436779814601305
              Encrypted:false
              SSDEEP:6144:mL8X5Jj5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:UGB5tQcUL5tzhSb55tQcUL5tF
              MD5:33A1FEB6093A65F79340260F733736C8
              SHA1:E515C0383B91777F2BB881AB31B1033D6F7D1334
              SHA-256:240BB228BDEF52863C89BEB79A5A058377F9AB7625014D48DFEC5CB3EA311C4A
              SHA-512:57185856CE8860EABE6843BF4FD1501E14319BE05216424E62E71D3A542F1326A50FC3E5597D2135774E8D8F528852C1793F2F2FBEAB5F76F0ECB9BB31189773
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fqjqpp32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.34735417399843
              Encrypted:false
              SSDEEP:6144:Bv0M31PFdWD5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:t1Pu5tQcUL5tzhSb55tQcUL5tF
              MD5:E38CD6BE96753B5DB620C5E4DD9F76C0
              SHA1:BE59EFF59925D475A126038423F5739E5EF5828F
              SHA-256:0403AF074002DAF39EB9823F6D66845EDE005297B9F5F5E9712CB7BC2FB16231
              SHA-512:432478C69801A1139623868434EC535D76A52117193FA4AFA4F38380DD2B6B23EEDF9EE0A5B1FB2266780C419C78B258314206A7600AD220CACB4D53B25FBFF2
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jhjmlb32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885599356106291
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10wB+BDq9J5SV3DY:CSVVEPozmB7CB+FqX5S1D
              MD5:4DA9899C8B43B48B9FAF221F45C69A11
              SHA1:5BA4EEEC46E8842233BCE440DD0992CDBEECE40F
              SHA-256:446BDF33A9694E622F2C0329D4AC4768DCED1F0B94C8040AA845AC023E9250ED
              SHA-512:D1DFF9ACD7462257DE8B972764A9310E536E4887184EABE3078C3D93293CD96BD4813BE3B73D11D53C1DA12C84A069A6F3165614A4B947405E9CECAB1608F386
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Dhjiianf.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8864776595309594
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU109B+BDq9J5SV3DY:CSVVEPozmB7HB+FqX5S1D
              MD5:6B81D17886C8D86517BA175694DA8D83
              SHA1:1085C383B3E1F13A16FB08F45D85E53AF184EFE5
              SHA-256:67B538CAFDC2598D565EB0418A8374DEB93866B3F7971831F1104BC0BB8EA30F
              SHA-512:82DC4D6E25E6F978BD8FBF211D6EF0E4B1C74BE19B15B4E29980C7C3B7E1FA35EF987DA1D3E3FF0718FFA9D5E9DCB507B9D3A73455C3CD8A514A35CB20D706D0
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Lcgpahmc.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8856158260523106
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10LB+BDq9J5SV3DY:CSVVEPozmB79B+FqX5S1D
              MD5:8A30DD32D0D34466EE4CCB6729EEC8D6
              SHA1:4884C534DABE3DED569B79295691FC22776FBBDB
              SHA-256:F8872E504CD29CC0ABC9C4E681C44EFAF96D150FF068EBB9CC36B304A22C3448
              SHA-512:7D43068C1567181292954E97A75676F230BFE7FB09BF7084912CFCB02DF7D9DC822A43A4BED8964A3F64991726A9B8903C0DBD72E5422AF1873BB0C5C27B9BEA
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ffmfeg32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.354080059580127
              Encrypted:false
              SSDEEP:6144:H6zeLX5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:H6C5tQcUL5tzhSb55tQcUL5tF
              MD5:B970B38E1E54CA877145F5401774C9F7
              SHA1:B7531DCB1565CDE242A1AAA296A1795656F5E650
              SHA-256:DED3400855E7E9323A693E3E8EDD6A877556B47E394F6657A9819D991C74EE7F
              SHA-512:C8FFB78C61A731F1C81302352FA08E5B16282C9E6F19828CC148F37225724730952E1E645CD8B11CF813D520A23B9E5D8B8B8020A30EB2CB0958A77B9720B6E5
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fkchmojh.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.345560791611306
              Encrypted:false
              SSDEEP:6144:R+rStSp6g5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:RSStSpx5tQcUL5tzhSb55tQcUL5tF
              MD5:3CF47B9781ABC27FCBE7E505F2EA64B5
              SHA1:6D96FE35612DF358693B55EA27BE59A7B0EFBF4C
              SHA-256:58770B2BA13C4D2180EE5CF144D20139C274499A3CB7E692DDE55064A0F9FC2B
              SHA-512:02F87612DE70DFCEBF620C4381FB83FCBCD377600698DDD9B1439A09D493E76CC5F962AB4FFCD59A90EB2701A4AF697F2567EDD844D5B7394251507877683162
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fopjig32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.88642952619462
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10EB+BDq9J5SV3DY:CSVVEPozmB7qB+FqX5S1D
              MD5:68B4290642D341BECB59A504398C3B8D
              SHA1:A867BE4A0E2398D9B84278A355FC795662667CDD
              SHA-256:D0E61B577171F78EA8906A7B04E4FFF2A07A1555FD9C226D6FE6AA74E5B47FAC
              SHA-512:5580F51A79FE35927B567D9298C21A4032B291E5E245CF7D4C2BAC2D1E0088460F83FA7A19E81446A0042203A2B2B1DA3CCF99B537BCB143523685611F8BFB48
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Dkoele32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8854943084469324
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10xB+BDq9J5SV3DY:CSVVEPozmB7DB+FqX5S1D
              MD5:ED9FF6B94B1D2DE94AD5C883ABFC729D
              SHA1:9D0BD012552EF27B08F229C80D8A7A40802C470F
              SHA-256:A5A884DBA76CDEA9334D4050869A4B2BCA1DF24F8AEEEAC80877EB47A669E6B7
              SHA-512:DF76661876DA791F63D5A9826EEE713C2BAA2E9A563A6A505ED0BF92DDB46D839245B373C95CE3F13F0A4B6543EAF9E252AA394CF2FC01D32B4C67E77B1E1A09
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fmeamaph.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.345734791235035
              Encrypted:false
              SSDEEP:6144:f4P4h9LOPJYxZ5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:gP4h9cJm5tQcUL5tzhSb55tQcUL5tF
              MD5:66902DBEAE6CDBB1AD03BCF77880B5A4
              SHA1:ABDB11B8A697F75CBA7BFDD17083C372A04F2ECB
              SHA-256:F21C8FF1D58CDE01F2851C4AF2B09B26B7CB85BEBB491902AACD58B41CD1C09E
              SHA-512:9C1F781484C303314450142CBD4FB67D219A16D2FDBED02903AC504E9960832BE2E3909121B5044781143B9F2D83BFAEE264D4CE2B976ED6EF25A5E78E7C7708
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fplfki32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:6144:FKPA1JSvIqlTEjhp5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:FKi5tQcUL5tzhSb55tQcUL5tF
              MD5:DE1CD82F781474D7B58CF64719076254
              SHA1:48890F0DF0309D28A24B6CF79BFBA14E337E1011
              SHA-256:F3ECA9CC639677DF338D8C62D7D1D1237545A5613DF3BFBC1A4F5D471061CB2F
              SHA-512:DD7A8CFAFECD0FB0CB166798460C90EC9AF90A32C08AA57534523B50E1EF18EAB1E9B6D655E9A67F73C4021F1643BF333922792F6B7750B48B4BCF4C5C6E6B6A
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Eniqcohl.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8862483035613855
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10S3B+BDq9J5SV3DY:CSVVEPozmB7MB+FqX5S1D
              MD5:E91560F5335012EFA00BA82A2CB29E79
              SHA1:9357142D090FC3CFDB3C812EB1F104F43489B92D
              SHA-256:CF84474BBBD897AFC6F85631BC76BEE349ACDA15762970AB4DCE649F80AD7A95
              SHA-512:D574E6DE6AD3B90E3D4385AD3DD2ED45801283F2F9FD9E805EC07F78DFDCCE41D52180EDBE68A4E323BAD681E62A2BA67AC2A1592112BD0D2BF051EC7B9D9D0E
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Lgojanmn.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8859636758147755
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10xB+BDq9J5SV3DY:CSVVEPozmB7nB+FqX5S1D
              MD5:E8C0D70A2E029644648A3E17BA04F02C
              SHA1:EF4F27DC3BF1B761E65FB0C1988C077D1C4F0D08
              SHA-256:9DF78A8625E051B705FFC70BEED997EFA4E758B5EE49D92443743B443AF358E6
              SHA-512:1CA757058D7EFA69DC29A6ABA6057B7B72282BFFEC883C63E7CA140575073D12B9D6ED00B71FD68146C9F2FD656E21B3797FF36EE71ABEC6EF3DD07493DCD21A
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fnohck32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.348129985269501
              Encrypted:false
              SSDEEP:6144:yOHoaOs5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:LLJ5tQcUL5tzhSb55tQcUL5tF
              MD5:835993137FCF00D53813C4D198D061DD
              SHA1:F330494EC1D032BDA485E0E6E162152B19E73655
              SHA-256:CB808B89F277C74A2F4294D5AA613A5489D6F004292587097D3B1CA3471300FE
              SHA-512:A2508E260E42185F30CF283EF221AB93581C2D4E5E912D8278BDF372BDABFE7F0F788DACA205E3F02D7CD5AE42BD83FCAF2732A3611E53E5097D7BADD8D6D072
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fekmfd32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8863388893425106
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10LB+BDq9J5SV3DY:CSVVEPozmB7xB+FqX5S1D
              MD5:25AC73D8D8D0F37A09A02C6BF4744869
              SHA1:DD92D9ADB75E684C46EA7AE448C30E1E3C109FA0
              SHA-256:1697DA477D31ACAC3A3C8E6215DC0B2C4D45005981BEB04CE69A66D2E263B4E7
              SHA-512:3159A0EF2493094D6C36D3F775EA8EFADA5C60444D58DE826D0FB11AB5890E8A6B53B28673CC6AA81553E8602FC513F92B2455B67CE5D9E8FB2FE4D40072B3C3
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Foaacm32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.322928372536815
              Encrypted:false
              SSDEEP:6144:bB3ZM+mg96D15tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:9qp5tQcUL5tzhSb55tQcUL5tF
              MD5:5502725AED5ABF217082D5254663194C
              SHA1:932C11992370B747772EC1F6732F2C781F23841D
              SHA-256:DCF09262C10E5AAED88E92385B59270853C2E505039FDC921B4159106825B321
              SHA-512:DA6D5FE13D81AF1AF17689501824DD228D58AD18B6A190C644F8F6DF02EA10254CD8BCB56B7AF4919408636A23D03F3B52AD922ADDE1437C5FE124171FE3F9D5
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fbjmjcpl.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.3397726189658385
              Encrypted:false
              SSDEEP:6144:KGRK5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Kj5tQcUL5tzhSb55tQcUL5tF
              MD5:55A4B7603CB2C9B073EA14FDBEE03A04
              SHA1:803B8FFAF80C096E76BB9BB4A18FAD9249A61682
              SHA-256:801317CD61A60049101F6D594321521BE2AA5516C8A263053D9F6E4D74C43936
              SHA-512:206E976FC64657B37DFE9AF5EB92E21A9227059481D97EE469CED50D51F304D85F64156220E7EEEEB544377AF2AA5DCDAC8C2FE792B38AB1CAF29953BFA54672
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Qjcjma32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8865906177187726
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10CeB+BDq9J5SV3DY:CSVVEPozmB7MeB+FqX5S1D
              MD5:454439E0D40A491D1D2D56755087D040
              SHA1:0EBDC773A90645F6768D77D89275F7E07B45903A
              SHA-256:C0073F181E11BF8D8695F40D6DED02A2FC83C9A8F7BB1899E18E7629E40438F1
              SHA-512:E5A07F64D4D7DD9B4317EB16272EBEFDBE038D3AFF1DC0504B8EFA6962C308F438A9D3D1F564B32605C7581B32F2D3C13B157F04A3069C6C25E48EA0116ECDCF
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Eniqcohl.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.3303854682190295
              Encrypted:false
              SSDEEP:6144:BJ7n5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Bt5tQcUL5tzhSb55tQcUL5tF
              MD5:C3469D44CDAA3D88C1C90625BEA95497
              SHA1:0E777B77D2619496B358CEA60FA4620AFCF7EC29
              SHA-256:CF9565D6EC1E1FBD1510B21C7F027D6F45787395D44928E0D939549791D0745C
              SHA-512:038D832B09144579F6CBD10FFB45589F58B9250C6E2BDFAC50CEC1695AFFFF7D9D350C3874D6D61200E2D4F45988C881DBC3FA38199FCAF72D7E9DA3B56BBC63
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Enmknk32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.345483209092886
              Encrypted:false
              SSDEEP:6144:iKjHVhKKz0zzOOOx8n5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:xHHJc5tQcUL5tzhSb55tQcUL5tF
              MD5:6029C6D9BC85370B5769BEB901AA72FB
              SHA1:B6FF0E79156AACF03F51DD3D968A7DB4F7126360
              SHA-256:A8632C02B97C44DD1F038D445082502C14743E422C9715AAED80E1FC1B0BDEA0
              SHA-512:C2E71B14AF5160166A0D5C18E1830566E8CED84419CD4873867306BFA04CAA323631A3B28A3962E334411AC1ED24B56BC0475EB93D5D18ACC90AE6E78B7666BC
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fekmfd32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.362657630936693
              Encrypted:false
              SSDEEP:6144:9PvP4p05tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:1vg65tQcUL5tzhSb55tQcUL5tF
              MD5:9BFF2EDF15F1CCBA777935D9A9F5A0A3
              SHA1:622D1476EE21C2917B982884AEB98796CC35034A
              SHA-256:68C3171F8F4CE41774416B37A0C37C482FFAAF0CC128F4112650CB7EBA665D17
              SHA-512:FF63502AF6683782D39008008EDE20AA479156E0AE384FDBE36A39E6AC9D886F260DDA97AB47AE19C7BCB4736E977A6232443096D81BFA8C8B533EDD54594983
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fnanodfp.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.362906767418925
              Encrypted:false
              SSDEEP:6144:K5VAzsci5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:KB5tQcUL5tzhSb55tQcUL5tF
              MD5:F222095DBE04188BDB8284E9739F3A34
              SHA1:8D916AA13679411496735A99DE6F95CC8EB7161F
              SHA-256:EC684DE6723BF5D16720668B9C6A107728E16C9CD1D19E0BB4D611A6C7784010
              SHA-512:AE5F1D30BCE2B4E46C39FD7B4C53DA8A7196AE5272E5650C5CC2BFE0AC3563E0325EFA7C4D765483EDD0C50C7781E6331F9A2FAB45CDD714C501D7545772A8DD
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Cppnhn32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8858702400326726
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10EB+BDq9J5SV3DY:CSVVEPozmB72B+FqX5S1D
              MD5:DEE1192B76C36383574762A6E5E3CBDA
              SHA1:85473DBE9606DADFEB7852D93D9148E0E9A0EE8D
              SHA-256:D66B4F2C987024165EF820D7329153AA85DE86B9DA2EC396E743A57E06EF8863
              SHA-512:06A6195828919B9DF3449DDC03A6C1452398F1991A1613985C7DBF48711453EC9DEFE2791DA1AFC5988D4F4F178922E1CD0E776567BD505DEFBE73698C7A04AA
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fnkmiofi.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.366376740801934
              Encrypted:false
              SSDEEP:6144:di2R+0sr5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:dis+B5tQcUL5tzhSb55tQcUL5tF
              MD5:3CBC68E296EE6D8959C1BD9B0F68CF1E
              SHA1:D325A965D30848E41002E729125CEBDA8BAFF31A
              SHA-256:208229174F7E10C0D74C1086BC281E1B3C10B9F78DEE8A37EFDBE215BAD3E8A6
              SHA-512:226DDB9DB92B1E30DD71D5B9C2CF8BB280BB49EB3756B2AE0A482B6B25BB154FA98CE426D902647569949BE423A00E57C7B5E65B8E5BBA84D32ADCD74CD86F47
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Eddpko32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.348939802992113
              Encrypted:false
              SSDEEP:6144:2zO9s85tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:T/5tQcUL5tzhSb55tQcUL5tF
              MD5:00327C6E6F00E63C522F7343AB49CEFB
              SHA1:CC9DEDB3BBCA2BF51DB8C9F6512B202111DA6C6C
              SHA-256:1A8367B7C1325541864754914C6D99FE3C496C9D915B246AE8F7183BF3F351CB
              SHA-512:B5E486B46ABEA2BC580A1E4BBC43E8BA0715BE94FE3FD5D6DC95D204CDC424B1BEB8D7906665D21A56CAB14833340F62F3B4B5AF9321201C270622D4A6FD8865
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Bmgikj32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885529565023832
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10FB+BDq9J5SV3DY:CSVVEPozmB77B+FqX5S1D
              MD5:1AE5CA566DB55561286FCF197D185570
              SHA1:E8E9F2DB38D36843522627627CA99B75BA14FF78
              SHA-256:D774063B89088E7697E28B524A6699BC6A08E893E41F623B2F6AF91545033808
              SHA-512:8B11B74516452A1A1E0855D8241B05F457C03135F5AD00F3165874B9B316EE44727F85F0D14BBE9C8A0DB5FD76048B7777A38F1FF309F2E602469A4C50B44FDD
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Febcfckp.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.352017435265532
              Encrypted:false
              SSDEEP:6144:hUIbzk5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:hs5tQcUL5tzhSb55tQcUL5tF
              MD5:40AD7BC2C34BA179EFBABEDC7CBB2117
              SHA1:DE0615AA608D6C9696F80EE9E9ED19330D6F5F9A
              SHA-256:23D1942064D781CA5D4E5A722E74274988E18048D254C168F8DB621CE052A1F5
              SHA-512:29E4E6666ED11D5EFFA9D93225A1B2F2E99323FC122F9B7F5944BF51C61ED340EC4CF03264B262CB958D7B9360023F8DC57185F155C2F1202F79EF1C424CB208
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Gbfcph32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.356928498809476
              Encrypted:false
              SSDEEP:6144:LJmQJQ7K5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:dRQ+5tQcUL5tzhSb55tQcUL5tF
              MD5:68372E985BC8E3425D892F64AB7D52CA
              SHA1:C03178F6C0F7F922A83CCB613C4B0CA8DC521455
              SHA-256:FF011A45622BCCDD8F884FCD8226DA6859707C6C4AEABDC58237E37277CD4B29
              SHA-512:F0350EA6480FE5DA98984545998C52F89B4B6210A475EFD422A73E454B20E20B60A343563C89A707F4900C19B56788154CDBF6B6E55CB5A86FF4B24516F11857
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Iejbnp32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886235088762705
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10LB+BDq9J5SV3DY:CSVVEPozmB7dB+FqX5S1D
              MD5:14783288D23BEA68FED681E96F9EF796
              SHA1:644DD68B0EEBE75F1A2A50DB36A551721890C32E
              SHA-256:E1511A0FD7E08E10EB69AD74578D06FCC59C4059D1947EC9838452BD9F7A12DE
              SHA-512:7B1445D4524FFD0DF710B8C5FB29968B91DA84151D87E51A831E1E5808FAAD6AC8E044BB0CA5D3441AF21899BF09C3A55D9C52063F4881484A45D26F08F67511
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fnkmiofi.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886571250541686
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10SB+BDq9J5SV3DY:CSVVEPozmB7gB+FqX5S1D
              MD5:4CC832269EC91BEE0C56720F96D39087
              SHA1:03B2586CB679268401C546F9EF1025C80AAA5964
              SHA-256:67E51126DD989222F2ED6A6E203143339D1DB4C7F5496B4F178EF88C8CE46D1D
              SHA-512:BA352BCA47B181833E286E3981D494F3CC3EDEBC2C7C2BF05DF9F468DBE58BEF8D18CB481D0763B5BAC264912F12D72A200B711702CE485711E7F0BA6061FC27
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Gpmqolfa.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.353651305141972
              Encrypted:false
              SSDEEP:6144:TWVXI2t+5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:6B25tQcUL5tzhSb55tQcUL5tF
              MD5:5377AFF25FBCFB4C4BA3274E48681A77
              SHA1:39267A9B9B5BCA51DA259CFD7F70EE813784B25D
              SHA-256:49C386138FFEBEAE0FBE6EA800E89F5B38F4D46D02B1DE4CFC86515E595DE06E
              SHA-512:291A1F156AABB330BC5434319CCE9C63D55DBE7CFFC3D13FE075E1EB41D06D67E7CA3420DF492423B0BFBC3DC0CBBA437AA387B7477675DD4950DC3E92C80E40
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Gidnmk32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.330705258631017
              Encrypted:false
              SSDEEP:6144:HkL0sng4i5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:HkL0sgt5tQcUL5tzhSb55tQcUL5tF
              MD5:7B35790CD3D0D056602A532E3DC1BF4D
              SHA1:D8601AED48F336E3B96556C09735302854830B79
              SHA-256:D8E62E27A0313A5437ADFD069918957ED618ADE3CD44E7108EACB31D5CA0175E
              SHA-512:369F502416D2782F70665227EAF90D8F79EAF99173E20594C69D949C57DA2D8249C05232194392B70A15EBF2D0390B17FF08E9CB2513AAECFE337BB32FFA6C1F
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Gpajjk32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.351839388829964
              Encrypted:false
              SSDEEP:6144:pq5SS5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:4r5tQcUL5tzhSb55tQcUL5tF
              MD5:E129CE3A8FE598AF7CA55C21824EE0EF
              SHA1:F8E7210D339455BB31D80666C5C72AE0B34F7AA5
              SHA-256:C41C1CA1196A72C715D23825B42B3E0B58FD6CD877FC1E421458D6AC8C7A074F
              SHA-512:D4E6F6BB12DABB5E702606F05011BAF5F51D7B646326A2E7E7525BA87CBD65769AFEFBC6503AF36F8E2CD856A6945F88B6F3B415092C9E2BBE0423AA177FD271
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Gqfpko32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.360451106690852
              Encrypted:false
              SSDEEP:6144:S27WV5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:SP5tQcUL5tzhSb55tQcUL5tF
              MD5:EBB19CADE99BBD6A74F308D252176565
              SHA1:EBDBAB846ABE6FFC04B08BDAB366D425C51EA43F
              SHA-256:19F3109A5F046BC2918F09EE8F4B0A89EDF6A73D01593E1A7F2FFC3CA5A45EC8
              SHA-512:F642603C8D3BCD47935666893DBE09001A83314633453E7679C8166C10EF6A1F49CFC6E634FEE3252C270A85458F8D21E818AE7FF669416A09FA0590375C60AB
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Cmmhacal.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885962078510991
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10C3B+BDq9J5SV3DY:CSVVEPozmB7g3B+FqX5S1D
              MD5:106E6F9F52E7EA1239EEDD8E3DC38293
              SHA1:A79B7F2B0E80B89842A2A94C4F866785C906C582
              SHA-256:B094A8DCF2104D0C356F8B27448E3AD33DA166F75E1BABDE692A9A0EBDF40583
              SHA-512:3FDB14818959553024E63470B423F9AB995340A5276F9197DE9CDDFEE803DF83578C8AE5D1C1250E90E672078ABC0D3474ECB1C319C6EB16CE33EA895442D7F5
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Gnbnph32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8857638120644387
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU101B+BDq9J5SV3DY:CSVVEPozmB7fB+FqX5S1D
              MD5:A47A173B78951E64ABEFC6EF5001D6E4
              SHA1:84B7DC6C37A44A4A87D53E27B09E2545737FB16C
              SHA-256:0AE85E7C6282DB39C3D274AE590F611072701D9097B18C8A7F038B6B264B4FF2
              SHA-512:A3DFB5BCA16948658AFF8874A800E9D83E4F346E9CFFFFE8DA5758E315DB3E20FF1F58770F7D042C4FD0AEC7394B63FA61A177DA93479834746EF2605FE11BC9
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ggbenh32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.3462941765229886
              Encrypted:false
              SSDEEP:6144:5NCB4v5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:5L5tQcUL5tzhSb55tQcUL5tF
              MD5:9262D74958C9B1E5A3122A661A33941D
              SHA1:693A8D79C0B6E16BD7E32F1D6A3049900B25A9DA
              SHA-256:FEEAA3DED0E05137A5240ACDC891453EC641EF53F9B67C783DBE64B759D97F80
              SHA-512:E0773FD1522FE0B9A76AAF2E1ECBAB627F76FD8F146FB317C5E27713F100965790373E23E378FE3AF7BE70B5E810D86F1F8ACA65DC553744381B8312A0815DDC
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Gibahklh.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.335354193026274
              Encrypted:false
              SSDEEP:6144:86l3CMLj65M75tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:86Bj6K5tQcUL5tzhSb55tQcUL5tF
              MD5:D841BB678773C56DD208D221D9C5A080
              SHA1:D5AB0B3FA10475B8C4982000C0ADDE0E20C607E5
              SHA-256:7ECD61B279D61BAA84D4EB98D4B2FEC95D3A8702E5C830DFB0610CFCA7619FD3
              SHA-512:2AE1DBFA3EF28251C3C1687E7A812A4596DB271F3CD902A1FA4FBF24F050101D790A8F8CFFA296B07642365F03C3F3DD774B3259F9CD94C70D5D46C99304E186
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Eddpko32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.887563937111415
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10fmB+BDq9J5SV3DY:CSVVEPozmB71mB+FqX5S1D
              MD5:0502CD29D8F835D0ECF85BD369A28D6F
              SHA1:128E3C8A33647637D36742C2B085169FE3C92E63
              SHA-256:FA3AD833DC960E00A0F502730A3E38BC763825F503D191F1F6525FBCAAD90189
              SHA-512:59F04BA3233B711DAAFAE76210A194002EF5FAB897E93ED79751AA8F058FEEBE4E1AD28CC75204E6F40E471F550D564C03D035A1F6D4B8F191B5E8B3F99B55DC
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Hedahkgo.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8859611925368975
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU104mB+BDq9J5SV3DY:CSVVEPozmB7KmB+FqX5S1D
              MD5:28CDEA7819AFB41E22E44DCEBB6E3DE9
              SHA1:2B504934B5644B7A0882A99C2FE0F46401725EBB
              SHA-256:B7E388575271F363C4C60CAE08A7A5B47EF3D4E95E7CE6E6E60DF03E3AAD3972
              SHA-512:822D5110B72D320D78ECEB776C5BF56DB466BF2636F8A40E8D1A3E4225266FDDA2A2778F0D3E5CBC99C44F112DE6BAFFE07F9E1215B498FB2D2FEDD8D9712BD5
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Oqhpgogi.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885804653280369
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10eB+BDq9J5SV3DY:CSVVEPozmB7gB+FqX5S1D
              MD5:EBD29BC8BC72D180C0641FFCAEAECF76
              SHA1:A45F2FC5FD556FEAC3A10CF858154C9E819F0614
              SHA-256:C1D27E1C3466E33ED1A92E0F37A583D5DE059D216EEA07282831B18A21B1DFF7
              SHA-512:2E25FBB05F72C8C449BDB6973395CE8F2CA7B1E8EC0FC6A5EDF97153759F379F6F4F65502B4E51B9EDF59AEC1C6417D4F3BC40A832736A4922C2A63D653C39F4
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Nmenfa32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8868506791409674
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10BB+BDq9J5SV3DY:CSVVEPozmB7TB+FqX5S1D
              MD5:5B14728A6AEAAFD314A29B4B85E0C082
              SHA1:8464F2ADD34B6ECB8A375FA2D7C179745F6A02B9
              SHA-256:02D0BCF7F87A711BC4A87D083B950B66C55B590493D80EF897FBB3224E12151D
              SHA-512:EE5A634C173A69278B863E4B2588FA344FD21D36467E748EAE47DBF743E15FA2B1339BF1FF9ED186DAF557710ED5F77E0D9258EC1A62EFBB395B8546F9789570
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Dhmfoq32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885593916299392
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10MB+BDq9J5SV3DY:CSVVEPozmB7uB+FqX5S1D
              MD5:70635B96377DAD9B51279ED75B6D385D
              SHA1:2A5F2EE29C15567F8640EF3BFDE9EFC72395E5C3
              SHA-256:D1C38EEDC95D6392269CBB1BCD3DA3C64995509F35CE8908BB84BEBD94EBEF3A
              SHA-512:1595FF9E6900F7CF5C8015F08FD2B4EC606D2178EC2BD31EACA111E3520865DD75E2E7676CDEE1850D5C1881F7F8F486DF62E0FD979340162C91343098D6E8AE
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ffmfeg32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8865975854834107
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10lB+BDq9J5SV3DY:CSVVEPozmB7fB+FqX5S1D
              MD5:E1F3E2AB844BAF3ED3F5DA126EEE3D7C
              SHA1:D388246C9BCAABBF3DE2BEE6A11FFE5BDB7947EE
              SHA-256:64C3B4C2B59CF3CAAE2836D5DE65D09F6D2C4E56345EDE1D5FA255559424D876
              SHA-512:72F504B076957BCA68EDB3B7CE2BB11FCD26AF1FC4106B6C4C56264DECC7E006877C44354BDC58695A0BD6DCA306C938296E2ABCAE298691968CC2CBBDC48FCA
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Gidnmk32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885527498526056
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10qB+BDq9J5SV3DY:CSVVEPozmB7UB+FqX5S1D
              MD5:586CC42DEDB9B4FA9B5A3944A17EE150
              SHA1:B7A9A0643F12C97BCE62BDA80D9F69E210EA345F
              SHA-256:A810943DD2BD093E915A3B25C6A8C7928BC404E7AEBE492C01885DBBC6E38918
              SHA-512:206E03C3FA87E8A2D85E5D7BA93086F62E6D273DD4CFC53458929CB3AA7E1B507F7D579B926223F50184B1A1EB0F5AFA578645332C4BDACF42711C5C03ADD9E2
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Geiigbeh.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.346650557507818
              Encrypted:false
              SSDEEP:6144:ir3+y4EC5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:quy25tQcUL5tzhSb55tQcUL5tF
              MD5:7DC8A5044959A79120673FDF01A411F3
              SHA1:52D8EB38322C830EC1728A9A2832360D664D47EB
              SHA-256:BE92ED2BD1E2BB94616DDAE186E9B1ABC1BEE0AC75D08552A5EE1EFEFDE6E165
              SHA-512:8D99979FB9BED986F1332CF37C3EACF685E418B71E4B4980BA89F096DEDC31A4454AF4A9EB31291890809780B66B216429C47293E4124B27EA6A1C602D795EA4
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Pqhbdf32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8862587372764614
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10FB+BDq9J5SV3DY:CSVVEPozmB7zB+FqX5S1D
              MD5:2E424D4F0E37E222C1696239E994E237
              SHA1:3591641108D8671AE0ABF7EE9CFC290B942CDA16
              SHA-256:BFBCA659F768AB4239A37B587D8FAEF8A8CBC43059DE958EFEE3D969627AC552
              SHA-512:2330CB329100625989DBD7D0468AA595F3F18356AA071E062195CA9090BC0BDDB20C9DDDE9DD07D256AEC8686EA4BB27978EEB6BE51359F9110263D15E15A091
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Users\user\Desktop\jQ3NFDayJm.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:modified
              Size (bytes):6657
              Entropy (8bit):2.8856596208383256
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10lwB+BDq9J5SV3DY:CSVVEPozmB7IB+FqX5S1D
              MD5:C60817BB141838C8EF6D9600D64D5562
              SHA1:97EA420DE7BBFCB758F2429B72DB927950A4C1DB
              SHA-256:A76235A15F8CEC8DE1B1D3C2647AF28AB435191E2E8EE04220513D3A3FB284B8
              SHA-512:0010BE0B22B5C2F8C48BBBA66D2538D7F1A07025960150EE0829FFA635CC2103FD4D2B764D4FBBC6A87457EB5115924B9460E7F4DC4387A41CAE8D86EBDDB238
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Gnbnph32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.344395752526897
              Encrypted:false
              SSDEEP:6144:Ly+uLo5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:mo5tQcUL5tzhSb55tQcUL5tF
              MD5:B7B8C2F680E0DB3888B8028A2C5C46E5
              SHA1:8B7011D80B5B91564C41ABA8DD38C5333C58A1A8
              SHA-256:5FCCF128E2A91E18105C62D21CD7FF52FB62A352DCDFC0E9E0005337FA3806F3
              SHA-512:B70C003D3229FFE239E6917259DA8C2532393C5BB9B461C78F041B6B10C992262ECE0128F123AD13E025E2C52C81AAE43AB8966B480581FA2F2B56F1028CF79B
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Gbipeg32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.334849017127824
              Encrypted:false
              SSDEEP:6144:3e3kZu5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:3+kQ5tQcUL5tzhSb55tQcUL5tF
              MD5:BC7292D138488826785DE8C04896FB8B
              SHA1:29C186DE70F82D6EE5C351C5FD2DA2D9A69C8CF3
              SHA-256:251459DCB1F75269D4CF303D6C1D998F2438F6CB46822395765B00BE41FAE3FD
              SHA-512:B9B18177A54B7F911702B0DA7C257CBB4317CBD543693823AA83A6D260AC49E9ED40B38B01B55FC41F2A1B11868B356908F4B99097B880DA1D30C3E48E38B603
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fbacjbjc.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.348321624593341
              Encrypted:false
              SSDEEP:6144:EAjtjbU5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:EARo5tQcUL5tzhSb55tQcUL5tF
              MD5:F7BDAA4590101221E24716F3CADA16C5
              SHA1:6A4AFD468E619A4BFD008F3F80AD47C5B30E6E98
              SHA-256:19A9E471BE236031D5F8317A8A5DD5071C75FC83BD0601B19DE4B89891631ED1
              SHA-512:74A8FCDAF896C334B3ACC92AFAAC92396E31C0463C5BA9101B57B3780BD970C1835BED594A401C8A12461457DB326B9B7F4FF8C6B7CB21FF6A0DEC7422D01BD1
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Mjgichdg.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.88576422373866
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10PB+BDq9J5SV3DY:CSVVEPozmB75B+FqX5S1D
              MD5:F5E15262173B609598832FF510067ED0
              SHA1:EA8082056B1C50ACF2E29654BB94C8721361E0C0
              SHA-256:7CF88F839125E19707F320C96D6EC1D391EA9C77C713CE64CD11C04FF3C638D8
              SHA-512:02BCA4FCA36983C937BCFE341198B8A2EED69254DAFCCF9094A01C4C04B695775E8E945AF8D013BB01F31D69B0E4C16D3085CCC884BC0A25CBE4F493E129B7EC
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Genbbb32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.348982010705365
              Encrypted:false
              SSDEEP:6144:/b/LoWI5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:jDu5tQcUL5tzhSb55tQcUL5tF
              MD5:1F0AC1FA79039913C1287A81C5E74ED3
              SHA1:CC1A10EED255FF162155FA2BC1106D2D96BF1C56
              SHA-256:0C1557F307EC95FFEAB2E96B684B8E3560FD4C47DF10C69846383A293FF74D18
              SHA-512:B658C214F818A18EF4253D2FCF07512DF20A3C58DF99F732064B5A161FA06855B0D2994AAF8A53E3C66D38F11E5BEF6F54160B5724EE0F40224690C6CD3F0024
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Hedahkgo.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.355740035246515
              Encrypted:false
              SSDEEP:6144:oRY3wf5+d5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:H3wf65tQcUL5tzhSb55tQcUL5tF
              MD5:B974DFFD9DA496E34AB1FE8BC5BC079A
              SHA1:41E1677C85EF72BC2E943405B1F4EF1B63366987
              SHA-256:743133DA32211934C172D3DE5F1011579C66E7EC9C0294F4A16970872FEB086C
              SHA-512:81EA6F814BE219832D1CA345DE8E9BF23B9C8569F7C3F047B269C7AF4A15A9344268EE00C7B20C3E385D59FA71CC47447811F023D50FB88FC4F98B7A7D311DF0
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jopbhd32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8862735524838374
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10tB+BDq9J5SV3DY:CSVVEPozmB7vB+FqX5S1D
              MD5:EEF14A9FAC5822BBF187A353AC9D8BE1
              SHA1:7ABD7D42B410C3C35FA9E4FD149323CD943576E2
              SHA-256:F468EBA6527E782EF678CAE39D902FA2C6F17FC4A516A93517BA27CFD3AD850A
              SHA-512:1B03848175F696A8CBD9CDD4FB96386DB54B038D8257EF401A20EA00DDBA3740884EC5F120C17925AF9F4F716B03DF442AFB45F98903AEBAF42F7F126623EC67
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Qmocigko.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8856293285496064
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU103B+BDq9J5SV3DY:CSVVEPozmB7NB+FqX5S1D
              MD5:47FD4E4375E6348110C0981A0B868E3F
              SHA1:CF4E26C95A5EEED8D042BEE58D067E98949D08C0
              SHA-256:FBA7B47092A65C1063BDDA65FCF7C723A94D222C79EEE59E1C4E6A048AB91A90
              SHA-512:EBF161CF520F892110F73B341F76CB93EA389AFF31633AE9169B009979A55B1C95D00B33ACFF5201F05009E9B63CD9D26AC4E30C3C2C0709259665A8111E32DE
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Bmbppkoe.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885373316393545
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10aB+BDq9J5SV3DY:CSVVEPozmB7EB+FqX5S1D
              MD5:A12BB4774A4A56511C3E4F6807268242
              SHA1:9EF806A7FE97B8059BF30D9CBC93B0E22F5B385B
              SHA-256:108A3C487CDC610DA3D79B93A75A44C14FF41BBA78A081FBD875E02E2C8A3469
              SHA-512:3752E1DF9858FA2D6200693FF0A0260F7198B9620CB543DE7238E9E92FB295FFF05F2DD44473752E21473CF23F0C423A8C2E51A61E7E5EB4BD8A2E01574A205D
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ojmapnlq.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885770406566559
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10AjB+BDq9J5SV3DY:CSVVEPozmB7oB+FqX5S1D
              MD5:541CF19CC60F5FDF888138C7E914AE4E
              SHA1:6D914DE384CC783646ABF16A177545941EF7DD88
              SHA-256:5254BA0286105C10E1E80208077F104C22FF4F7F0E2A0198E41D6A816FB299D4
              SHA-512:7DEBA9D1F3A9F79EE4E08F0EC069C9148A0F587252381BDB79AE18E7D7A6B4937B4F8D4B38F601CDAB2377AA30EB16467C17BDE6B15DB43B006DA1FAEEA8D26B
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Kjfplj32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885692780900901
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10wkwB+BDq9J5SV3DY:CSVVEPozmB7ixB+FqX5S1D
              MD5:CBAC700EA98EB5A18EF45A365EAAB3CF
              SHA1:7A4AE30A6F9485C0D47F613701AAE4C35F6A8297
              SHA-256:D0CF4AC1A77B4274DC3BF724CA54C47B41FC0FC2D99DDC550A1DEB4B2A228F65
              SHA-512:645E81466538D51A3D5BB46EC65FBE9FE2E29B80099DE1ED93A07C3D3F444914A61B341123832CCA73FF990BB853B0AF7AA7D04ACF2FF0DA1D089C033A3994D0
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Mhibdn32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8857127351752654
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10RB+BDq9J5SV3DY:CSVVEPozmB7zB+FqX5S1D
              MD5:5E0C8A01306481454C0E4851D18A30F5
              SHA1:19A00800267BA9D75FA13AD9A6B0118783B6DA1F
              SHA-256:3695A9F6357DE8A77E80AC7D8C9D71E0CA349940C228B0D889EAC36DF223FA5D
              SHA-512:C6DA664E913E607048E38A06F85CED7A7DB7457F807BF69E1D129D2005AC53EAD92AFD851C8CECD76781D68BB68AD1318322EA7EFBF1316A46387139EE9344CD
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Hgqaofhe.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.34719452478675
              Encrypted:false
              SSDEEP:6144:MqCBY6kSXl5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:ABAm5tQcUL5tzhSb55tQcUL5tF
              MD5:A8C169D77F1E266C9BE70F294115E922
              SHA1:6D2BF1419CD597B2AB93D6646CEEB2A0717FF93E
              SHA-256:AE49F68943831F540C712E9D03799B8B72F6A3969AD4944EA1476E258A7CADF0
              SHA-512:95E948D85B275BCB9932689FFDA7381E490A3AE09723A3AB45DF2CB5CBF444B09539BB52113859338D861DA08903968A3E54BBFA59E4BC8DFC391F4412A46BD9
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Pijdbj32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886235145149302
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10RB+BDq9J5SV3DY:CSVVEPozmB7PB+FqX5S1D
              MD5:030804052BF5B6E237FF8F3B1B1586D7
              SHA1:8330EDFE07627980968854D197DD01CBE9763D5C
              SHA-256:8811F95A71167B362D2EC52C6695FC8DE67BC5122DB3F921A3037D29523AC890
              SHA-512:BF1E3BBDF555FB07BB97FFB0CFC6D6DDBC4834AE4F4D8A000889D72F613E7E65E973CE171B131FA12D3711FC31E4B59B93665A33057CDD445AF00631C868D098
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Aabldk32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.88649180915484
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10AB+BDq9J5SV3DY:CSVVEPozmB7WB+FqX5S1D
              MD5:2889E90B816102C1FEC80780CB069DCB
              SHA1:EDAFB0FDD9EA46036D54DD431C7BCB30BA7A7CFA
              SHA-256:6A5BF1910F8D296E7B9C8B3E341ED543064D853562DB812E326A3BF3255740A9
              SHA-512:0194F1342468B6394B71E1F2927BC7F0FB5569D5AE27708E69A1EDAAC5A25ABAAFCE6AF61DC216DEE00D98E84042783ED43DA7FFD60DE87672DBA71ADFB7EAC1
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Gekobloj.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.348200292167746
              Encrypted:false
              SSDEEP:6144:yI+BUxf5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:yITN5tQcUL5tzhSb55tQcUL5tF
              MD5:354659F72C3B7DF6E500B1B894493295
              SHA1:BC9CE8D053BCB51DBE11C9EB68CBBA544DDE5D93
              SHA-256:C14631F7E9183FB827417C1E8624C7AF1CFBC0F840483D6314E1CE21B3A2DBB3
              SHA-512:3B68C39C81A921F1DBC359E77F9353B5883C26E6D0F15DDC4F6525DEEE012842669B093122FF7B8B9567EC2BA8C301AD15BD3206CA3AB25074C59F4B20A10DAE
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ipfeaa32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886433097539051
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10SB+BDq9J5SV3DY:CSVVEPozmB7gB+FqX5S1D
              MD5:3308785BFCDA5CB3821A3D378FC8FC57
              SHA1:837BB537B464E1A8CA20FD13DCAE367911D94C1A
              SHA-256:DE20DC4B01C1D06740177AAFEFC476CE9108175EF4653DFA1302A074C71704E5
              SHA-512:0DBA27F5E667705AD6B3BDA329556235384BE12C0C1EA753B38146DB0A8A86314AFD82A8BD17FD0D7307A78F51C43CD8ABA0946317D1931BDA7ED8CEA0249EF5
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Hkjqjeba.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.359092118200347
              Encrypted:false
              SSDEEP:6144:3GKm5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:O5tQcUL5tzhSb55tQcUL5tF
              MD5:AAFC2C6550358CB651A04E01938091E0
              SHA1:85861D774FFEDF205BB22181E78B49D4B6999D9C
              SHA-256:0F48A12857A895DCFD15AA16BC56B2DEC03A515B44F62020515EFB4167356F6B
              SHA-512:239975493D3DA903D099A2AB925F44F30670D9089744A2CFC3F6F379181F36C45FA4B2F435CFF08E851B3D2A48D0EDFD042370893F4C8FE7442E00BC1E6E0A95
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Hgqaofhe.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885636705403486
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10QB+BDq9J5SV3DY:CSVVEPozmB7mB+FqX5S1D
              MD5:12903D806D17288849F747F993005BF9
              SHA1:82F29AB8A4249B2115B2E5FF017D89FACF91FE52
              SHA-256:BFB2E526BE2F6D12AD490578C4B16E20FC0515EB4B4637038439CE75311CDC6E
              SHA-512:94D3068152CCFBCFB07772DE70A77E5280D4FF187FCCCA56BB9E1995B8BEE26CEC0870E6F7FA4EAE2ED168641A2AF51478550A096377B353852A5DB49DE3C4F8
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ckdljm32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885488184868941
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10MB+BDq9J5SV3DY:CSVVEPozmB7qB+FqX5S1D
              MD5:23FB11F31406F2FC280CDB47DDD4E5FA
              SHA1:01479A13EBDCD4787D010001CC8B348857D10B55
              SHA-256:5AE4732BA27E334A1E7B3F752AA1875D3DCB0CDAEB5F89B94F7B2BD9EEB52608
              SHA-512:B204EDDC84B37A7A2702C0611923DB970592AE180A7E184A97BA7497DE5E92A23E56D13059B5DC93E6405093DC42148ABEBC2E7DBD630C674B973BAA369445A5
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Dafpcpme.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8854443061302684
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10IB+BDq9J5SV3DY:CSVVEPozmB7KB+FqX5S1D
              MD5:618E3A08C07017D5A3204A1ACC5127E4
              SHA1:922AE041FA3EB57A49D225C068C8FC3DF71E38A9
              SHA-256:C44A3058E6EF10B2AEB45BF8FB667E75B70E5A3D013D730DC0A5DECD58E04514
              SHA-512:09BFC759C5FADD78323CE87AE2CEFEC5F54ADD98335024F6688C20A66F9CCB2699952731145BAD76119DC7BD37C81FF7F37B876A166A3C908BE9EBD14084C296
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Hglhdg32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.347561201166065
              Encrypted:false
              SSDEEP:6144:4sr9s1d3G5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:4sJQdW5tQcUL5tzhSb55tQcUL5tF
              MD5:AC3D32F82D2E4E4395C338E6D90C9118
              SHA1:2732EE83F42919153B582883622EFB40BD5FB15B
              SHA-256:5BCEBBC03FB45EB1DA12C234C98639A5A2747F483B7A26AAC584C13BF838AD2E
              SHA-512:2F26E72EFEBEFC3D16B1976534508697C524E88AFA64F6A90F0745AECCEEAC1DFF47BE645C4DE6794735D0D15D0980EF273D15DBBEEE4BA9DD1385C97ACA740A
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Nbkicbfk.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8865690689592824
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10ZZB+BDq9J5SV3DY:CSVVEPozmB7vZB+FqX5S1D
              MD5:F278AC4216C88EF2B5B06200BFA5C705
              SHA1:BFF94A70A58E2F47C2B0455FA125A73E2A70C6F2
              SHA-256:AD2E7AA33A569F73741DDD1AC637007C564EE792CF5E85F31D924C98D9458719
              SHA-512:A7D69505AB635146B66DF1D1B5D90E245FE3D9F2911459AA664E354796D42A6222F282C88B08F96B48FD5B06992A93C99674F5C59AA69FDF49A9E8F06C061A46
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Hphpkjlc.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.353004399328188
              Encrypted:false
              SSDEEP:6144:yWCwqpblGt5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:gpblQ5tQcUL5tzhSb55tQcUL5tF
              MD5:EFD0B5BD9968BF6F8327EDE25AEB1694
              SHA1:CDFCB30F9760678994F2EFA18216AE8ACAA77A0B
              SHA-256:0501B883108A63875C8DFF9BBAC40630A573A2041423CDE6D65736644E1ADF21
              SHA-512:49C89860F51C96FFF333DD1E809392F82723177B5607DD77FFCF0E01B0BBC8B7C800910D635EC8B8D618AE593F0D59EE73241F0181365BBA20EBECB33A5889FF
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ajojhp32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885792387133305
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10jB+BDq9J5SV3DY:CSVVEPozmB7JB+FqX5S1D
              MD5:C177C84717083C071CD39EF5B6CEB24A
              SHA1:7216410AAD9EF86E3674DAC2E6ADB6CDA06E1E27
              SHA-256:48471A769D90F368495195171C48B25005C1A1134ADB1CFD6B2AB18B85BDF769
              SHA-512:2D97B197602E052A9F99B71C8915C4E590AE2D55730C1A79683C45558B82C4DA4046D162F55ADD8BB9DA6EE290B3280743FB622583EC12D526FCCFC032224186
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Eaqjcdhf.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885233372357615
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10H/ZB+BDq9J5SV3DY:CSVVEPozmB71/ZB+FqX5S1D
              MD5:2741DD593DE825CD3E0D0F26C43839BB
              SHA1:53293DFCA33E08B340DC842FCF67039CC062B311
              SHA-256:6DEDC0E97ECA684F103EB44637D1CD7BEA6AD82968273C313A467CA25DEE0DD1
              SHA-512:14E7248439AC04484689103312234165DA83EDF723C0359F926E2F599437EEB905BD8E40F50BA2FDEEAB696A72ED7E7650D0D1250C88360FEE4291BC90ED69D5
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Nchpbl32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8860752926705158
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10dB+BDq9J5SV3DY:CSVVEPozmB73B+FqX5S1D
              MD5:A4B9976382EAAE293020FCB880451658
              SHA1:65BCD5C26434A634D93BDC6541A18A813B4BAADD
              SHA-256:C68A7A0BEE0F1F0667366E518E57C0D4E6F30087E30BDD2A4E635C6676038C12
              SHA-512:A33D491E3EEDC29844CDC3B8872D5668A214EF485A7BE825902F4515E427CF19370C7118B11346E6F6CFD47C557870A55D91CD4B219748C51D73F1867224CBC5
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Hbbclf32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.350902627448538
              Encrypted:false
              SSDEEP:6144:MwYhsI5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Mw7I5tQcUL5tzhSb55tQcUL5tF
              MD5:F5560EC6E1EEAD6CC1086C14EF083F58
              SHA1:D07C5D6C32CC37B5D9FEEC359D061B2736153086
              SHA-256:E582EDB9126AEC0E1B78CCBFE83408164FF9FDD12948044F3B0F0351E42046FC
              SHA-512:CAB0E3DBD49AA08D500D32524424719106F9AB238CFCAA61B1B951C7CD512789731964D4FDED7F20AFD88A7FE7DD2B04201DF6948168AD0E5370D358C15ADBA3
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Hpfcejof.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.339053391896944
              Encrypted:false
              SSDEEP:6144:jaQQkv6Ze5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:jDBv6w5tQcUL5tzhSb55tQcUL5tF
              MD5:9438D2B09A5FD82C5905C674BB026F5D
              SHA1:781D3B98F30623A7B4B503BCACE616638680A77F
              SHA-256:B6DC4D60054907D04CEA8A58C9D76AC59E8F0E7FAC22FB1C8A999ECC243A0E07
              SHA-512:FC255ACB0E2F1739E10ECBC0C56F5EF251C670715066A02BD27E1D89375D2529E71707218E537B840BCD199C86EEF2B88D982125AFF689861CB25A26EA965604
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Kefjql32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8861024232336496
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU106XB+BDq9J5SV3DY:CSVVEPozmB7UXB+FqX5S1D
              MD5:A866CECF648988B7D9C14928DA11D340
              SHA1:F8B0A6CBFCD11D89AEEFC22A930EC7D0A2380C13
              SHA-256:FA4557B61F5A80CBBF4EBAE3EE69E31B45E269FCF117B60BC16616EAC7442C93
              SHA-512:A1B90DF5EA5327AFEA2532D6CDFFA26DB6E7232A72EB0010F7FD80E14420C0409F9235F9D45DB9D696A1637D4DD7A8EF932F2B276A2DA3ECEAC900719E71E173
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Kejmae32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885198144436893
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10tB+BDq9J5SV3DY:CSVVEPozmB7LB+FqX5S1D
              MD5:65B42C0926DF9F937F1A6F364F472F05
              SHA1:718838A51862FB592677731609DC34FD2F6A89CF
              SHA-256:B543248595607B3359415549DA46037236218D1D4F6C6C7D73E60337C13402E3
              SHA-512:48ECF8B1E65F0F8BEC997F66F01EB49017547D157D230DB20F252BB0F7D4B864DA0563C74FDB96AE60FCE1398909970D190D7F3F89239870FC20E3D5F76EE035
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fmeamaph.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8866587060306634
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU101B+BDq9J5SV3DY:CSVVEPozmB7/B+FqX5S1D
              MD5:9B19292E4E0236048CE62306CB47F1D6
              SHA1:2B64EC1F58B929B9EB6F5A22EDD803EBDA8DB802
              SHA-256:B373DCF1EA490AF31D13AF72A168AC174B5D832D641AB2F5498B386C3303836D
              SHA-512:93216DE810095ADE3F4D07D5096CAD3AC142A256DF02F54786C6794BC6829A3B854156CC51088C33A3460C00510985C5C9ACA93B2BEAB967F3057101075CE795
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Hbhbbofi.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.347368316737046
              Encrypted:false
              SSDEEP:6144:MCr3MB3MT5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:9sU5tQcUL5tzhSb55tQcUL5tF
              MD5:7CB1E5D01A30884ACFB1EAE10EDBCB00
              SHA1:42F5AA89BD9984A461EB94C1447826EAAABEEADD
              SHA-256:58FDE07A8812751CFCDD154F483509F5E333159781776ED60DD0FAFC1651FB26
              SHA-512:CCD3AA98B0BC25A8786009076A76198173290076FB2E77EA4355741CF2F694E4EF1B6A8C7AEE20724210FDCF1B334FC46312C7EBED74BA314C796832BE94770D
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Dcjjpgaa.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885402792783562
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10Tl3B+BDq9J5SV3DY:CSVVEPozmB7D3B+FqX5S1D
              MD5:C8BAAD2C31EDB0A7A905949313D8CD12
              SHA1:CB05A47D89E85E45E406D0F73E90EF7CF13263D0
              SHA-256:3977AEDBE6737F58677EC92B7C11A43406F1E7CC5DFB001285FD884E74755A4E
              SHA-512:C7B4251A267B84A7201A781567DC3650E5C7DB1A1ECAA14CB7F59CC0DEEC3BAE7ED68A81EE9207335F803B5A61A3A73A2EE952926C6FBEED5D3640D606D7970A
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Leomgk32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8852605318106885
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10XB+BDq9J5SV3DY:CSVVEPozmB79B+FqX5S1D
              MD5:4BFAF4E5A0B06A5C6FD3A3FB4246AFE4
              SHA1:E8B4F1765BFB0622ABD014C40A05ED5956F35088
              SHA-256:00FB99A4BC9955FBFE3647B30B51B6DAB98493A961B9240FDDE1281B4D92D5FB
              SHA-512:257B769C3D44B57FE768F9DD9281235B41953A883C001DD2857268B6B294A45E4DF303CD01058876CB5C1BEE8809195DB6162527176675FCD334893D4893DAF4
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jlimmg32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886171197901052
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10hB+BDq9J5SV3DY:CSVVEPozmB7bB+FqX5S1D
              MD5:70514FB1320D36861AB3232971874CF0
              SHA1:5894FD84F30BEF6752C5D7ADA6AB026AEA4FCD79
              SHA-256:B0F1652F24DC35D5A4739E753FDF17DD96BCB54FF62DAB0B4A4740168EF7AD2F
              SHA-512:B121003C08816F42D6F40B51DC5F03E33008CAB0B12F98FFADBE4F2C1BB3679FF3DC1C678B69271F47B19BB98C01545E8EF42284CF4B38F24ABA65566468D919
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Hloapk32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.335927906567694
              Encrypted:false
              SSDEEP:6144:y8sIBnw5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:y845tQcUL5tzhSb55tQcUL5tF
              MD5:DA1CCA0B7EBB731F7D7FDACA765F99AC
              SHA1:330FD0F7D84E22DA3496807C39A70C92A6DF6923
              SHA-256:EAB5BDBB7BD36ED9943356A1B498B0D155060375142F5C38AF8E47254DD812D3
              SHA-512:3ADAB03A1C48679F95F420B0135C5A16614796B15F06F16AE9D20FF76FE657567377732D3826F34D6FBB482C9E369E54B9AF9E161CC49714283526E148AF79AB
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Imjmel32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.3553210288314865
              Encrypted:false
              SSDEEP:6144:Uegt0975tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Udt0F5tQcUL5tzhSb55tQcUL5tF
              MD5:478DDA191999390960405ADDAE55127C
              SHA1:DCAAC66C8508566429CB9ACF39891FD751071386
              SHA-256:DDA317FA852A4489E5B9B148EB76443227AFBC45FE6F3F1E59F5BB738ADF84E4
              SHA-512:6D35DAF1642B53E0F17DB893821C1F39A3F74FE7BC4690F5F187E38EF31976C02BAD8C5C0AF0ED108EBB7ED314EC8BA30F3C1DDCFA47C0BBCE5D26FBB7E90590
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Iejbnp32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.360113684506649
              Encrypted:false
              SSDEEP:6144:8rsKN5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:8og5tQcUL5tzhSb55tQcUL5tF
              MD5:DA4F5F2C3CA2E9C9EDDE0F78D7DAF8A8
              SHA1:A18DA0E0671C3361938D968FA369002D7ED81BED
              SHA-256:1B46989A71B3AC67881162032198E4FA1625902B7EFDF0D34591CF1FC7D92149
              SHA-512:0D0E5A049FF4BFB77C9673252F4A6C735C055EEADE14D20EB0716ED94F87948A1AF4F4120ECF6F76D409ABDA04E5DD4D4423FC5B784BCFF625225A1DE47F9A70
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ecmfegon.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885214203221557
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU104B+BDq9J5SV3DY:CSVVEPozmB7eB+FqX5S1D
              MD5:AC117C0B2D780FBFFAED2250897ACC3B
              SHA1:C2B1ECD7732D5F9112D935686AC9A815D9B16A4F
              SHA-256:542DC19F982EDE10459141A04FC4E731109D25E69330B7F76D6F5B849CBF6A59
              SHA-512:E776A6E36986BBF34A2847D54F11F3F144E10D86A3693894C283E72E24D28E0FB3326418806ADC979AEDEE42F9E79483100059354C7991B8E3528C0E7BE1A06F
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Konhokaj.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8857514483039406
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10R7B+BDq9J5SV3DY:CSVVEPozmB7v7B+FqX5S1D
              MD5:76A6D45BE5506AEB193AC41722FDEA9C
              SHA1:2AC431F7A62836A2D4281ABDD6AC54EF96252A35
              SHA-256:0EBAE3E1877F41BFFC0D58C0A0149F9D7D838032C277A4440DA2739704FD4E68
              SHA-512:EA9F7816CD265217B7E659D024D3CA3D53B26BC39692D6EA5C891D47F257E29F886E3B4A9B452B8B2BB3EB62F0108A8DA66EB0B258E333232215CA5812521664
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Inaplpij.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.34744867507261
              Encrypted:false
              SSDEEP:6144:M0iuBuy5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:j5tQcUL5tzhSb55tQcUL5tF
              MD5:C419CE01A52E18766D6BD2017E1CBEF3
              SHA1:0A13A92CE181796CBA35A64B4024DB75175ACE14
              SHA-256:FF4203D35D0DCF8C6786E93B0E54259D5F713F13FD7508FE880DD5164585814E
              SHA-512:E3DDF08C649001CC57964665D540918FF53784608A0D01DD8A14062F84AA900157D255F98CB49E8774DE632084F8DD035FF03F68A13893FB2480D3AD3B5D147B
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Bajhpc32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886003065653997
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10PB+BDq9J5SV3DY:CSVVEPozmB75B+FqX5S1D
              MD5:FA07B6190797D780C5DEDD2E30C6C584
              SHA1:631E099F1EC3D00D0A855EC84DE3794958D22589
              SHA-256:9F5D5A7FA71CCD3BB5AAC040E896D9E7064D2046690C590641C2F14B01BA8856
              SHA-512:06B5519EE3086DE8F9031E09367F2034D3FB5D0CAAA013A7811AD14C4D7BC95247C34AC28A2A6047DBB9F956806557F033F636C6BB3916C514E8F166EB4211D2
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ipdpfhbf.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.352268972469729
              Encrypted:false
              SSDEEP:6144:zcyRXv5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:zcQ/5tQcUL5tzhSb55tQcUL5tF
              MD5:6FA1592FB344C7F9553C9CCAD07BE65B
              SHA1:DB0938B44FE3EA3CC1054383229E115981FBC858
              SHA-256:3CA2AF15C1138E6B5C4860A692C294B3C5FC32312D642593BB10DD87A90C071E
              SHA-512:575C0C0C3F8858D3345F343B6EEB004120BA50FD79104EDABBA6D48AEEEA728FACA85266659918818DD1601C56AECC7F133DCEF1C0923BAFD5A4D667F98FC612
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Dhocdp32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8859216065255144
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10dB+BDq9J5SV3DY:CSVVEPozmB7/B+FqX5S1D
              MD5:E0BBEB477E32F4654D5C69D426C3E152
              SHA1:6826F5FC9497F2C7301DC2632CA719BE247CD1D6
              SHA-256:89E59BE4EC498F247067F1105F8147676A35116899C37043578247BDFF15F7A3
              SHA-512:C263E86104543FA374BACF6B57579AD5B04796089D43E0D01221873396F6E0007BB937477EE4CAFBCFF7CB98E8DB8D8EF6C6936AA4547BB158310CE569507B3F
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ilkpkihj.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.36040227446389
              Encrypted:false
              SSDEEP:6144:DWDW9cEz5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Sb05tQcUL5tzhSb55tQcUL5tF
              MD5:42C2EBD60D0A4DA6504E66A61E7A6936
              SHA1:93F578445E8E2E8004CC2C23263A555CE1E28200
              SHA-256:92704234BBC339DBB027531E9BB686D6DE25E8BEA64B9C98CAD4F4043E1FD2F4
              SHA-512:72E7A6480F2DA2F6870678C9209ADBBEC84BC24E42FD8111FD68B2C2E5497E6770C1ACBFFDF56773FA1EFD43C47C3641553132FC99942D7D98C6734CDD327DD3
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Mjieig32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8862988794153956
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU107B+BDq9J5SV3DY:CSVVEPozmB7BB+FqX5S1D
              MD5:6972ADA581CB4B03DDD7A17CAFD08872
              SHA1:45D20BD8FAD5CAD4A86F9D0538FAE5A74E3A8D5B
              SHA-256:AD498C3C4C363D03DD00B8607616BA764E90702942289FC64B6E0E6667AF966C
              SHA-512:B7BB923B7383C5A9315F85A298481BFFA89A8B0FFD3B63AAA1F8B099C96C1994D8424B936E3E99602E7096EC68012F855CD554A2F5F22ED88D32ED118A1C910B
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ibkogn32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.342621755221749
              Encrypted:false
              SSDEEP:6144:jooApu5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:0oZ5tQcUL5tzhSb55tQcUL5tF
              MD5:281B22664ECD377C0E60DD7248A5F3D9
              SHA1:A186B137C7245BCE078F179FD85875B8B6F689AD
              SHA-256:545029E124AE1F45E09E180B67C006E5952FBAB0C213732688126829D5022525
              SHA-512:C6C60B57C6FA5636F35B62205A96F045C6FA3F0763E844FF0FB692AE0A202078EA1C7A42917132829065A80324CF9FF001E40D924F5EFB4B1B9571E63E2DC0AB
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Qhgkff32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8851401689611937
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10FZB+BDq9J5SV3DY:CSVVEPozmB77ZB+FqX5S1D
              MD5:AD593F0CE5795E14870BA14C7111E293
              SHA1:ED268B0C43BA377B0CE93ACF7F81571D88FDEB7B
              SHA-256:17B7EFAFE3EAEEB336DC6C43D13A3058EFED81CF03C4F0324A9C0A825ABAE44F
              SHA-512:6C7A681BFD299C2215149AD9B97DFDA7E67363BF26030ADB7BC3EB01F6356D1BD1984AA23BD44300B58E2748E5B174C26847120875C57068DB2939EDCC7B5805
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Mohkfn32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8856525564793207
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10SB+BDq9J5SV3DY:CSVVEPozmB7kB+FqX5S1D
              MD5:87B5F2B0ACD8B340BC597C639D9BB325
              SHA1:9EB20D82A8B9E471D28AA181AF2E073C23A7C036
              SHA-256:422057C25EFBEB817675C693FA988FD7EED4F54DA7F26E20CEE72D441651130B
              SHA-512:582D1F88EB87CBD36CA6FF30606A1692979EF6928878BF9AAE47A70DD1514D828465F964BC19A454AA20FBC5A218E7AF1A7FAE783CAFEF2685F668F795EFAD60
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Cohbjm32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885580185669655
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU102B+BDq9J5SV3DY:CSVVEPozmB70B+FqX5S1D
              MD5:37E9BC7CB921F5CF6F4CBA6CFB547BB3
              SHA1:311D41ED6528BF8E7F3C13B8619691CD63FA4CD6
              SHA-256:208F21CD6155DB40623BA6939A741DE35B5167FE8C660A3174C7209D290B8E5D
              SHA-512:0C12D18157116C004099C3C751D3F5F94D36E5F2F8D216C42F9D31E54372826B9D9D83C2D48E0EFAFAE57128F45651AFF871029180C7FA761286965D1BC7BD9D
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Iflknc32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.349412947899001
              Encrypted:false
              SSDEEP:6144:W4u7RVqwUF5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:W4u7g5tQcUL5tzhSb55tQcUL5tF
              MD5:8A4228FA88805A49D74773E09E31248D
              SHA1:16A71379835D399D8FA2BE821414AC6F1E43D0B5
              SHA-256:B34FACFC746E68D74096779C608EDBBC7B07C1010F9B520DF797651D40B0ABD8
              SHA-512:E129504A2F1228E6B5D039BDBA47791030A28502B8778BD95664638CA52008336BC6178F23C961FB5A482A7D704EB5F129B97CDFA178431E69873008E908C478
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ajlfhjbn.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8869836606883905
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10+uB+BDq9J5SV3DY:CSVVEPozmB7suB+FqX5S1D
              MD5:7E665747CD73985202EC3A6CB8C5D873
              SHA1:4B3EAE24CE25F4D846F2A0D5E73F2CDFA6FE120F
              SHA-256:6F75504DAE6FF3DCBD485BF752F3D7A7C2010EB32745C58A260D532CBC482A3F
              SHA-512:CEC44C8CB5733DEF5A400B4B04235F9F30BC6B9D4203ECDBC76C403003EAB53D15C3044EEBA2F7807E1CC63205A61365B0CBD41662CF4003143A91011F8D4964
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Iiiqoh32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.341773016486054
              Encrypted:false
              SSDEEP:6144:rQYK5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:rQN5tQcUL5tzhSb55tQcUL5tF
              MD5:19A04E73A48D6B45AD78E3177A2BD76E
              SHA1:544A89DD10CDD8BFF3F090816CCC04D3DAD84F6B
              SHA-256:E3CFC71C2DA537999D026CC9B3BC0AC65514AE98FCBA38DC2D9190D560A8E369
              SHA-512:EEC740326D9C2448AF846DF089F69E686BCD91509340577CCF1A866689390F55766175BBF97484C0154287CE3E37784F19D79DA6C81CF4B2F3C1FCCD01482AB0
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jfenda32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8861383489660795
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU107B+BDq9J5SV3DY:CSVVEPozmB7RB+FqX5S1D
              MD5:63C17EB8D3B8E90FEB4E7136430CF1F4
              SHA1:52C231753713B92771CBB9AB70CAB8EAE892F0B0
              SHA-256:CEF96E2D6667B74EC81C99C737FEDB2713A73E3B61A858001416F7F6ED0BC488
              SHA-512:CFC24451CBBDFCDB54C857870C8B7CC6A10AB4659D75F8D86BF2CCF2F3AA9B221399538BCEF46A7E71689CA9C246916B630927F90074486246284F1DAD902EB7
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jhjmlb32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.357019184441139
              Encrypted:false
              SSDEEP:6144:8myym+Te5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:bZm5tQcUL5tzhSb55tQcUL5tF
              MD5:EDC4604D0959E8F90D2077369F0A8885
              SHA1:678164DE20BCFF14FA7E40B991F963B42038AF4F
              SHA-256:64786EAAA16BD9FE10B406A7AD56F81DF8656B462FF24AB062C40E8F4AF89BAD
              SHA-512:D317599DA1445C54682870FE70D7F4C2B8A0C048AA5A2B9DA476C7DE6EC32956EFDDEEF40C319253A0222A22E7B1DD37F1FD47401F67E23218A5A75E025756C6
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Gpmqolfa.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885596666243012
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10FXB+BDq9J5SV3DY:CSVVEPozmB7/XB+FqX5S1D
              MD5:27C2F247C54D48F891E74EBCAE841BDE
              SHA1:F804AC9087EBA1B39DAD876B3577B82E07A6FCFA
              SHA-256:115DFA586B4F918F4CD459BC7A51CF6E5D637D7D84D8183EEC27484C9D2185C5
              SHA-512:C0ED697110D60F94B2098BD05E3D8DD200A18448C66DBB7868112FC809EB76BDCE9328723A17B078C8883EC5DA3894F6CA9BA9CAB1097F9B724DA2480C414B43
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Hkjqjeba.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886342285528956
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU106B+BDq9J5SV3DY:CSVVEPozmB7wB+FqX5S1D
              MD5:7E756B6AE58A5FEB16C45A2BB5C4FCA0
              SHA1:090E388CE945B30920A13AA28299E7E240F18722
              SHA-256:5F1D264441939DF0F91C35B2D752A96290AF3E148D6F95AF0E13AAC834452EDF
              SHA-512:89AE87B4856C9A152861B7682A5BB3B33D0EDC77631D38C0F1CE523F291B16BACA6608C34F194FE1FC73A2B13A01DB189498EB3A8D2D4E2B39D5207A3E0409DB
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ifcanaen.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.338236866828402
              Encrypted:false
              SSDEEP:6144:kYrWisHnHkE5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:k35tQcUL5tzhSb55tQcUL5tF
              MD5:BBB9E683C7E76430EDEA6F6DE04F2582
              SHA1:2FF60AF1FC74ED7FB49DAE555BB3C9C23EAB5598
              SHA-256:8FAB3807C71366DB2A8AA69BBA2BECFBDF5641562E02F8EEF4906CD422DE9DDF
              SHA-512:CDC7CF9B3E1EDB72A5D9414DC47BF735CBD1F6EB31C2780CC07A35AF86A9300B0F86A6529D8F71A05BFA248AF98574C9CC22A3C5BCBB524553E627F6C5916762
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jlclga32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.351703097552467
              Encrypted:false
              SSDEEP:6144:5xziLT5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:5pk5tQcUL5tzhSb55tQcUL5tF
              MD5:CFEF1CB1F7B67D20DA8348AD2E2F5E65
              SHA1:238140DDB751F2D898A3817DE4D88A8B51EEE4D5
              SHA-256:6D6F43F263C32E2167E0F90C24BB3A5C14D03B6A3196EAD2ECF1BB37309D0953
              SHA-512:36EF9C399E13A1DFC42F5E09040BA2258EC0E5440D6AB57C60FEC4AA65AD040BCB9B06FC3BD21DCE63F7EF37EA5E7877949D43F0BE74C60C7C1279964BFF95EF
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Dokhgj32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8853060137732003
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10kQB+BDq9J5SV3DY:CSVVEPozmB7yQB+FqX5S1D
              MD5:25C4196DF8D9D33C03A1895C8CE70E3E
              SHA1:845BFCDE6298862BEC73B3ECF66722CF87CCF33F
              SHA-256:53484C592C01C7E25856D39846BAEF65C1D6B449CD56C578437A312005728D75
              SHA-512:3062F178628F366E6DFE0D43014D62EA044A0C42BA20AABF9AEF7D6B4D05EE369FC6F1A58DCF79531D04A34E3A283A10B10C54F3C546576CD902CE9C6A23B4B1
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ljimbj32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.88588587351819
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU103B+BDq9J5SV3DY:CSVVEPozmB7VB+FqX5S1D
              MD5:5DB5F218E7E9E3F99C8260968A9C230F
              SHA1:0B2C2A29A14BE878D6404A3892E09CD8A57B23B5
              SHA-256:44A7C2B92174B1A1AFC9B71993A62C90324D0EA574E638BE54830A72053B473F
              SHA-512:F953F92B1D21524B9F16D3C5279C6A5CF4066C344F0C6DBF431A5155BB8DFDFCFA142EBF0B1142C1ACE08BD04D38E968662C869E0CF30AB2D73C13ABFBE069AC
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Enmknk32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8864310708097407
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10/B+BDq9J5SV3DY:CSVVEPozmB7VB+FqX5S1D
              MD5:EB838D06478CE4F47530871E0957FD0A
              SHA1:C011F8A31929309A1A64EAC13B66A75ACA01ED82
              SHA-256:CFE944BABD887A551418F89C341E384744216D4F6E2BBFD1140C069FFAF5C0FF
              SHA-512:09CFD3141EEA239A51EDEAA5AAFD6DA4C1B7554EA7D2015CB20F05E1BFC27046FE0BA98C0156B7274A3ED1CDA2D1F5B081A57C1B268672E15A7493C1587062AA
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jpmlbqfp.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.335791692829164
              Encrypted:false
              SSDEEP:6144:Oz5XYis5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Oz5I55tQcUL5tzhSb55tQcUL5tF
              MD5:1BF0E14DD800F56A109B1A56E2B87E1F
              SHA1:2181E6BD164EC2562D6D31C9B2135A5F568200A7
              SHA-256:8CCA2415BEE5897453A1006585F0E4E58FA73B09B8A2E1B1C5A6A00DBB7637E9
              SHA-512:42948B4F1D432D279A163CBD9FC6F43FF7776085ACA74A1F9D3C887AEAD3BF14A8E516F3FEA1A28E1C4C16385B9BDAAAFFBB136C9872AF80D8731FC320B53542
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jppobf32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.358525557929072
              Encrypted:false
              SSDEEP:6144:HhhVSKF5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:B6k5tQcUL5tzhSb55tQcUL5tF
              MD5:2135069513C6CA542924BE0C6071EE31
              SHA1:172B0868B765BD78881FCAB8F1FE1B3F40512017
              SHA-256:C4CE8BD300DCC870A4FC9F766C8AA11FF53EC671B62B9486D5B0DCDD6CE259DE
              SHA-512:FC9633FF37CA2E5DC42D118B171F46630B330FBD0625085498CA289A28DCAAFC19EC191643014B0791173C80E08DF25CFD4639F99E8CDD8B54F381BC92F55353
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jlfpghnm.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.352890594983689
              Encrypted:false
              SSDEEP:6144:9UQyMsKL5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:qQt5tQcUL5tzhSb55tQcUL5tF
              MD5:47146BD02F7F369DEBC798AB31744AA7
              SHA1:B2DCBDE9DA6D20B8992AD1FA89FA912CC02EDEE5
              SHA-256:05F04C1EABEDA9CA4E66E303E714A8E19189A5C83222FA14ADCC008AE8BA368B
              SHA-512:40C5B375F298EB6F1E9FF7FB0F5CF1E7BD1B35F629CC6D2C44BBEAAC0AF9CC80548E114C03498E7B27899E2BA28CB8C7D15326C8EF79A0B2AED0C9516BB127A7
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fbacjbjc.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8867325494979417
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10cJB+BDq9J5SV3DY:CSVVEPozmB72JB+FqX5S1D
              MD5:57B4AB6FB0503D63D1FF5C379CC6A9B8
              SHA1:D06819169DE2305453A575BA45A3520CA4230B4F
              SHA-256:96EDD5ACC035DD762099A4E852BD438A6485519FD25B79F9890194B5F746BEEF
              SHA-512:BC6F1340F5762BB3B7CDA64F5F448769EB632F98BD02F7941AD5511C52268CC75BA2DC8A919BF8F40CF7C731ECA4C66E736DA2CF1B05B9F192A7E7751AB346D0
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Onnmfb32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8866200996759153
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10cJB+BDq9J5SV3DY:CSVVEPozmB7eJB+FqX5S1D
              MD5:FDF2C2A716B052A0344A42800A66AC7C
              SHA1:5F075AC0788FB0A82D827621E4B24C7F2C857AC8
              SHA-256:C7A178EFF8EB82593C89B466108C0EAD244B56676AEC939759ACAAEE11B89F90
              SHA-512:A3901CC462AF4A88B0D3AF9782455F3AE349F5A7602CDC3ED771F4B5FF6A0CB68881B6153BF6DAD402224B0D1D8AB10F58448423B2F9BCDAA62A13C82955C054
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Pfceac32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.88552768596813
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10TJB+BDq9J5SV3DY:CSVVEPozmB77B+FqX5S1D
              MD5:478AB2CAAF77BF3AD578D7BA51F3578F
              SHA1:61BF656043C76CFBDE14B1F248B1B9C96E7A6B92
              SHA-256:1ECC6746DC98EA3087500029C246D1DE63E578E9AB0827A01494BC097A36B900
              SHA-512:6AD18E3E7AEC438C2618CFB80DFC408FB670A344E7DED624EBF1BED9ABFD8C8BEAA065EFBBE1896CBA2E880413ED8DC76B96FE81A1A97D93A4706720A80E1668
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Engkhenj.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885516413945642
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10F3B+BDq9J5SV3DY:CSVVEPozmB7L3B+FqX5S1D
              MD5:67AABED0CDAE6039777476C90A0D4838
              SHA1:5A7F00C1E88B1E8F2C6BC84CA0DDE7C164EC33DC
              SHA-256:01F0BBFE17A3E2E8F3B77D630B03C237F2C2876D82EEF6E87829DE0BA630AC67
              SHA-512:7A4F1016CC19F7F294C5953A09706CA7C97D9FEC9AC65401E83CA873ACA54AE7CD083B1B66A03FB69D5812E23A726E71578B7237400C1CB6F632A3FB3A794054
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jphbga32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.343434284570937
              Encrypted:false
              SSDEEP:6144:VbzvJ5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:VbF5tQcUL5tzhSb55tQcUL5tF
              MD5:AD2B33BE78D882595F80846D509DD977
              SHA1:CA8EECFC0E627283A89A7B95259C344407C7B061
              SHA-256:17A5EE2FD8125BE5ED06EDAD685483C425DFF27DA41F788A4299A4FDFC2FA063
              SHA-512:A1A69A74C41BA75BF50F0E45919AFB6D5D8A8C3DA7104D6DDCF40F523918663F42AE6F79471D66C621263DF0122BF0471F31487FEAC18233F7D14883EE0CDDB1
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jfenda32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.338150065585933
              Encrypted:false
              SSDEEP:6144:G985tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Gu5tQcUL5tzhSb55tQcUL5tF
              MD5:B0D1468C66F7C8C5271E59AC4BCDBCBC
              SHA1:13715C2F6EF1269E7D14F970C1C08D43EA7EC303
              SHA-256:A5701E4F3CD7317CC78735AC9558994A99D67993F78F2E23CFCF274190D4ACCF
              SHA-512:C674ACF8A2D34766A04E9466828EFBBF81A21594117674E24C06D1BE85B278EF9B2D3DAC6475983B544C31079624CE5B1BF347790A53ECCB83D04FA3D2338F99
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ipfeaa32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.345008213284199
              Encrypted:false
              SSDEEP:6144:zo9185tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:MA5tQcUL5tzhSb55tQcUL5tF
              MD5:DCCAAA5CD5EBB1F65A04F28578AC1796
              SHA1:1229868E6C40E4BB5FFA1AD1E00A8F0D54AA1C01
              SHA-256:D71B0E2C0A17498A24C015A67393BCC58527FAF7DA3F3C745D9BD7E98B825924
              SHA-512:E644F179A2651FA42B7A4E2BA50B8332B9E7A2CB3207F1708C6456ED0D85A804B642F395A181646010730D73F4D3F00009BAFD4DE2275203C537B6C050B96A8F
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jomohnom.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.3398710761567605
              Encrypted:false
              SSDEEP:6144:+GEGfA9D55tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:+5tQcUL5tzhSb55tQcUL5tF
              MD5:585690F7E5662B1937165055691B69A0
              SHA1:7AF2EA1BF4250E37B917FFCF96D392F6A6D8F353
              SHA-256:C12B31D1D2863B2D9777BF27CFC301D5977DBF9B8AF6AFB23538E164B18DDFF5
              SHA-512:12507A88FEE29F65C37F5374D24D39D0149286AAEC81AB20C172A922E382BCC63D1624F45BBF0A26EE65FF156DAAF5114D8B74A2FE0370A908B98BF19078CEEC
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jopbhd32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.354067978426426
              Encrypted:false
              SSDEEP:6144:weJGG5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:weJj5tQcUL5tzhSb55tQcUL5tF
              MD5:283C6E49EE350EACC2E9A33C8CEBD771
              SHA1:C534421685A05EC5FD3B88C49FB845B27B2527CC
              SHA-256:CD9E3174F7DC27A7154894B289B1584C3FB2B29756BA393440391CC5141178EA
              SHA-512:B5B7B7665A93645C5CEFB976A05579FBF83022FD8D98003192C3931676ED73F2308772A76E87919C881AD8A44FC78519F16D3690B914DA8851EE0AE49A6006C5
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jomohnom.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8869142123782376
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10XB+BDq9J5SV3DY:CSVVEPozmB7FB+FqX5S1D
              MD5:F1895E2065E6E3EEF90E22370701FCBF
              SHA1:12A193A671FDCA13248E3CF7C0A0CFFC7B8255D5
              SHA-256:666B277302AB45DDBEC72938BFE3CC1C301842A1253C73320F89C08EF091BE55
              SHA-512:82D94404A2F7DFD98FC0D1AE88A20F9FB0CCDDCACFADE6864DE01BF8F9EBBED893ACCE0890E6596B0DBEFC6F99A77A80A87B4A0D258C295FDCB636D61F7DAB1F
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Hloapk32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885957415245218
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10aB+BDq9J5SV3DY:CSVVEPozmB7AB+FqX5S1D
              MD5:09E2F187C95B8CB821FCD2767F4DB8D6
              SHA1:8680B03C7B31B669A82CD7A397B971C026FFD916
              SHA-256:F72CDF6937633C0DC0DA8D234D84F50A75D3EB7EBD2D928A081745C619F289DC
              SHA-512:AB86D945CFEEB003FEED83DCDC8924BE50C8BFFD571E4FA2B96D2780EB7DD6A0E6553F23D2485304BF741CBA09F1956CBEB502D23E3D5A351EB1D5602C4F3CC0
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Hbhbbofi.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8865032611292376
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10aZB+BDq9J5SV3DY:CSVVEPozmB7gZB+FqX5S1D
              MD5:BBD92665E1BF9621430853C327906AC8
              SHA1:CD9378EA5C02A82D4B68E004DA7E2C14F2AF6D84
              SHA-256:E3F0761722A3A44AD666C7D356B36CDD3078686F77807E7798963FB770AAFE00
              SHA-512:CBD4EA4473999F24C582B5B7933C846EDC92902AFCF88194A5D752AC6A84D2C23FF8545C302B94C8803D7FDB5EDD5E98907E7282FA00BCF6D141DADF360CC9EB
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Kiojlk32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.356880680511665
              Encrypted:false
              SSDEEP:6144:o8o5XE15tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:o8Z5tQcUL5tzhSb55tQcUL5tF
              MD5:1FD17BECB7D5BE4A404DF941049A33E3
              SHA1:C4754ED35A2980D98C76EBD81899F525E204373C
              SHA-256:BB77384515FFC90B974FCC16DC8AC28D020469D28B90E1CB37A3906C7B79CBAC
              SHA-512:8E6C2902B48800046919A8A0C5721E6AF38B0FA354C621363E6F759E4F8B8B40C482DE5808051BE21856840EAA4FADB806A3E2B4BBF25F786333C7F06CCDC439
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Konhokaj.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.359215885501481
              Encrypted:false
              SSDEEP:6144:Lhv7J5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:tvd5tQcUL5tzhSb55tQcUL5tF
              MD5:F2BF7E3C1963D26759BFB5FC65EE87A9
              SHA1:95C21C9AFAF2455F2F62E48D449C94D60352675E
              SHA-256:62119D26E3276B97ED71C2AF0E19D85DFF3E93798039B71B4EAFB8BA79A92D27
              SHA-512:0ADA4DB94B68EC562DC2C35EE153E549CA8604B1896DA7E2CA022542D03C35983F7C77DE93B4A4B8453BA252B74DBBEC6C35E8B79DD2D0C3BB295640DF4E7E9D
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Gbfcph32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8860256849093555
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU106B+BDq9J5SV3DY:CSVVEPozmB7QB+FqX5S1D
              MD5:427484CE4CC93FF3069F81E91909B0CE
              SHA1:9C0DDB9D7AC1240F3D70B4F1E4824F8F2C796A18
              SHA-256:D1D3D0D171C88494251BF8898A953DE2EA3CDA67B9D6F8342A4A70E50A5317FE
              SHA-512:90F8FE6ABA26DA0D70E51EE723BB01ACB482E348411364AF9ED9E8336927E24AC3BF77B7EE9AF03A3D6FBFD58E849B8DADDCA56F9D091AEB20E2FA41346085BE
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Njoeophq.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8865433931269044
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10lB+BDq9J5SV3DY:CSVVEPozmB7rB+FqX5S1D
              MD5:30469DB8C3C08818059E1F4CF156979C
              SHA1:C6512B6C1E6CFA092EBB8CCF41BD465061DE27A2
              SHA-256:5B35DA3FF48A7607A6757178EAE51362348C7417E1CBBF7E4EF14934528B309A
              SHA-512:EB587D349F95037DC82D015E7D7DC3016D418D0093F3297C9B0D683577A038E489EB1EF1D59EDA46542A632AFC8F2B803528B03627F2A19044E968F745428105
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Kefjql32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.347982642724359
              Encrypted:false
              SSDEEP:6144:s8LOXL4VZ5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:s/EL5tQcUL5tzhSb55tQcUL5tF
              MD5:2C7BD48FEE28E5D2A07535427A59B862
              SHA1:1C73D2F1078F8A4C171F0173BE62D213BD12654E
              SHA-256:8E99EAAC9841F58A7CF2EC4CE87A90BF3F21C087C7397D987B598915B973300C
              SHA-512:DE5E3D7D5C4802CB30BC0B01B2F8DACB38B7C62CDB8DF42AA89C39DC2BEEFDFD6D212566318E9E30210493340FB658F768054D53F37526FEDD355E6AF73ABDAA
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Khofgbnc.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.343846414516273
              Encrypted:false
              SSDEEP:6144:40jhLM5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:45tQcUL5tzhSb55tQcUL5tF
              MD5:8625CFCC194DA649508631917CB195F9
              SHA1:321EA74D4F3F188E91A700BACD1AED9729DA310F
              SHA-256:C772186E6B4E45307619CE7563A5A8364F6866B6A524FD0B053607F99B5ECEF7
              SHA-512:6E3EA8CFAC19D01F43ECA93BD8C60EC749B5F0A46C37C55279B352CEF775E8CF2F70656E9A07C42ECE63A14C3070E69F5F6A08653353E1AF852FDE3CC45BA3F1
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Gibahklh.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8858216677713413
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10YB+BDq9J5SV3DY:CSVVEPozmB7OB+FqX5S1D
              MD5:AD2E4304B87D8D6AAA8C11CE18669B92
              SHA1:8B744C7B657BE78E813CBB6E2B98D551C9A1E470
              SHA-256:1B55914FFA2F3E8A172012BEAF731116A657A753AE02095021A991A407A136A9
              SHA-512:1A251B9A42EBD26D49D92AC479C6862B1D7372DAB56D59079DB25E6ABED004417E5C7B388C2FCBA6C10366A47E461AD4085786670BE0321E060EAA8316CF32EF
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jacaehhi.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.353647078484476
              Encrypted:false
              SSDEEP:6144:P5qZZT5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Pip5tQcUL5tzhSb55tQcUL5tF
              MD5:375A2A590535F074A5EC7B0C2AE78CB6
              SHA1:428960B40FA63A1E03F646FE6D330CA620A42BC0
              SHA-256:95F3363D80BAF8D9B6195C6B57062AD799C420ED2E92D4AA55557D27D8BC6BE2
              SHA-512:CE44EBA04CAD769DCA905D9C41346BAE71A877BBEAAABA4D2CE327FDC828F0C1826470BA5761199CBBA9D0F8EB5B7C6D6F8494726C879F75AFDC0988DD1A2D3F
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Bdnngnpc.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885463600202781
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10SB+BDq9J5SV3DY:CSVVEPozmB7MB+FqX5S1D
              MD5:A4E4D4EFFF80F97DE801F81D3DA0C2D2
              SHA1:6C3618161D3B8C8D2D7CB576892886BF02A1A21E
              SHA-256:81D444C54AEB825243C1C4B7DB6328FAB2C2D21EBC4CBFA5B4B61C0F2D231D19
              SHA-512:A4B43090C0A6F9ED0EFE2B2E8222C57829E612BF2B1238E905D3535967DFCE1A27ED69FFE15D39D56D0FCDA43E57534B7F52836AECC02571A9F9F790E607447A
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Kmhigjcm.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.352704422217925
              Encrypted:false
              SSDEEP:6144:KtqKwu5JjX5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:KTtPT5tQcUL5tzhSb55tQcUL5tF
              MD5:7F088F6E3A21467017A15C907F9616C6
              SHA1:EAEF01E5288379091706AB9CC9DD55354CA3FD4C
              SHA-256:897EF188E8BA54A8D2C53234189AFB6F90CF228CB19B3A0DD39200B3ED361171
              SHA-512:9F19550A82CC94AE244D7BE7AF0B29943E6CD60FE222F0C68DA9B2D4F6CAAB643A6191925C68D11C49E4252E754536DFE1ABCC29A0B0BC31B86FE6470D353D6A
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fnohck32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886302779699974
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU101vB+BDq9J5SV3DY:CSVVEPozmB7fvB+FqX5S1D
              MD5:C63B5126D0F8EFCB45AFFB446ECE9C8F
              SHA1:D7ADD698E7791ED3A5C3C5D544B224EEFA387A8C
              SHA-256:43920902F399958C66887DE267A9516A7ACC57E204DBD4C20FA1198D6C2FE2F8
              SHA-512:863D15E18B4D0B319F64274DB6B9B714952A9D8E16B8A14865D71D2C42379BC220D67A8DBC9F22BFCB4CF4E1A7E29EFBD249A63CFE00C60ABDB9307ABD5B2F0F
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Kpnkcdli.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.337081021409809
              Encrypted:false
              SSDEEP:6144:V+Zn5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Q5tQcUL5tzhSb55tQcUL5tF
              MD5:F166F705393BF167C1348DD77EABB153
              SHA1:FFDC3867F3007266E833E5CA81DFCF0DBA85DBEE
              SHA-256:2D023409CFC261C2503AF32D08645F805B2FD9AA35699C3F1367B9CFF05AB6E5
              SHA-512:6C2AA9B630F25A89C9961B0D1F80F5F0EEA87EF20A3B288E4DC1041BBC2840329F5A2554BBB23206411A3793E41366B675808BBDF86E815F6729D77FF0A3AC38
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fkchmojh.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886517066328009
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10FB+BDq9J5SV3DY:CSVVEPozmB77B+FqX5S1D
              MD5:5A9A9128496D9C8AF51C67B64191EB7B
              SHA1:FCD9C5DF4620E963463D659BF2891A70479E3B85
              SHA-256:A57750DABFD11C83A8CD42A20D70D3652F9A032F0305FC91399287564FFD9DC0
              SHA-512:C9A69F34A5D85D7E18E461AB4E3A541637C2B4D300BD0D9321905BECCDF7FF1CACC129F9FDEE929974C9807A0369C004402CA6E8033913F2338AD4DC70C5311D
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jlimmg32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.361201844953772
              Encrypted:false
              SSDEEP:6144:yLdbC5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:mdW5tQcUL5tzhSb55tQcUL5tF
              MD5:73B3975C5675E03D8D421D00447A6FA1
              SHA1:0B82B337DA8206D90DA143D58EA05132AD39DBA7
              SHA-256:E805F83B3C2B3F898CCAB84BD33E712B959ADDE179D97B49AEC77565BF012D50
              SHA-512:A9D2E79BB5500D27F1A5915C8239668395E8550083FF54A2A69368CDD93B59FCB71BCA8D34F42FEDB66422F240813C80CE20C4DD08E59E39BDF449E0DC395244
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jppobf32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8860508996583656
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU1093B+BDq9J5SV3DY:CSVVEPozmB7TB+FqX5S1D
              MD5:21498520D8C382ED85B401A3785F708B
              SHA1:F10A13007436897588B8F9700D5374FBC53ECECF
              SHA-256:5C162C98162E4CB5D4D60AD36D234822761A1173C68ED7513F5613A342DB2CC0
              SHA-512:DFB9575054319D143DB98E9B2CC4AA3FE26FB1C5E4357893F8EB82A0015668414BE0BBFA3E213A340F0F6CFAA248B25C70531F05771EEEB5A3F816B4F34DC16A
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ameiifeg.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8853256973674406
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10hB+BDq9J5SV3DY:CSVVEPozmB7PB+FqX5S1D
              MD5:ACCA7F76D9462D8A93440305B0D1BD80
              SHA1:863B3D8BD5679E6AF146A1DB8902F84E92292574
              SHA-256:C0771EAE4C341005BA33C2C058EE1DD49E64531E20AA7767275BE27E56469BA5
              SHA-512:68281D4912CA6C69FA16738C92F1C4805A54A5125D89CAA2EAD676751CFE5681DBFDACD41609F1495875015E46A6FB6F12EE7787C105AEA2A4A85C2282C21233
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Khacmalp.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.347929492271753
              Encrypted:false
              SSDEEP:6144:7Zix5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Nk5tQcUL5tzhSb55tQcUL5tF
              MD5:660E39B1114AED1BA4C9748300633DD0
              SHA1:CEF063C506717C3961113D0EF674700864C11E46
              SHA-256:5094BD18D7D2309DD56C1BCB461103BA285DF29DC28280B64A2B55C247F157FF
              SHA-512:64563EC4E15F524D8DD9E504025CEDF5E0F5C4CF216E221D2D166C360DDE37C24E2E7390575E7D4C53735D0793E8C5686643E24E40D9CCB07C52469624B80E3C
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Kgegkoeh.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.35929488781685
              Encrypted:false
              SSDEEP:6144:b9wOex5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:b9wd5tQcUL5tzhSb55tQcUL5tF
              MD5:10D7E084360F9C655C19C5FB0430526B
              SHA1:6D85BADB26C9378100C783AFF471682E3FF59B2C
              SHA-256:58B54D280E4B9D87468B7E87A3FD19E0620F8AFFA3F12C1C6579706EF6AE24AD
              SHA-512:58E82A6323E408A46EA50DFAF8188560C41C9258F270FC3B1CF4863917460E277F1FFD41924991CC2428E5B65CEA9666030937295894DC1D8615C20DCAC9AE91
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Badaah32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8859433146403175
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10hr13B+BDq9J5SV3DY:CSVVEPozmB7DJB+FqX5S1D
              MD5:655B4DC8654ECC43F2A30FF6C007E4CE
              SHA1:B86025AB3300A493AB5AC36A4D02870F33C6310D
              SHA-256:FB112739D14493AE33F85699C0CAF14808E58B46FCAC252DA4FE38FA0447F694
              SHA-512:94C3B5E3729A3723BB8FC0E3942E6F757C630EA56B26EF991695C0D9D8EE87F0F519521F15EE42D619CAB4F9CBB8FA3A0A03921280B7DCF196B876D5D13D01D8
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Khofgbnc.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8858233827329887
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10GB+BDq9J5SV3DY:CSVVEPozmB7QB+FqX5S1D
              MD5:8C3AD76E68CE9117D4622041B02D5403
              SHA1:E4C37963F4D0F55DD2BCCD3711078378DE9A3738
              SHA-256:BB22C8AE0555C12C27A7D13E65B6394A4B19A050F0C619233003C6AF69AF02EF
              SHA-512:9488F0268F2F6250352B11F5F7A40E9AA1A3D15FB4312F85ACA4A198B5955472A742D998E916223B6142733AD58A9FA9D59B9EB9677791A35C2742AEDAC37E17
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Lpbndndh.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.344485928121217
              Encrypted:false
              SSDEEP:6144:oI+vaW7b9es5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:oI+iW7hR5tQcUL5tzhSb55tQcUL5tF
              MD5:F6AF1B6787AFC9280C9271A3B3F4FB9E
              SHA1:78A711B53111FC7E1673A7156178F184E07F7CD8
              SHA-256:F336255B9CA1DC5E0AAA305CB7E76E1ADC3B4BB81FAD2D73F00E3B2BB1997B63
              SHA-512:63950687053FE2460337A6C49D4093A3A0FA3DE5544B43D8F3AC1CA70AD22615E6F96170EF5819102F6A91721B5AAAC09ACDD0C48CDB0DB950937F70DFB1DD3D
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Lcbgfi32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.349505427387697
              Encrypted:false
              SSDEEP:6144:R5+SKcz6kG5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:R5+S3zW5tQcUL5tzhSb55tQcUL5tF
              MD5:1D9BFCA87A0DA770C9E9FD20A33FE22E
              SHA1:253E44C1AC1D0DC52DE1318BE59F978D76E81213
              SHA-256:7C4D3FE77D89CF69846ACC4DD39C70FE39DD8BBA11A17CCB4EB7A4A727C6FB2D
              SHA-512:E9669D0E24FB439068DECA7A8CA03CBFE335AF7A7792A5F948E1624548A89662F2305409A764BF853CC2742A8B18DE65DC8EDC33863ACA053218194000E57C41
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Lceckh32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.35111633699707
              Encrypted:false
              SSDEEP:6144:AjiAr0a5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:RWB5tQcUL5tzhSb55tQcUL5tF
              MD5:379F5542C0D7426ED07C8C3AFC786C4A
              SHA1:4735D3B3E176DBD8FCEF6AC7B5013237BBB87C8C
              SHA-256:80014F5B353BD5D67AC420AD98BA48F001F6BCEFC6BBB4E2B9CEB9C8874745D1
              SHA-512:EFE9F5E3A4CB9C253DD39519CCBCA2DB5578BD65709C48EF5B4E139480AB9738AF72B2609FA7C51C199EC4E68C05AB3ADC36FBBF300267639B691AD9004E8B95
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Hphpkjlc.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885788613691029
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU107B+BDq9J5SV3DY:CSVVEPozmB7lB+FqX5S1D
              MD5:D487A478BC1E79ACD672A1DEBBE0C631
              SHA1:78FF36CAA56C1ECAD0DDA3284CC96030BBF3921C
              SHA-256:3B64B02BB9E2A64A30926496C3CB5E1ED5A6D6BD40F5DF47EFC0045B73C7416E
              SHA-512:F0E25B8AC8F1DA88BE7DD1AEE570EF1E360E68D9156394C64C50477F6B324A4131C583818311F33B0F3049BB6CAF38C03BD071437BF0FE8581C1FA0A52804724
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ljimbj32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.343284076431785
              Encrypted:false
              SSDEEP:6144:I8xMT+Qv1Na5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:3Cvo5tQcUL5tzhSb55tQcUL5tF
              MD5:9ACD0C5A0E40958CDBCB72B6083C28C2
              SHA1:C867C082434CBD2B712F0BB3EDEB30A15E598C24
              SHA-256:A21EBA5D8A6113D3E2B7A10C34A1A710A6A09270E7BEF1EC0C7E6787F61BECC2
              SHA-512:BC99B964125518532A261831B26E1D2D7E53B822091EA0FC192CB449C5CCC0B19C340FFAFD3F39742CA519A97699431646240D97BABDAFB8CDCC7A06CD0C3649
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Lgojanmn.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.352551502317883
              Encrypted:false
              SSDEEP:6144:53l7I5E6W5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:53l7I5En5tQcUL5tzhSb55tQcUL5tF
              MD5:EDFA4D891B61972CD411464653E91A2C
              SHA1:664638374A512E0DC7207F1E2BAB994416E37F6E
              SHA-256:1AE7577AD886452765F656B68C108E480F3C0825D9DA020D8AEA34E3A24B2159
              SHA-512:A50E6ED7EF984248FF09412B41C8584F6DBC5ECB831D58DF0797378B8A77B6DFB502C70A76C783B62E9431EF83B47E87A2EA666C26DCDA9D4C46D052AA7CF128
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Offokopb.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8857094680341127
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10BB+BDq9J5SV3DY:CSVVEPozmB73B+FqX5S1D
              MD5:5C85BB1A948CEFA2066EE37E10D33682
              SHA1:1A91D46433AA3D365DDC37CC142C7286627B2066
              SHA-256:FADE5A8143ED24480006E7348CB3277917F25DEE523BBDA94754310FD3421083
              SHA-512:58CDBF9FED423D4D3B6ABACC1E6C69B61FE8D751DCC47CD8D5C81812873BF4DDECD52EAB9796573AEAE8BEBE7F78466350104FDE74FABB28033F4353412F5EAF
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Leomgk32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.3568249575183176
              Encrypted:false
              SSDEEP:6144:MPIqR5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Mgg5tQcUL5tzhSb55tQcUL5tF
              MD5:707F2CE5ADE0F7856D277EF735D5CCB9
              SHA1:15400696438360680550CA749F47E2CD4B821BAC
              SHA-256:0B4D7E018DFB5D47C0EEF9E6BCAEAD6E97B03FFA5C59E9D3CAAA13E6ACE3D805
              SHA-512:8EE10B7672D7B1B814EFC6F9D9F978EAF61E43295468FDFD8D9F91B7E6B09A883514C101A7348277C296F2E055663F016F36C09B201ADC70161C612177E18CAE
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Cokoplnm.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8860417422267055
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10cB+BDq9J5SV3DY:CSVVEPozmB7WB+FqX5S1D
              MD5:C255744D59B2854F948DA5D8432B992F
              SHA1:EF24D21AFBF4184292C866B5C23CA25502A627E2
              SHA-256:01A68B0215D51D3725C4B25E4FEB5A099D5C2199BBD5ABF7677BAAE3A6A465EA
              SHA-512:75823DE62218DABD06F33FAC9336903FE5BC5C363CB82CCFE5DBBC1996A6C796DBD734A653511625C10ECE51924A11C84D6EBA937F300667A3BD7173278F4AB2
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Llnood32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.334768151034925
              Encrypted:false
              SSDEEP:6144:nobmSd5BDg5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:75tQcUL5tzhSb55tQcUL5tF
              MD5:AA4ED9CB81379234A75D2F0D97AE0B8D
              SHA1:199A58256E035FDF256B6F046C70FDC1C86C3A39
              SHA-256:5BFA0D31CDB8A1A4B95D17788B05F1A60F88D3A3D9D11C1F745FD6995F7EAF39
              SHA-512:20282DB09A0D18668EA0D4F2B7CE9B8123C2429127401231E38D380BE94AAC2BB08C81C219B79104573CAA88142D813FA522A525D7A517FF019C47087522EF69
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Kjfplj32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.333218276134853
              Encrypted:false
              SSDEEP:6144:OYIW/o9R5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:3/o75tQcUL5tzhSb55tQcUL5tF
              MD5:3FC52EE3EDCAEAB966D6B9ECE8E31C19
              SHA1:49E29447A98CA25EE00A989C8BBADB05653B7902
              SHA-256:593AB979545968329C7F818C539C05636249C6CC08055EB86B3D664CC0C81CC0
              SHA-512:DBEA31944F162A0BE27A1F32EE40863F6AE62A9D646F2E70013FDF273F7BCAE8B47288BB377ED97092AE66783732F24CD4C690238BF5AC3C76485F57B4C68C52
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Gekobloj.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886051182047966
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10+B+BDq9J5SV3DY:CSVVEPozmB74B+FqX5S1D
              MD5:0CC02A2CCDD27B880E94AB5852DCFBC4
              SHA1:2D1DAAC7B5FF933C45873AAA64AA4D5F86A77E70
              SHA-256:E001086AC0F95A7F0C62FC8481DCE5D1829913681A0BAAD81005AF6D9910A1EF
              SHA-512:97AFF9662185BA425BB9815DF05146895B21E71F67F3AA169575EA4EF3AB57B6DB801475D474BA5C8CE8F773EBC4D0232234FF64811C5D8D45FA1030A78D18AC
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Lgaffm32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.356828487010549
              Encrypted:false
              SSDEEP:6144:P5c/IPHL5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:PL5tQcUL5tzhSb55tQcUL5tF
              MD5:50A25AA85959E351E1CDC216BCC990E8
              SHA1:7A70B4CCEF957A1181EDD05C1EE96424D911323B
              SHA-256:F7485F0DBC2CC39C77FC4242E4F9C2828D728FEE74DDD35A0B0F71DC6939F39B
              SHA-512:DC9F956848B919CED91434BC8D2D94139595069492CCDEE966E5C0F101C3A79597F5E33EAC16A5692DD2F2CF1BBE3584D60B531D91F0CA2683EDBCB46207B83E
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Pfqhkdkc.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.88552768596813
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10sB+BDq9J5SV3DY:CSVVEPozmB7KB+FqX5S1D
              MD5:D8152FF5FAF59DCA8B14FF99739C8DF0
              SHA1:EB496B73DA9FA851DF8B1E1B362590B59187C18C
              SHA-256:3ADA9F216FD6D8BC26D89DB3F2D31BDFC1966D005A6A371B7BFF7694D473F935
              SHA-512:8F220E00F26597A32FD6D924C60EA2312BE0107CC751E6CF007E31D30ACE4681EA1D1DBC0A6F83CBDA2C6478A6EEC83A8FF210BB2C28F5D4280FAC8CEBAF9D95
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fqjqpp32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886309360060196
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU105B+BDq9J5SV3DY:CSVVEPozmB7fB+FqX5S1D
              MD5:0EED12579D91762C8C4E09C405DFFAB5
              SHA1:A10791D48589EA20D3D0298711636C0758E7A4C6
              SHA-256:27DF73DC8AA0AF1AE75EE7B987B43D371CD3CB94CE3474AA9C949C34E7F07910
              SHA-512:7A29AA4D4403BE07565AE6E25CFAA733B0866A6E3B2994A5E36C2564A8AD6D73CC7479AC08A738EA542CFC9885F3283E9A6E363C5F30128C8F4776835E3A8907
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Kejmae32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.327733144261165
              Encrypted:false
              SSDEEP:6144:wQtPbFQ44bp5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:woPS/5tQcUL5tzhSb55tQcUL5tF
              MD5:4AD5A5A2F9AF33B92B2F6015B89F9971
              SHA1:5A4966EA0FB9D05F02DAB6EC9CC5645AC70EA851
              SHA-256:F039704C7A221AEAD9F270CE9AB2967CA7EF44E632B683DB441AC6EB34C052C7
              SHA-512:792E073C37DD6E018D8AE8BB385C3395ACD111004C6548BF42E205B7F91832CC080F6CB3A8E1B6A6781C19FD43C6C69D7B668ECD5F39F97B4C4C375786DE7229
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Iflknc32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8860962912507677
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10yjB+BDq9J5SV3DY:CSVVEPozmB7yB+FqX5S1D
              MD5:D9064FE78912550DA813236A15DE9ADE
              SHA1:579275750E2D6D6EDB5A1FA52551CAE33B9F3106
              SHA-256:9AC0653083AF51A2DE8F6D0D92E1A354D15DBE98907A34A59DC02568F2D27D41
              SHA-512:418115177162CF2D7119A2172DE26FE33A52775CD0725573A1B6B2368A227EC5E74EACC30FEB5FF591B0C1223CBAEF96CD607B74E99826853D53D5B070D5C1F7
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Pfikpo32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885504763397242
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10PB+BDq9J5SV3DY:CSVVEPozmB7VB+FqX5S1D
              MD5:95AF44A82C41278640AC5BB31E49FF77
              SHA1:8CCA4D6C4E19B38C11D389FB72C20D7846ED6904
              SHA-256:46167C6A2BED485CBA7F6A0AE30F307BFB022198B5FF4F44B5ED4520424A37B6
              SHA-512:494B0E0B329BA4718045B5336E10C3F19C752E6768104DD9B8692F37B34F3D3B85684DE364C24975E3710E4E4A174FF31966177EC9044FDCDC74C09BD935ACC8
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ophcmlpf.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8867695102599242
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10dB+BDq9J5SV3DY:CSVVEPozmB7HB+FqX5S1D
              MD5:55E40B4D7C9D4370F878640AF79AC734
              SHA1:1D3187D193ED8A9931464C074E777624A45BD4E2
              SHA-256:DB8A12F8101B9103600E35BAFFAC73ED22A4785221E7AED57A9A97771282C07A
              SHA-512:B3A45B038D4F160DDA30A5FD716B7070003825A8D18F4990A75AE393E71FD848AF6E47FB1B68DC680CDE1BD4C54FCD0B07074DDAF0B99A3DAA414E81B67CEAE6
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jacaehhi.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8862163072554576
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU103B+BDq9J5SV3DY:CSVVEPozmB7dB+FqX5S1D
              MD5:2E5DC4E31B9E68F465063C79AED940E8
              SHA1:42ED18FADA8E9F98FC4C891CB019BF7E6625433C
              SHA-256:2946C2FA99F78366933DC96FDD3C6FA842FFC2C266E4DF5684D2AFBE48B6EE83
              SHA-512:5C2BCA99F1EEF7CB449837FB8663B295498CDD39E01B6821D18CFCA27041ABD50B6A3E2DA33836291B040012F96A89B67ADA81D2FF86E3D00CDEFB991CFA45A0
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ajjqmqgl.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885618543066873
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10LB+BDq9J5SV3DY:CSVVEPozmB7VB+FqX5S1D
              MD5:8F47B491799E5C642DBFFC6499A24F93
              SHA1:1DA8EC54D9DC5FC1BED1BB1734E53CCA13FFC674
              SHA-256:6499FC48929BD13C93012E2026F32D5242A50E9BB79AFCCFA04FBB6978F98914
              SHA-512:C391AF275F821F3DD45FA1BF2C748EE889ADE18D794B1ABB0D2A2F031DFA5754887197F0E8D7BAFCD01A5BC5BB39193F8004357E55798CE88B5477E1CB131700
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Gqfpko32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8858982606864156
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10fB+BDq9J5SV3DY:CSVVEPozmB7RB+FqX5S1D
              MD5:0325B30C5F1D8351B9F96CE0C10097D4
              SHA1:4538D355224BC3F4686F4FFCC3E3B90C1B503058
              SHA-256:5F45DB7FBCC7907CACCAA101225E22F26528B982B4D82F2F8E7CAC968164035F
              SHA-512:BB234E336A6E5498655916ECE29486B9E7EAA174E34965B1572EA788905679EB4C1F65DB2137BD94B52692131742A3845BF398B011D1076163001F6082C36982
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Pfnkfdne.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.88649200217774
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10D4OB+BDq9J5SV3DY:CSVVEPozmB7R4OB+FqX5S1D
              MD5:A1D114426CBF748CE3142777A014FF29
              SHA1:D4B4F05485E364C824D78D83BB925BC3FC56DD91
              SHA-256:EE8D0560C59936B2FBF05B45B9B7CD1F91B642A891E3037523B9743476BB1084
              SHA-512:B61CCCBA3E766E9953D7DD07CAB6A19B4DFA086EE99BDB2601AC7388699C0F7CEE0C61A7C3106DD81A65A45DFC46AA7339394482E89306F529ACA1519238843F
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Khacmalp.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885657336186026
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10juB+BDq9J5SV3DY:CSVVEPozmB75uB+FqX5S1D
              MD5:01B9BAD826B5F9C9A5FFB09C650C9980
              SHA1:3CE0DF25DC79AEF4022EBF5398A2EBD49420FFEC
              SHA-256:D832973FD2A46162BD21AEB45E7096BDDEEEE1C6AEB1C58F9E029B11C37F3B88
              SHA-512:1F447BE204E4C9D26B98A22A9BAB7666D5B5757871469ECD044AD4FCA388480FC001A4ECC8FEE8FC2040A71DD3B5AA1741F9053861A91A7378A3514D1579124D
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Genbbb32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886182664319132
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU105B+BDq9J5SV3DY:CSVVEPozmB7bB+FqX5S1D
              MD5:885E35E6FF14D6AD0ADB4A12335D07AC
              SHA1:743D1716A5B6B65A22E9FA1ECDDC2EB6A1216B15
              SHA-256:AEEA36781C6A0C24FD682116321E3D3C8A884BA78A857E2B0DF1DEA7C45D4506
              SHA-512:0DC26C6DC0D7CC3472992759E50D5D37C9AE59B60B5CE69E9DB3F5C3B1A930BBA69708FF6EFDA0DD6E091E1744C7D385AD52F1D25901E31E8B65C3FBB1272137
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Nqomappc.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885797645815531
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10pB+BDq9J5SV3DY:CSVVEPozmB7vB+FqX5S1D
              MD5:BFE334CD96549F391FA65996D9D364FF
              SHA1:E1D916B629A91BD36E541B3E33AB1AC3EB770F06
              SHA-256:E0EAAC40C7F311278B355EF2732E3DC987D20E470C81F5D200CDC5209A234063
              SHA-512:46EDD304DF17D529798E2B443279D0BD182EB0C1D31DAFF691165C639ADB46DB21FFFAFBEF459D80743BCF6CE95C0BC215FBFE26D42295FBB12937442B3A16B9
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Mjieig32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.315806082531387
              Encrypted:false
              SSDEEP:6144:mgK46G5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:mgKq5tQcUL5tzhSb55tQcUL5tF
              MD5:6A14F52E965463C91383D5B0C13788E0
              SHA1:E2A2C786CF166029F6A9AD02204794D2D9E7E6A0
              SHA-256:F820F2E2AB1373CAB1A77FA80BFFEFFD076EEFB5EBD1A18B28466B4234094273
              SHA-512:CFB19E1CE611D592ED840D7CBC8004EC28E4F530AF28013ACA545652DF228213FC4888D29A5C6EC061043B7F409F7B0454E725DCB86B701A851BAAE327837E49
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Mpkajllm.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.3474847339281855
              Encrypted:false
              SSDEEP:6144:Okwe5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:v5tQcUL5tzhSb55tQcUL5tF
              MD5:13E672696FFF2F20E90FD5D1CE75D046
              SHA1:5F3165A46EFC58F71D0C23BDF6F5B61FFDD9BAE3
              SHA-256:EBD7FB5B94D664EF36E54D5B6AD2EAFEDD9FF344D8474EC488E23E5EE7B77729
              SHA-512:B9753E996B32D31CE161E79B6CF9DA2BE56EFDD6EDF5B47A5C5AC8B2922D217B25C4C2AF6EC265C8FB666568810C1AA29359DAB332D455A1D2CEAEB92B127391
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Mhibdn32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.330894592793568
              Encrypted:false
              SSDEEP:6144:3ZZHUbyEq55tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:3zcJM5tQcUL5tzhSb55tQcUL5tF
              MD5:181F8D5D26AE595317A84A402DB72A32
              SHA1:E891628EC96E1128765DB3B4DBA60410DC671239
              SHA-256:8DFB5AB4F36B5A78F4D83A5CBE611510E3B55D5528CE04C31E9F3B6FE257FDF9
              SHA-512:0957A17A74158D511F55C7929E90E153410458C52064DD90F55522F9EB3A2325236BFFCA757E6AC298BCD637D0ADD46E2575D655C02C3403CE3D814DCC0C733F
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jphbga32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.88561323563345
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10SB+BDq9J5SV3DY:CSVVEPozmB7AB+FqX5S1D
              MD5:0275119E007449197D79FA8DD9878AF7
              SHA1:97F2CFCF4B1D25F17E277D1C31E62725FA9B1F23
              SHA-256:4767EF0CFF83A08A9861B397B95B5DA9B021177DCA1AE1C6577618EE1FCBCD46
              SHA-512:57509400A5093144356C2F17036B6C1E4F0F63C52B121069DADE296BCEEB7123CB14EC03821A4242E721D9CEDC599676AA261D6713928BB3CDB3FFEC8D9A29D1
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ljbphh32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.344861542312726
              Encrypted:false
              SSDEEP:6144:+F0MS5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:+FG5tQcUL5tzhSb55tQcUL5tF
              MD5:2B087995379FA6613BF685F7ECF6E95F
              SHA1:778B28EB526A006E7FB0F9B16A1A1CE79FAB6B08
              SHA-256:55D70682870E06CDE649EBBCBD988928C09E1B224EAD40886CC770EF1017F325
              SHA-512:E60D91CDCA1340052FE5B37E6799E7DF921BFBC3D4F81296F007D3B30D5AB46FE39766AB70DF8EED35993BEFB8CEAD2CA4189F1E1C15578CAB8EF211B8D21F85
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Mjdlnhfi.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.350149814013803
              Encrypted:false
              SSDEEP:6144:c5PvxtE3mw5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:cRxK5tQcUL5tzhSb55tQcUL5tF
              MD5:3A8DC8801174A41D9CAD22CFB45F7AA2
              SHA1:6C8963B9A75F80559BECD4A6C9E0DAA6ED3481C9
              SHA-256:B2385E2412AC1BE68D9061D39B845EF3AA11A2A654B31906A03557F2AEEDE373
              SHA-512:7A24DD73FDA3A3C3129EF15D3E9DB637A5E8A0142420A24A73DB85C59FD354CF8A8E7EF2513A031EEBA3FB5469242D4DA572CD81B593A6AD64287B104098FAB4
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Mjgichdg.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.34343178733125
              Encrypted:false
              SSDEEP:6144:mFKjZyEW5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:WKjy5tQcUL5tzhSb55tQcUL5tF
              MD5:4C7BE89A6F935F6C53AF0D63114B2A98
              SHA1:F1FAE10AD67CA3D662723F46DD8529CE939D389D
              SHA-256:C28D83557229DCE5606D70682AAE28FD617670D453112FF22E35093302D80B07
              SHA-512:188AF94184D536173BC35103A031C7C5053E23F05C9F43A20249743576217C6FE03A5651D3E987D3E7C3F6CAC9118EEAFD75D89F7A9993DC1098B4D863E73579
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Mhkojn32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.361275706094254
              Encrypted:false
              SSDEEP:6144:n5Oxg5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:15tQcUL5tzhSb55tQcUL5tF
              MD5:70C05F837250BBDA17028AB2CD20CB5D
              SHA1:BF5FF8B77A982C973B4087A8D99B20DCE16FA596
              SHA-256:6F9D0DF09C895970F1FCD60392B8A7F500ED02800F0B816EDF696F7907866730
              SHA-512:17A500DA80491CCE6DC2252B05A2152300B7C8F9482577C9120AFFBD5E6E6255873CC753E659BC3C8441D7A1AD5791A89BA73BF8027E39A3B640EEB9BE5D0744
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Apgieg32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885469002067447
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10bB+BDq9J5SV3DY:CSVVEPozmB71B+FqX5S1D
              MD5:2C2F85B38BF38323C837225B3DDAA756
              SHA1:19A40D90E00A6F33DDDA20D3627F6DA6DBEA639A
              SHA-256:BFE35C037C14C5454BADA5C28EA700E1ADFDE1EFD1418900308B82FCAFC24FFD
              SHA-512:FBDD69987076D91B60651CF9BBF13C89678E9A283AAADAB5440E403282B399578F5B38B58E51C13326733E70889F0A59FE7A892F48DB3740A8B4547B9120DBD5
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Mohkfn32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.363669229606998
              Encrypted:false
              SSDEEP:6144:XnV220K55tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Xnb0A5tQcUL5tzhSb55tQcUL5tF
              MD5:131C2A692F6EC692CD74F72A95DD9677
              SHA1:B85E151EAFF97501F5EFC2B53E90E335EF751CF5
              SHA-256:6AB69E663B206A9F4B41033AB760B0E460A189857CD2DAC14EDFF8B39473BD15
              SHA-512:9B1C0EFB94EE975CE61EE6D77947BB71A7C9363C13B3761AE6F3FBDDD387C14D46DD6FD123B987E920E6B737F5AE3D3E50E9751D3A65FCAAFA6164841BE4EE88
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Mgmfbl32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.332331122728948
              Encrypted:false
              SSDEEP:6144:M/j0vy5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:M70q5tQcUL5tzhSb55tQcUL5tF
              MD5:7C1A55FC96E70E5BE94815D55D152724
              SHA1:5CF458547298E14D3467A894B4C438BA162F362E
              SHA-256:713DB04FD1149AD86308946770CC343051E5955CBF6A712BFE1AE2B544F53481
              SHA-512:426466E9725596B5EE8757A210938D5E40F40F9457F12CA1BFD38EAC4CC69501114451EB317711F5CC7AF014AF2BC7CBCC4E8003C9BC8480B0D1057E90361944
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fbjmjcpl.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885832206760918
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10UUB+BDq9J5SV3DY:CSVVEPozmB77B+FqX5S1D
              MD5:3A6C29C0D199A956842E5AB97973ACD1
              SHA1:1C99CBF6A307450D35C0DD3959D543D793859CE7
              SHA-256:9DA4DE24E2993C24807FC62F9464D9320C53904BCA2E95CAF39938A2D31F1A72
              SHA-512:D588B21267A4EE6E136550DC1134E440B765FB6FF1AACD7A40A356F5A6E10744C95849BC22A636541BFD60A09BBA78EB3D0166B5295EF23BDA0425E3909EFD05
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Lcgpahmc.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.352705226067577
              Encrypted:false
              SSDEEP:6144:0dNyH5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:os5tQcUL5tzhSb55tQcUL5tF
              MD5:F7C4652B3BB32147FC3D08FD38D54BCC
              SHA1:3BBC64FFC3CBC0819922E5DAF18381F3579C68E0
              SHA-256:D1E85E1E9FF3CB377CA4C1E5C8D5379D89A1FB719FD7CD3F9897D4C47FA78473
              SHA-512:6E6FD1D252EE94CC470C918302EE37A01394DEA803761F30A55D574D8EB127A4517673FFEC9CEB24CD1B6D0D09019513ACA423F08DAA584BA5C6D2A5D01BB7E9
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Njoeophq.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.3445299308847405
              Encrypted:false
              SSDEEP:6144:cCsy5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:cCt5tQcUL5tzhSb55tQcUL5tF
              MD5:282E1531263EB09AEC952F29A313F627
              SHA1:8DDF3E9B1C0B3FF738FED5F25632BAC3DDE7D641
              SHA-256:8251AB9ED749EC44941CF80EC624F9C23D1352AECE7C30B030E07681978C56DF
              SHA-512:693673E300E8EA5F4DB319E510C9196E9E21B66AFC8562DDF795DDF32CBFB9BF5C2C00E4594364D5D5CC30DD60753776C139CCBA825F31C430AF534DAB2FBDA7
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Hpfcejof.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8856638105058905
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10rB+BDq9J5SV3DY:CSVVEPozmB7xB+FqX5S1D
              MD5:6934C52DC27697B197C8A942BC1FB924
              SHA1:C239FF3CABFE9A554431102F66884DD4043DA43F
              SHA-256:14BB8362820952D41C2010E9919180E1158DACCD13C568B1C1E754DB72F60F4F
              SHA-512:9C4A8BA18EDE2F77B200537B7F91462CB70517A01A62E513686D854678592A58362C4CA56D073FA4147BC4A936FFAFAD31FE2B3D80063F7BD556AFB71802A3CA
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Njplifll.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.337408370397204
              Encrypted:false
              SSDEEP:6144:Koq5iGLB9r5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Kx5iGLP5tQcUL5tzhSb55tQcUL5tF
              MD5:1ED63B99FA4938EA7807F38F0C0A1E88
              SHA1:784FE7143EE3930660AE39ECEA9DB089704804F2
              SHA-256:52D40C16812F69BEAF8584E64184FC3B56DA01584C145C5C5B9F55FBB7CCC3EB
              SHA-512:28522FC771E5876D44CFCCF6C7E118153E214D5DFD1E56C909611FC43878BC56F103AF4A71FB7D504088CEEBB332E7DBBD21C1FE94C1CF2D9BE1AA72FE6A1D7E
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Amcldf32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8851625772296456
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10IB+BDq9J5SV3DY:CSVVEPozmB7SB+FqX5S1D
              MD5:5E86BD5922A4C00956DB82E8B640C6C7
              SHA1:6C027EA07B1F1A1943B5682480F5B87E5C0B168A
              SHA-256:7DF1BF76574DF07F70993924706F1B3789488CCB6952B555A8E9F6ECC2168419
              SHA-512:26E2285DE8EB0604EB03EBE96A835938541C16BDCCC64665FBBA1D6AF55EDE67B845670323B057C6867AC6AAAB9481341AE9CA438DA4D6C78E72C3BD473299CF
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Jpmlbqfp.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886213491848881
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10ywB+BDq9J5SV3DY:CSVVEPozmB7QwB+FqX5S1D
              MD5:EC45BF5AAA6BEDE5D4BFF28305D2A9F7
              SHA1:B374DF6E4CC34A80FC33C0297E991C38B0DF71F7
              SHA-256:08CF0425F9DBE4F1A17A37E2D773BC9F279E871921497C225218F1002601C71F
              SHA-512:2F8AB5786DFECABB1848819BD7AB70175BCFC8CD7B799C3574C461B71B5C324D66780E77E08EB801DFA4EF5BBD25E70CA99A21279FA938E52E9F60C75143DA7B
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ednpeidn.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886333970119597
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10CB+BDq9J5SV3DY:CSVVEPozmB7IB+FqX5S1D
              MD5:0D0B7006BA7171FB8DDF238962520472
              SHA1:63B898244573646394190C12B5918934AAFC3D48
              SHA-256:44CB78B31102C6539AB85E6F71A1C3AEF34301F19599BE3B500584BAEA76D474
              SHA-512:1022C1D48D54AB338BE59A47CF1FC42F9C7E437B6506BBC5873906AEC01A9D4F39D7E0A735EE352656990664B03DCACEB4013E34DBC96828D4696D58E3540899
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Mnikde32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8855527176106825
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10+D5B+BDq9J5SV3DY:CSVVEPozmB7i5B+FqX5S1D
              MD5:0A2A7324B13326CCB58F5CD667E78F57
              SHA1:0D9D4007F1B68B0CB84DA05E410D8D2E853B01F6
              SHA-256:069B061BE0786CAED163CAE3B5E168A76C56FDED4F820536CFBC918FFB30F554
              SHA-512:1B4A505B966AAAAB43D07FBEF3E1026CB391E98F51B1ACDE29C57B959B497A840AC4235E936E8B1F4351F1EE1B03E3A1AD00FEBA2B255573799F8B27EB2A2FDA
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Foaacm32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886016420535895
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU106B+BDq9J5SV3DY:CSVVEPozmB74B+FqX5S1D
              MD5:2F99B47585AA9C3EEF9A3F7330AB4538
              SHA1:40CB04B3672810408602715EAC0A9AB977C17AFE
              SHA-256:E92F70374B91E2D48284DE5BF41E27E974CE851FFEC80581285CEEA7F0731081
              SHA-512:0A152758A479F3EEB439664C463501592640FE59696AE1D77B08B6AF3B43EE64C11E5ECD4E2C184C2A72F725FBD0E1F4B0EC301A1DBB8A6303581F612FB02332
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Lgaffm32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8852394707776177
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10OB+BDq9J5SV3DY:CSVVEPozmB7kB+FqX5S1D
              MD5:E69CE9743BE94866581976946355A5EE
              SHA1:704B1E12CEA8DA0B61C1386F8AB4F642F1FE3676
              SHA-256:1D66259AC7FA0B7CD23385E70AD853C6B2C3AB3FA721923AD0FDDBE945F92793
              SHA-512:FBBB0DC4C57D1F1512A86B62AD39CCB826B762FC7220C63381667A4CEC74AAD48927912AEAEF777C6B8327EB87E8D8B92FC9EFC8BFD2FE8B0A3076116A03C342
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Mlihpl32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.345014641875468
              Encrypted:false
              SSDEEP:6144:Tk+5mtjR5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:TXa5tQcUL5tzhSb55tQcUL5tF
              MD5:B2D5A60C3F034BCEE8CC51F289BD3FCD
              SHA1:B37F0CB58BED8B391FEE6F9BDCB69184AE3D9617
              SHA-256:AE0D75328C1F5E51798079296D110E2D025AA4F8C8B79F1FE40C6B53487EDDF6
              SHA-512:CF7310A1C4045EA039BF3CDCEDC237CC257B17655D238857A9D1E4388C89CC42F24F38D5B6E6FB409AABCE2587362B370278AE02492469C075C4A3DEAEEC9CAB
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Mnikde32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.349977070152658
              Encrypted:false
              SSDEEP:6144:3KEgii5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:3PW5tQcUL5tzhSb55tQcUL5tF
              MD5:F7141B74348BFE91223B04B2D72927C8
              SHA1:6BFB6639DC321A913C5C131413A5C388689ABDB9
              SHA-256:1DEF547B8852C98DBC1648DB8C1A24A98E94072414AFB59647823485B71B1B47
              SHA-512:8D5612F481F9AB1578549269DFD403242F847602C9AFC4FC125BC3A1C153C0F0647383CFBC004FA7A3CAD80C862379418438BADA40D0809F60D7FB9815A2D322
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ibkogn32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8855602356576577
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10KB+BDq9J5SV3DY:CSVVEPozmB70B+FqX5S1D
              MD5:5DACC93F37750124AF397B8BDE71CAC6
              SHA1:3D1965CBAECE9C08A1A96B363304F91ABA0D3089
              SHA-256:05F44834E52820D1F4A0711E4C6E6CA536F1BDAA7449C2F06A92D68F23DCAA5E
              SHA-512:E210196D4FC45B9D424DC501CF212E7750A601ADDF0E597C7B6FABF4A69DBB24B95FD5CD0DDD5CC78C26B21572F0055F782EC921F8D0E2E8895D7C387E6EA017
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fnanodfp.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8864696664712626
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10bB+BDq9J5SV3DY:CSVVEPozmB79B+FqX5S1D
              MD5:5BAEA4B320BE31D6632CC43A00A9A45D
              SHA1:4B2533B02CC6B9A233900B0A407E8A91DCB9D434
              SHA-256:0C463D85D998FF34FC6365D4B70A94517EEBA8B3C9E2D01E02062759494BFB2F
              SHA-512:497229E3A3C3368493D4ECC9890AD5D3FAE355629F751727BA6EF31B406AE3696B22529D2F9390D3806BE10563354C81F20745EAFAD2090C8DCA1A03AB84E633
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Nqomappc.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.34760905542299
              Encrypted:false
              SSDEEP:6144:lv0yRcvmv5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:lAvi5tQcUL5tzhSb55tQcUL5tF
              MD5:1E6570D63CEE8AE61BCD4AFE7EB65A24
              SHA1:D9D13DD9A3CC812C59606D6FBED59D93F1704B45
              SHA-256:D3A2DE446BE7F6B5DBEF1F69CE89A56DB6EFC2C7B46AAF2413369E77E5AF312A
              SHA-512:20EFB287ED0B5570B3BB4A5E8A0F2FA48755D90E8588209826E486715B66C317A7845F2B3A05E172C89AEBAE7E546C31D3A63FB0A9D1D75DF5A38BF59DCA94CF
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Omoalp32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8859713935209172
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10WB+BDq9J5SV3DY:CSVVEPozmB70B+FqX5S1D
              MD5:D905E1BCCBC15D5714CB357D817E3086
              SHA1:2B355A9C9014CAE72DA21E559855155A2F0B7767
              SHA-256:5AE6BA739B673FDC7CA459CB3782EA1683B45FF3ABFB858500A363AC6F12457F
              SHA-512:FFAB872C34C9E35F15F3BE5713981E5947CE76BF2E27444A735C604C48E699BDD2FB85A656CB8E9138963D0ED4C554905DBCD9D47734A3C19BD36AA15BE6EB7F
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Imjmel32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885505599274886
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU108DB+BDq9J5SV3DY:CSVVEPozmB7AB+FqX5S1D
              MD5:EC163B9CEF416C8B5DDF926893F94846
              SHA1:DCB357E77E5900E87771D44511C8563964DB1911
              SHA-256:367845B94A067A478A9722353159F0D082BBF719579D92DE33B0AEA9FEA8C197
              SHA-512:A35B0510B0C362AF5CF6AEDA979D1DEAC2834A56FE86EBE1400534A430B4A114C73C20EE733DE07817B212C436DC173B6E93BF44CE3A9E03A9A7ADB84BE1ACB8
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Nchpbl32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.359900432290693
              Encrypted:false
              SSDEEP:6144:wKaiERGKn5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:wviE/5tQcUL5tzhSb55tQcUL5tF
              MD5:2395DB122A9AA8C2D9CBB8A33626B846
              SHA1:A924E06492C508956337788BE78CD4230AB25334
              SHA-256:68CF9436689E435E428167491358D7CDCBBFC84652D5ABD1B33A49906EA7FD38
              SHA-512:1DCC51B05425BF96300CA2D95BEA433BBCD2337FC661BD093F187BEA8EB12558DED193CA60C782DF3760E796385B846805B605DF9D00AC95DEB1878F14307C18
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Nbkicbfk.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.348138231193703
              Encrypted:false
              SSDEEP:6144:hpo5q5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:hpF5tQcUL5tzhSb55tQcUL5tF
              MD5:24E62B7945B794927B18F01080E97157
              SHA1:936EB931C00DDA98AD7311C551DCB57644E1F29E
              SHA-256:80C6C64D12942B2F69F630BB8AC30ED03E4FD91C34029263A9D012AA306B011F
              SHA-512:DB859443D6D5FD5B8405394E68748891ECE9DD906960A602BB16DEE4F8E06B140ED1820C9CA4E95C6DF0C062C5CC2CD7D7B6E0D9ECBA67CC584022C0B071E371
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Nooagm32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.336157818571438
              Encrypted:false
              SSDEEP:6144:7Y0j795tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:hx5tQcUL5tzhSb55tQcUL5tF
              MD5:C097666E5B0280AD82D015309701EC7D
              SHA1:4B2B97990703CB7159A3393CA9643D72B5F52F2F
              SHA-256:F1BAB1B8047E685669CB621CB9CBA07B833E7A7911AAA004777E308191446FD8
              SHA-512:54B25E5264FF33EE9B5A803FEEAA0702E18CDAAE4A6A8FE8BCA9A69D582A8FE6EF690247E0910B5CA23B3ECB8903506526038BAB2868371B9EE8FE7095B3C50F
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Pbdepo32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8864862563397504
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10RB+BDq9J5SV3DY:CSVVEPozmB7DB+FqX5S1D
              MD5:58E00F797D04B17E5F16896AD2332018
              SHA1:7FA5B1595423EE811DDC6762D6A9C9B9BAA61008
              SHA-256:85FF0FB08BAC2115FE41191FE464A7DBDEF0A3125C9F8DE2A1614B2C16D0EF34
              SHA-512:0B7F2955EB535B4C15AD5F8BA6CDA3C5880B386F6E4310A82C8DD496451DD7E2C226CFFAFDE1227D803717B27EB2C4412D0B2B49546B4F7EE87670E0DEEF837B
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ojmapnlq.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.363052300602259
              Encrypted:false
              SSDEEP:6144:CYt31z2QH5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:1j5tQcUL5tzhSb55tQcUL5tF
              MD5:86A8C5AB2433C2FE8816AB658C483599
              SHA1:9F25277DE9BB282F9524989FC15A1630853EBC68
              SHA-256:BBD7B60B7055EDB4EC65D2FCF666231972E2D908C8C0EBD72530BFBFCA2A3E57
              SHA-512:B8D2D8717CE333DC9F06D80248D6F8E98ABBFAD5164408451A7BD874952D63D227A2B185711655B3666EC2FD141B274BCC64E7DCE6522A7CAA22D07191167E9E
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ofdbeobd.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.3539096741299215
              Encrypted:false
              SSDEEP:6144:ObYbbKKK4575tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:jp5tQcUL5tzhSb55tQcUL5tF
              MD5:0AAC46B0637A2DD21568C6B95259206A
              SHA1:E74E36248AFFCC7B77B4CA88BB857F1E512F5723
              SHA-256:ECB753AA6F3DAB5A2DEF7D51A464D32B79C727F67B1B41D64EBA2745B2DBF55C
              SHA-512:A59D2C1298B73CFEC53ACBE4792D9A9BFE8BF16EEB14DD768AF2A8AE545607B5D72E3BCA9110307C3C0B2F84A1026ED83CC378BD4CFA909B8B9760A8DA780210
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Nqnfgjlh.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.34573822299185
              Encrypted:false
              SSDEEP:6144:INvSbS5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:INaW5tQcUL5tzhSb55tQcUL5tF
              MD5:C56B34F7F066E5C29F1803C95BB004CD
              SHA1:31C2AA361BCBAC678C4DE3EA073BD60E8A381391
              SHA-256:E800A4D6A3548CE1DE349B498A66CE7C7883B768A80CA7382ADB9EBF75F1A25C
              SHA-512:F5E52E48853515E2E56D4554B6353C2666AD906A9026AC84C26534080948F78B7B46DC26CFB9AC948496373D627B84C684C7B6679497D6ABF7CF8A2E0A1F81B2
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ipdpfhbf.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8860523967284446
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10PB+BDq9J5SV3DY:CSVVEPozmB7FB+FqX5S1D
              MD5:D5C9FB56C35A5140AFC4C36666F097AD
              SHA1:22D52779CB615B16A899FFF6F679ED85584F555F
              SHA-256:62265E036AD08A78BAA8FB06E7B6417407F4FCE892F0705F62BCE9B57E299485
              SHA-512:6F60ECE1B4887E9EF7B3F3E054F9EFBA353D373ADF32B6DBAFCABAAAC144A07D9FC2BE8D04F3EC838E666D693CB1BE203787A3047AB303BE47AB9BDB4FECDDB9
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ofmldphm.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.35621023002237
              Encrypted:false
              SSDEEP:6144:elrc4L5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:elrcU5tQcUL5tzhSb55tQcUL5tF
              MD5:DD39E8EA6133BB6BC4C8356A17230ED0
              SHA1:43B7380598312AFDE714B9B086DCC4FE13842CB7
              SHA-256:D73E8D5E227528E832125EBC53514DCF418D65A35F5C2414C02281B1B8D28C1B
              SHA-512:382C11A322F636422C87E9928D6E4B520262CB8EFD7E01E27174EC2B8E78C2F6555D1104A430E339EF20D713AFE4AEE54BEBF40E4F40A3845AC0E4C1732A80CC
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ojkdkonc.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.361841498937755
              Encrypted:false
              SSDEEP:6144:ywcE6PsQ9L5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:yVE6Xh5tQcUL5tzhSb55tQcUL5tF
              MD5:13C62470DE2053BE4357A654F0743547
              SHA1:48B5B8B2050E577CDEE0728646CA4D6018EACA59
              SHA-256:A4E1C1241D656CC50AB435891BE44D2CAAC4AD46F25DC18E14AFB2F383B68D10
              SHA-512:71627EC2B902A70171BABF03E23463D93C3EDA67B39BD38D91902EA53347C1C2F60ADF0A02D9379A57541340B89AC3F5DB503839DA5F0ABB29878FF9FEF8B6E3
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ilkpkihj.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8859438113910914
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10cB+BDq9J5SV3DY:CSVVEPozmB7KB+FqX5S1D
              MD5:CD2A77EA4FC0FB3763C76803BD03131D
              SHA1:B008F292BCDCD346FA2BC2773F1355AAF7C7ED53
              SHA-256:D12412E9EDDCB02AD54376A38F055160675C5343E255B0850BEA82D699CDD59D
              SHA-512:2B0D1BC32E32D8DB3B3A9D5627C426240BBBD2EDC8F2679AD5A36D0FC916F9F53E8EB640521856F46FA47730755744C1EAAF7F5D6464C95B7AF3211348931BFE
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Oqhpgogi.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.346542144065395
              Encrypted:false
              SSDEEP:6144:0PG3oL5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:+G3I5tQcUL5tzhSb55tQcUL5tF
              MD5:3BA831D8B7AF27B60BAD335D02FCBE04
              SHA1:864B929A0A3FD09C5590BE415C614AB8DC174C1F
              SHA-256:2E4A812D017F9474D71275CF090C1BEC4C7C5218D99573DE26194A1CF41C042F
              SHA-512:CB0E00016BE368FA08EAC0FAA1DF2EEDB4A6AC46473A14E9E9266F162A4CF7F73C339426E529EBF755FA0150EB29DB053BAF1437EA612DE0349ADAC81369F4D0
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Omoalp32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.336577136826051
              Encrypted:false
              SSDEEP:6144:IRXBaMB5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:oaC5tQcUL5tzhSb55tQcUL5tF
              MD5:C009F9333A642B9D346948881F86C9B4
              SHA1:5C42BB7DEBF42F1A0A2947E4AA0769D2E18F333F
              SHA-256:4E16C4B7A54E707AE2C6EDDD9737F31B194110EFB406F41F7D92660A50A1A97C
              SHA-512:05B8848EA7F2ADF6B97E44F272CA9F503CF483278F9FCA22BE88891A6E2C940CD2C201D157A481B53C737DFB46BA4AEFB1F73666D85957512893336ABD60EA91
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Onnmfb32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.355584185622048
              Encrypted:false
              SSDEEP:6144:2sOVR+Dg5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:2sOVt5tQcUL5tzhSb55tQcUL5tF
              MD5:241FBFFD20DE394C2C4536D0DF209D58
              SHA1:2239482B66963F4A1A9CD3B0FD035BEBF47DBF6F
              SHA-256:01570932A9C3713BCBB291DB607DD468539C9808EF263D32FEE86B95B010CA25
              SHA-512:DCE95AAD1F4D5DFF9D3DC033D3159BAF57E1288B292BA330827CF28B16D54872671919AA7FF000EE26C4FAB70A5F6402B50C2B2B32F90DFA15D064F264E27223
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Baphfiel.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886194425830766
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10GB+BDq9J5SV3DY:CSVVEPozmB7gB+FqX5S1D
              MD5:EAFB73A1DC2C422EAC3FCB0039CFCA11
              SHA1:040F911795D4C9F734D2C0FD423076F8A5F5CEBF
              SHA-256:2EE9DB49CB70572BD8258E0E851496A426FB8AE52B5F91101C87160E4A8F601E
              SHA-512:C8CB41F27E4CF2BCA87333DDB1C9414558FB8D859A4AC8E24FD651924CFE36EC5BF480CD0981691A55ABCD20C9D5D672B0032E6A84A702A75F577CEF5FE56990
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ofdbeobd.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8860385339152788
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10dB+BDq9J5SV3DY:CSVVEPozmB7DB+FqX5S1D
              MD5:9B0BE2BA67728D4401B5BEB27F29A7C4
              SHA1:B355E5E9C2CAB29E1B1A9DC1FA178BE574EB5E0F
              SHA-256:F391498870C1D180C39FFFB4046B54EB2C7F3DFB8614CF00C5C6F72AFAE4EF27
              SHA-512:8E9E89EE680F4CC088CF4DD8321F72AC655554807C240399D88CC9A3887A8C909F6AF8A0B5757E833FFC303413B778F8A4AFD1ABC3A120119974230A6CD83C97
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Oqcglo32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.326211646114597
              Encrypted:false
              SSDEEP:6144:4ohepEQ0BCo765tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:X/i5tQcUL5tzhSb55tQcUL5tF
              MD5:B286EFB96EDF969D96D56057EF9DEB43
              SHA1:D9EB5E91B7CFA4E3BDBED255157CF34C339FD41A
              SHA-256:E60C0D82B1BCF308BC976A0E0E166ABE999B934278A8D83C3363CF822AF41B94
              SHA-512:1EE11C8B7385C43C111D6BE6990EA0E68E89E6EB002000496563916A36173F648A90B6D912A1CEABCE02F8FB8E4823A9E0771FCFC63F1FA6D6E169BC54B891FC
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Nmenfa32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.348129254417188
              Encrypted:false
              SSDEEP:6144:T4eZ6TESHPJ5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:TxJSHh5tQcUL5tzhSb55tQcUL5tF
              MD5:5A98F1B74EF64B0D295F2864DDED0BDB
              SHA1:619F3590F919278EAE8BAAEB6C51CCBACF18DD88
              SHA-256:DCB7CCDCD48B61DB8A7E2480E539DA667CC656B83B2EF9F319CBDBE6FF1BD824
              SHA-512:4321A6E86589BC1434779892DC654E26EB894D525DDABC03DCFF96BB6082AC77923A1112C9C2E07574A495D294C3199D118F33A7AB53EC0A48406D73086865D1
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ophcmlpf.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.354822824462034
              Encrypted:false
              SSDEEP:6144:VP75tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Vj5tQcUL5tzhSb55tQcUL5tF
              MD5:D87B6E9D7EE3C2174776CA12313CCD76
              SHA1:6E72AD454F34ED4171824E85BD4910A8BA015C56
              SHA-256:68130AAFA32DF378965683CD2109F6889F4A243C7CC64376D0FA6AC77B614474
              SHA-512:223848324966549951C43F467210105D8EDBAD2919E661E75FB91144AF57AFB29F08F92C0B1C85F712442EFDC11FF22F69BC6764DE2BF9608E922115E495BC1F
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Mgmfbl32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885845201119206
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU105JB+BDq9J5SV3DY:CSVVEPozmB7FB+FqX5S1D
              MD5:39CBDF498B18AA8D2AB70F92E608DD64
              SHA1:55C0D9A1E942470A2A854E9142CF996DD49FB6C7
              SHA-256:9C54E245735C95C37CF76C6E6A5FA3857253236AB7EF7BE7C05CD5503353662C
              SHA-512:BE31DCAC24210768A9E730ACAF84EB5EAE60B6742F5207067376103BAC015E336A3251B5D529D06038F9015ADA48E43DB778F7954444E2D12D23FBAA05CD3614
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Pjiqlm32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.344297224382891
              Encrypted:false
              SSDEEP:6144:Qipn2xQNIf5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Xp85tQcUL5tzhSb55tQcUL5tF
              MD5:73DADE5D100104D84C9F1BC6584DF4AC
              SHA1:1F3510DFB22B9F5C9829D16783C9B5BFCC7CCA4F
              SHA-256:47CA7DDBC597B26287E7E8B6E97A4ED07F9BCAC6E47C6019E885A5CA492D9EAA
              SHA-512:753364A627D7A59F2597C8037F9377AE3606D83898BA2D531544C5F9DC6A89A6B24DF4A4549BCE380277F6B3F6975FCCB09D12E9A4B9A1B432B6674F449692FE
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Pjiqlm32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8854760555259102
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10yB+BDq9J5SV3DY:CSVVEPozmB7sB+FqX5S1D
              MD5:2E98E01DCE94529C77944E7EAF344F7B
              SHA1:AE92E94735EF8E559EC06333622802655F790E22
              SHA-256:C60722F05A7F624D874071FEBADF4F7DBFC24480C9CB23BAF2659929CB380D2F
              SHA-512:80392A1B191D1AE899B8CECB911A12A698E7787005C96A6905224E7696EF0DA5A1D346553E59AB43948669892F3E2A037AD9CEB830C27C32EBBC3EF686C6F9C8
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Amkiol32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885133571390819
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10wB+BDq9J5SV3DY:CSVVEPozmB7eB+FqX5S1D
              MD5:20195459F58B4E8B184B28A9DDE78EC2
              SHA1:416C990A54228BA8F75C51751524DDD7E6B7F909
              SHA-256:2DE466AE38D037AE92334C3BB963D028516B37ABE784A1503F8F218EB20AAF1D
              SHA-512:A00BB1E465227B93BCE50EA82FB0BCD6B2604059839F3352E6ECB22F0703E555ADCD9014D41E6AD4A5C6E986A0F45182C013AB87A2F97142D930410E76B8943D
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Pfqhkdkc.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.342604309476861
              Encrypted:false
              SSDEEP:6144:BZJrOQD5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:BZlH5tQcUL5tzhSb55tQcUL5tF
              MD5:87CED843ACE3BB878C966C25A035F79C
              SHA1:F37C4E46A769C29C25CE1444BA1C4141F7BDF277
              SHA-256:083A983AC1D99DCF9D5808C4F2668C5ED9B912D8CB0911B7BB91E8777BC495F2
              SHA-512:21A6E688FC367BA90D0C5442ED6AA5DBEDC92D2D85C90C77DFA5428AB0635D05FDE346750A76F38CAC62B5EF6979747AF7ADE16CF316887FDB3BAE2BA6B875F0
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Pfceac32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.336023566663017
              Encrypted:false
              SSDEEP:6144:SO8k8kZ5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:v8k8u5tQcUL5tzhSb55tQcUL5tF
              MD5:0212DC8261370726587B2AAC06B63BD7
              SHA1:CA48B7AF24493327B93EDB3F112BFE90281A8085
              SHA-256:5844CAD67B4818A4B035477649ADD802B03890085BE09C4E52F9AEC2B298E610
              SHA-512:EA4DA7355511F54BD8E42744258E99CE5F6911B1CCF67C511CAAF0184E025E99B2993CF7641200CA3789596D24BFED42D2C76DE7CC0CE83FD7AFB7C2DFAA0BC2
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Offokopb.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.357140442363819
              Encrypted:false
              SSDEEP:6144:FGbhu5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:sbw5tQcUL5tzhSb55tQcUL5tF
              MD5:2DBDA90E8BFD7725E48E2EB89F2B0C4E
              SHA1:7F9B60F4C69E45833AF1A5CC2DEE969B94C23EF7
              SHA-256:19FBBBAA17798A9FB5B5FA741F4F6F72D97E01C1F79CE22E3913379D36C32DC2
              SHA-512:0CE29619AFF71869057D5344F7862B21B424CE9452EC0ADB8C6BB1A827B386FE1188C72EE61E01A5D4F460345A4508D8EEA57B1B5F180A36B5CC006A1ED7837E
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Pjgkac32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.3395933910671705
              Encrypted:false
              SSDEEP:6144:Cu+Bc5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Cy5tQcUL5tzhSb55tQcUL5tF
              MD5:505486B973B5287FBA346EDD1BEB2453
              SHA1:2664C4DF98748262F5A6591ABE8C2B3F0FD6DCD1
              SHA-256:30FEB9BF179E286D0B8C7BAFEEA63F44DB5EA720737F02C66EEFA118983A4270
              SHA-512:B7E54BDF59708C4CDD7A7DDBC8122F5BB3F716B2F7F826636E8DC97BE4773277E26C3FCB9B7CE93A3021E737919318A9E247316A1CE4A2F6AD69220FE4692288
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Pfnkfdne.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.350832777444493
              Encrypted:false
              SSDEEP:6144:5lh03r8S5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Ah5tQcUL5tzhSb55tQcUL5tF
              MD5:D6D86D8E02335B80A3B5DAE1CFC443C6
              SHA1:BA6BBBBB9065DF3E0C5D83186FD9686D2F19BC91
              SHA-256:BE3E5B32085C0148A42D16C35F9E5EC52F91C081EE47EF1129BA52CD5685D496
              SHA-512:8AAB07A1C10DDA45CC42322861DC6C2E22D55B358FA6FECC7D3E89071F25AEE584E105940BDA4027BAF450CF55EEBBCA9B4DFD2F8FC5DB049B359B779C03571E
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Inaplpij.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.886705592178808
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10hB+BDq9J5SV3DY:CSVVEPozmB7fB+FqX5S1D
              MD5:46417475FFA1608714221CA167CBDEA6
              SHA1:400F88B168084A495D091DB6C7B574A7F5A8A456
              SHA-256:50066226A2105F4231A69FA7ED643797092D4C8B673DB4C91A4DF2943404BCD9
              SHA-512:9A3F263C47A8F3E2906948C115F6829FB8AAAAF80984E060DE465B993A7E7893DA33FD9D9E934DBCE4AE3C07393DCC8B48EC74FFED083E07F49C02363B7E7F33
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Ofmldphm.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885788864632921
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10MB+BDq9J5SV3DY:CSVVEPozmB7KB+FqX5S1D
              MD5:64873090BFF450C853995484FFF3A93D
              SHA1:44571006B8DC00711CE085F9FDF840C0A73C19CC
              SHA-256:A6C32EC4EDBB5C7A8CDF4FAA63839F426B4E0D4DF71F499C6FAC8E2CED845A54
              SHA-512:18E640902099C8AAF8512DE8C3763D7BD0258B9CFF3D37E5F8E4513B29F53AC6CECF77D221A068B814B327122212FAF83BB8A06A585ADF71BA76CBBFCB605E1B
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Fplfki32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10kB+BDq9J5SV3DY:CSVVEPozmB7uB+FqX5S1D
              MD5:3012E72206C0C41EE7233268023E15D7
              SHA1:5490A8AF26E50B7A7CAF7869F05BFF439EAF4AC8
              SHA-256:96626DBDC32216ED7D8FE61D96696E4A6E642D539683194915CA72B4D4CFEF16
              SHA-512:49F2509D6BC5397F3651A10B159F771CA16E5CF8F2A9FC6CBF28C21DA56BB9B69CF9E54703603889CB3B8B30062E0D3ABFE42661D652D4B90567C15D42361D45
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Dmihma32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885459864625616
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10vB+BDq9J5SV3DY:CSVVEPozmB7BB+FqX5S1D
              MD5:7D91C951E9E8610AB578A31F482D2FE6
              SHA1:9451EF5E48F8072FAA2EAF84C56F1C8A86326395
              SHA-256:750A35E7B85C6F45322CC384CA24F1F7EA9F1D85D81E0D7037242B7AF2596680
              SHA-512:EEA5A552FE6E2EAF04982483F39F56D86BFE2ABA6E6A28713DEA35B73836BF237BF17621D08827794738FB942F55B0AEC3AE059473323F58894C49422AB261E4
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Pfikpo32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.350325824123886
              Encrypted:false
              SSDEEP:6144:2n8DDgs5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:cS5tQcUL5tzhSb55tQcUL5tF
              MD5:9EAA1D1F9E6D01B58B4725185F364387
              SHA1:5F5FD08D1A891736028B0D2CB3E14C254F3A2A29
              SHA-256:6178BA685FAA96B4F15A5E713A82AA7E1D5CFE4022CB0AA873869F16EC87AC23
              SHA-512:3D501FC7A611EDC4B441A40458FABFA64AE3325906D816DFFC69247D28D577B95AFAF1AF1076A9162E19F7AC77B6B55934DE6D90C6E62511BC0F5CFA6AA60584
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Onqjlb32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.347054209223677
              Encrypted:false
              SSDEEP:6144:OT1PS5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:OT1a5tQcUL5tzhSb55tQcUL5tF
              MD5:D66D2B10232F8E210952B2CE0007FA75
              SHA1:46F4A00018E08CC25F32C18A3BECC21613C1A5CA
              SHA-256:AFB0E1DF5414A7CD2BDD831B48F9E81A1171E9988B99DB59E982AE0C3192D7C0
              SHA-512:B6980A59EB394FE813A86F030CA97D8FAD89E651CC94B24FF893D86E711A7352BDF17125D6CACEF3E5AF1DEF8DE1D10354376F4C9EB4B214E2CFDDFC5AC3D539
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Pijdbj32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.356378623074814
              Encrypted:false
              SSDEEP:6144:9R70l0Frt5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:9R9Z5tQcUL5tzhSb55tQcUL5tF
              MD5:9082CC35DBB70E84C1B0CDCAF0B482CA
              SHA1:99B7470154FA0A242A134772B93315901FCAC88E
              SHA-256:A6DAB5B24A380E2F8AC2DE47F5D18B5FDCDF41DBF04F455C5D4530326C22FE14
              SHA-512:1389E6CB5EA5EEDE543069A44939A18A766AA73FC2B925115D78DF08782A19CDF63E96D972F0B0DE40F7EAFC5C95B350DD2EFF181C5D5577F90F46848A18CAAF
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Bmhofc32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8862228063629836
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10VZB+BDq9J5SV3DY:CSVVEPozmB7XZB+FqX5S1D
              MD5:EDDDEE5767DD3A5521474ED3A17E9CDE
              SHA1:10518909627FEC24A6106418328E8AF270216340
              SHA-256:15956C4BD87D981ACB74FAD99D8C8410004953B2A69F388E434325DE588BAFC2
              SHA-512:7DFEB51FACD4E60DB51D44F6AFD4F57ECF8FF86BDDC7E7E51EB275E07BFDF59A62C8F4415EC2A7E99C47A3EFDE9D413633CAF80362EC9E5964AD3305CD2D8819
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Cafglb32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885619395801429
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU103B+BDq9J5SV3DY:CSVVEPozmB7BB+FqX5S1D
              MD5:768DBA5D22C9889328EDC8C9CF7AF24C
              SHA1:DEC1D482AAB4334735665DE5EB5A6433C38411F2
              SHA-256:EB2513E1F432AD340371EF7586FE121B77D81E1CB4AF78E22EBC833CE056F873
              SHA-512:300C2F40884A98FF0578479AC0AFBDA6853E1663E2F914A5863EEE08BBED035C355CA97A25BA6F229036C206521869CFD264010ED82DC79922008DEF9A49ED48
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Pbdepo32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.334741080838514
              Encrypted:false
              SSDEEP:6144:Kc2tNE5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:Kpte5tQcUL5tzhSb55tQcUL5tF
              MD5:0069F393AB5926E269E6ABEE494573A4
              SHA1:933DACE178C42D4A2CC1B4567A5B2E92F17D7553
              SHA-256:A91C4196BB8EDD4561923E2DE1A7E41D5BD493947C97A574F8A1205466523742
              SHA-512:49DE03FEC9EA5A6D7A5EAF2AAB2D80716D2928C550DAFE4BB240BDDA5CDBF0B95F884815629351A9F6503693458D376AF7FDB60008F23538B14835B9C69D43D9
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Pfeafc32.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.8860264075932602
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10mB+BDq9J5SV3DY:CSVVEPozmB78B+FqX5S1D
              MD5:B9B5DDCB5813793F496B31CF3898596F
              SHA1:2DFDE816EEA3AA4F5F17F14CF209BEC9E4C7A03F
              SHA-256:4234C7639B637AD23384F181B50E96EA23EC7D05787E60756A87C8DD13B268F9
              SHA-512:8E6168E49CA40C3CFD5FFEE2C3AD9CE83821A91480FE5947B3F8278FAB3E96E5CABAA1A1EF7347394273AD158C45BEBAAB6B217A9304F43DA165BE5371A4D267
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Qjcjma32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.362551896071005
              Encrypted:false
              SSDEEP:6144:rEqk1W9aY5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:4sj5tQcUL5tzhSb55tQcUL5tF
              MD5:805D7B1EC3475B1ED7EC4F855602F63F
              SHA1:9A4F80218041FC3B72ED1986601089B3950235B9
              SHA-256:208F6F23B05D562CCE7C5A90F0E55EE6AE878F051B0334D6C5AA5DB6DE5E2D6B
              SHA-512:B9E1473FDB38B7772755B4C0E99C6A9F833BFF0C2C9D784B5D940DFB1BAAAF7AA820A835E506F975F3E1B8D9283B77BFC5E8F6743720E9C99A793A736FDF8936
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Qmocigko.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.333450985543381
              Encrypted:false
              SSDEEP:6144:Rhd7pPCfM5y+W5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:N7QfCyn5tQcUL5tzhSb55tQcUL5tF
              MD5:DE67472E183BA9D5D6C79271B71C3E87
              SHA1:96DE1045A0C77BA0D7FB4D2D50B13AC642434C7D
              SHA-256:7267017F869C41A56A8D1A46ECEAC0937A6411D55B7B5AE39636CA6C53AFD98E
              SHA-512:5AF5DDCFB1DB6A0F8F910326CF9F326F45AA6EA45BBA8E1B49731550DF702F86BA2DD3ED17B29078D8B5CBB324A748548D2AB5ECE1E1BE9149C26ED2F096129D
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Pfeafc32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.357888380712521
              Encrypted:false
              SSDEEP:6144:0ydAwYLDc5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:qXw5tQcUL5tzhSb55tQcUL5tF
              MD5:5EC66D7599715C98D46EFB01161C0D05
              SHA1:CC82E73CC4F7CA91AA52FA80CA9CB67F9C416973
              SHA-256:2AE3AEE4F11EBDF57927B52D10F69AFD5406ECB40FF9CE3880B6C301E365CDE2
              SHA-512:7B3A265E6206D6C613502552F3490805413698F222D9C0115280BF278DB41E9008A888D3B2EF47C7A9B394C777016238B724B6E0ABEE789D2C5108D22C289048
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Cgfcdokh.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885928057790012
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU101B+BDq9J5SV3DY:CSVVEPozmB7bB+FqX5S1D
              MD5:7FA5A96CE9F91E6C2C0EA1F7FAA273EF
              SHA1:C7AF40AFBF59559B5EAE32F229BAE57368CA4AF3
              SHA-256:81E3B8685E2C07EA985EFF1FE5EA825635FC8289FEAD3543C3EC892D8AB5B15F
              SHA-512:C251DFCE19C3A990F24B38B166F35AC4D449BC195455D1AD39F3F816543659CFA2E8D34234F831156F1E8E7F6924354AA6610AF48E101CCBD3478DF46225E739
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Pqhbdf32.exe
              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):371310
              Entropy (8bit):7.349584067149238
              Encrypted:false
              SSDEEP:6144:OSVV7zPo45tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:xT75tQcUL5tzhSb55tQcUL5tF
              MD5:AEBDAB74D7094A1B26EE8CD51B36A43C
              SHA1:D4E6EC0B2CB1C9F30A0AD52570DD52EA5C7B72C7
              SHA-256:70B3A5E0AB8083EEC9FB8B92912A4156B892BC72CDD79507533A2E20112CFB5C
              SHA-512:4F285083655066610DB0BB6980C1AD21B05107B5A778CADD0A54623D7B9A331B40CCFABE97FDDBA0872E348C832652F212A4F00DF86DB2FA6A9A75BB3CCC113A
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@.............................................................................h....................................................................................................................text....n.......n.................. ....bss.....................................data...p-......p-...t..............@....idata..h.......h...................`....embm............................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\Nqnfgjlh.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):6657
              Entropy (8bit):2.885747102482235
              Encrypted:false
              SSDEEP:48:6EQt5YVOSVVEPy+wEMmqiHNpU10IB+BDq9J5SV3DY:CSVVEPozmB7SB+FqX5S1D
              MD5:2C4D5E3E37984E394A0514982318422B
              SHA1:08D878E1F0C841E330448373DA5AA87CC68BF71D
              SHA-256:5565F4AE08509419CD5CC6672F3B2A62E95204E2F2AB725DF2937C32D7989E0B
              SHA-512:8B67B48B6FB64193000694257AB82224E012365B5D564B22D3F72CA762ED6EF7A9D8F790A325151B76C3C5433278F340CEC5C73C1C1E3A1B399D587B729F1243
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....E.@...........!...7.....................0...............................p.......................................`..T....@..l............................P....... ..T............................................................................text............................... ..`.rdata..T.... ..T................... ..@.data........0......................@....idata..l....@..l...................`....reloc.......P...................... ....edata..T....`..T................... ..@................................................................................................................................................................................................................................................................................................................................................................................................
              File type:PE32 executable (GUI) Intel 80386, for MS Windows
              Entropy (8bit):7.325650217076353
              TrID:
              • Win32 Executable (generic) a (10002005/4) 99.94%
              • Win16/32 Executable Delphi generic (2074/23) 0.02%
              • Generic Win/DOS Executable (2004/3) 0.02%
              • DOS Executable Generic (2002/1) 0.02%
              • VXD Driver (31/22) 0.00%
              File name:jQ3NFDayJm
              File size:371'310 bytes
              MD5:6bd5d3470d8877f487bab64ed5f7515d
              SHA1:3469af4a981fb037796bc5a04c7ff3fd82d0eda3
              SHA256:a74ddcc99ea8382cf4f6cf0105546bf50fa27db19402206754c6301cd4aa510b
              SHA512:ce33f40300180da7188456fe918e2200ff988aee202287b47d2c64b5a5ac1353c2d2c7dbae9f4816f8f2ec22f8df9c1295388c3bd5fc1bb7ee61939f6885dd6a
              SSDEEP:6144:itlMm13xD+Q5tTM0nJWlp5tT/hSbK3rJk5tTM0nJWlp5tTZ:QlMm1lp5tQcUL5tzhSb55tQcUL5tF
              TLSH:508439CB15E71C51E0AACC3685931A1F49604FEDBF583B16F6EE80940F7CA248B6D987
              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.d...............7.p...>....................@........................................................................
              Icon Hash:90cececece8e8eb0
              Entrypoint:0x42e000
              Entrypoint Section:.embm
              Digitally signed:false
              Imagebase:0x400000
              Subsystem:windows gui
              Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              DLL Characteristics:
              Time Stamp:0x64C55AA7 [Sat Jul 29 18:29:59 2023 UTC]
              TLS Callbacks:
              CLR (.Net) Version:
              OS Version Major:1
              OS Version Minor:0
              File Version Major:1
              File Version Minor:0
              Subsystem Version Major:1
              Subsystem Version Minor:0
              Import Hash:95e6f8741083e0c7d9a63d45e2472360
              Instruction
              nop
              nop
              nop
              nop
              nop
              pushad
              call 00007F5F55445696h
              nop
              pop eax
              nop
              nop
              nop
              nop
              add eax, 00403AC5h
              nop
              nop
              sub eax, 00403A6Bh
              nop
              nop
              nop
              nop
              mov ebx, dword ptr [eax]
              nop
              nop
              mov ecx, dword ptr [eax+04h]
              nop
              mov edx, dword ptr [eax+08h]
              nop
              nop
              nop
              xor dword ptr [ebx], edx
              nop
              nop
              nop
              nop
              nop
              nop
              nop
              add ebx, 04h
              nop
              nop
              cmp ebx, ecx
              nop
              nop
              nop
              nop
              jl 00007F5F5544567Ch
              nop
              nop
              nop
              nop
              nop
              add eax, 0Ch
              cmp dword ptr [eax], 00000000h
              nop
              nop
              nop
              nop
              nop
              nop
              nop
              jne 00007F5F55445656h
              popad
              nop
              nop
              nop
              nop
              nop
              jmp 00007F5F55418849h
              add byte ptr [eax], dl
              inc eax
              add al, bh
              jle 00007F5F554456D2h
              add byte ptr [edx+0033927Eh], dl
              mov al, byte ptr [CD700042h]
              inc edx
              add byte ptr [eax], bh
              add dword ptr [ecx+edx+00000000h], eax
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              nop
              nop
              mov ecx, ebx
              nop
              nop
              nop
              nop
              nop
              nop
              sub ecx, eax
              nop
              nop
              nop
              nop
              xor edx, edx
              nop
              nop
              nop
              nop
              push eax
              nop
              nop
              mov eax, ecx
              nop
              nop
              nop
              nop
              div edi
              nop
              nop
              nop
              nop
              nop
              nop
              nop
              nop
              xchg eax, ecx
              nop
              nop
              nop
              nop
              nop
              pop eax
              nop
              mov esi, 1481433Ch
              xor dword ptr [eax], esi
              nop
              nop
              nop
              nop
              nop
              NameVirtual AddressVirtual Size Is in Section
              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IMPORT0x2d0000xe68.idata
              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
              .text0x10000x6ef80x6ef83a607ce52eb2e219345f14a18671b226False0.6384469163615882data6.967795675976894IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              .bss0x80000x212980x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              .data0x2a0000x2d700x2d7047c546740b08ea66ceef8ea445006ad4False0.4136004126547455data5.643807413873374IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              .idata0x2d0000xe680xe6802e8785c395f6589c1765f361cd99074False0.39398047722342733data5.075876252835949IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              .embm0x2e0000x10000x200c5c94a528379c1f3b55c9c7fae33fcd0False0.3203125data2.388436312250268IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              DLLImport
              ole32.DLLCoCreateInstance, CLSIDFromString, CoInitialize, CoUninitialize
              OLEAUT32.DLLSysAllocString
              WININET.DLLDeleteUrlCacheEntry, FindFirstUrlCacheEntryA, FindNextUrlCacheEntryA
              KERNEL32.DLLExitProcess, ExpandEnvironmentStringsA, GetCommandLineA, GetCurrentProcessId, GetCurrentThreadId, GetExitCodeThread, GetFileSize, GetModuleFileNameA, GetModuleHandleA, CloseHandle, GetProcAddress, GetSystemDirectoryA, GetTempPathA, GetTickCount, GetVersion, GetVersionExA, GetWindowsDirectoryA, GlobalMemoryStatus, CopyFileA, InterlockedIncrement, IsBadReadPtr, IsBadWritePtr, LoadLibraryA, LocalAlloc, LocalFree, OpenMutexA, CreateFileA, ReadFile, RtlUnwind, SetFilePointer, CreateMutexA, Sleep, TerminateProcess, VirtualQuery, CreateProcessA, WaitForSingleObject, WideCharToMultiByte, WinExec, WriteFile, lstrlenA, lstrlenW, CreateThread, DeleteFileA
              USER32.DLLGetWindowTextA, GetWindowRect, FindWindowA, GetWindow, GetClassNameA, SetFocus, GetForegroundWindow, LoadCursorA, LoadIconA, SetTimer, RegisterClassA, MessageBoxA, GetMessageA, GetWindowLongA, SetWindowLongA, CreateDesktopA, SetThreadDesktop, GetThreadDesktop, TranslateMessage, DispatchMessageA, SendMessageA, PostQuitMessage, ShowWindow, CreateWindowExA, DestroyWindow, MoveWindow, DefWindowProcA, CallWindowProcA
              GDI32.DLLGetStockObject, SetBkColor, SetTextColor, CreateBrushIndirect, CreateFontA
              ADVAPI32.DLLRegCreateKeyExA, RegCloseKey, RegOpenKeyExA, RegQueryValueExA, RegSetValueExA, GetSecurityInfo, SetSecurityInfo, SetEntriesInAclA
              CRTDLL.DLL__GetMainArgs, _sleep, _stricmp, atoi, exit, memcpy, memset, printf, raise, rand, signal, sprintf, srand, sscanf, strcat, strchr, strncmp, vsprintf
              No network behavior found

              Click to jump to process

              Click to jump to process

              Click to dive into process behavior distribution

              Click to jump to process

              Target ID:0
              Start time:01:15:13
              Start date:16/01/2025
              Path:C:\Users\user\Desktop\jQ3NFDayJm.exe
              Wow64 process (32bit):true
              Commandline:"C:\Users\user\Desktop\jQ3NFDayJm.exe"
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:6BD5D3470D8877F487BAB64ED5F7515D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_Berbew, Description: Yara detected Berbew, Source: 00000000.00000002.1470739378.000000000042A000.00000004.00000001.01000000.00000003.sdmp, Author: Joe Security
              Reputation:low
              Has exited:true

              Target ID:1
              Start time:01:15:13
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Enmknk32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Enmknk32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:F0A21C73368495DD36E83187F58234F1
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:2
              Start time:01:15:13
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Fnohck32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Fnohck32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:6029C6D9BC85370B5769BEB901AA72FB
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:3
              Start time:01:15:13
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Fkchmojh.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Fkchmojh.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:835993137FCF00D53813C4D198D061DD
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:5
              Start time:01:15:13
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Fekmfd32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Fekmfd32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:3CF47B9781ABC27FCBE7E505F2EA64B5
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:6
              Start time:01:15:13
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Foaacm32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Foaacm32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:9BFF2EDF15F1CCBA777935D9A9F5A0A3
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:7
              Start time:01:15:13
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Fmeamaph.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Fmeamaph.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:5502725AED5ABF217082D5254663194C
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:8
              Start time:01:15:13
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ffmfeg32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ffmfeg32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:66902DBEAE6CDBB1AD03BCF77880B5A4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:9
              Start time:01:15:13
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Febcfckp.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Febcfckp.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:B970B38E1E54CA877145F5401774C9F7
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:10
              Start time:01:15:14
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Gbfcph32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Gbfcph32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:40AD7BC2C34BA179EFBABEDC7CBB2117
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:11
              Start time:01:15:14
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Gbipeg32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Gbipeg32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:68372E985BC8E3425D892F64AB7D52CA
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:12
              Start time:01:15:14
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Gpmqolfa.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Gpmqolfa.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:BC7292D138488826785DE8C04896FB8B
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:13
              Start time:01:15:14
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Geiigbeh.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Geiigbeh.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:5377AFF25FBCFB4C4BA3274E48681A77
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:14
              Start time:01:15:14
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Gnbnph32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Gnbnph32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:7DC8A5044959A79120673FDF01A411F3
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:15
              Start time:01:15:14
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Gpajjk32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Gpajjk32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:B7B8C2F680E0DB3888B8028A2C5C46E5
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:16
              Start time:01:15:14
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Genbbb32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Genbbb32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:E129CE3A8FE598AF7CA55C21824EE0EF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:17
              Start time:01:15:14
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Hbbclf32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Hbbclf32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:1F0AC1FA79039913C1287A81C5E74ED3
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:18
              Start time:01:15:14
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Hpfcejof.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Hpfcejof.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:F5560EC6E1EEAD6CC1086C14EF083F58
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:19
              Start time:01:15:14
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Hphpkjlc.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Hphpkjlc.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:9438D2B09A5FD82C5905C674BB026F5D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:20
              Start time:01:15:15
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Hloapk32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Hloapk32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:EFD0B5BD9968BF6F8327EDE25AEB1694
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:21
              Start time:01:15:15
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Iejbnp32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Iejbnp32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:DA1CCA0B7EBB731F7D7FDACA765F99AC
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:22
              Start time:01:15:15
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Iflknc32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Iflknc32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:DA4F5F2C3CA2E9C9EDDE0F78D7DAF8A8
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:23
              Start time:01:15:15
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ipdpfhbf.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ipdpfhbf.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:8A4228FA88805A49D74773E09E31248D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:24
              Start time:01:15:15
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ilkpkihj.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ilkpkihj.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:6FA1592FB344C7F9553C9CCAD07BE65B
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:25
              Start time:01:15:15
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Imjmel32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Imjmel32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:42C2EBD60D0A4DA6504E66A61E7A6936
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:26
              Start time:01:15:15
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ifcanaen.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ifcanaen.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:478DDA191999390960405ADDAE55127C
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:27
              Start time:01:15:15
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Jfenda32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Jfenda32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:BBB9E683C7E76430EDEA6F6DE04F2582
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:28
              Start time:01:15:16
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Jopbhd32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Jopbhd32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:B0D1468C66F7C8C5271E59AC4BCDBCBC
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:29
              Start time:01:15:16
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Jppobf32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Jppobf32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:283C6E49EE350EACC2E9A33C8CEBD771
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:30
              Start time:01:15:16
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Jlfpghnm.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Jlfpghnm.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:2135069513C6CA542924BE0C6071EE31
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:31
              Start time:01:15:16
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Jlimmg32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Jlimmg32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:47146BD02F7F369DEBC798AB31744AA7
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:32
              Start time:01:15:16
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Kmhigjcm.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Kmhigjcm.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:73B3975C5675E03D8D421D00447A6FA1
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:33
              Start time:01:15:16
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Kiojlk32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Kiojlk32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:7F088F6E3A21467017A15C907F9616C6
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:34
              Start time:01:15:16
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Kefjql32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Kefjql32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:1FD17BECB7D5BE4A404DF941049A33E3
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:35
              Start time:01:15:16
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Kgegkoeh.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Kgegkoeh.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:2C7BD48FEE28E5D2A07535427A59B862
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:36
              Start time:01:15:16
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Kpnkcdli.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Kpnkcdli.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:10D7E084360F9C655C19C5FB0430526B
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:38
              Start time:01:15:16
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Kjfplj32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Kjfplj32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:F166F705393BF167C1348DD77EABB153
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:39
              Start time:01:15:17
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ljimbj32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ljimbj32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:3FC52EE3EDCAEAB966D6B9ECE8E31C19
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:40
              Start time:01:15:17
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Leomgk32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Leomgk32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:9ACD0C5A0E40958CDBCB72B6083C28C2
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:41
              Start time:01:15:17
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Lgojanmn.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Lgojanmn.exe
              Imagebase:0x7ff6684c0000
              File size:371'310 bytes
              MD5 hash:707F2CE5ADE0F7856D277EF735D5CCB9
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:42
              Start time:01:15:17
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Lgaffm32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Lgaffm32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:EDFA4D891B61972CD411464653E91A2C
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:43
              Start time:01:15:17
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Llnood32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Llnood32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:50A25AA85959E351E1CDC216BCC990E8
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:44
              Start time:01:15:17
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ljbphh32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ljbphh32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:AA4ED9CB81379234A75D2F0D97AE0B8D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:45
              Start time:01:15:17
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Mjdlnhfi.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Mjdlnhfi.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:2B087995379FA6613BF685F7ECF6E95F
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:46
              Start time:01:15:17
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Mjgichdg.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Mjgichdg.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:3A8DC8801174A41D9CAD22CFB45F7AA2
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:47
              Start time:01:15:17
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Mjieig32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Mjieig32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:4C7BE89A6F935F6C53AF0D63114B2A98
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:48
              Start time:01:15:18
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Mgmfbl32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Mgmfbl32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:6A14F52E965463C91383D5B0C13788E0
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:49
              Start time:01:15:18
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Mohkfn32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Mohkfn32.exe
              Imagebase:0x7ff714240000
              File size:371'310 bytes
              MD5 hash:7C1A55FC96E70E5BE94815D55D152724
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:50
              Start time:01:15:18
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Mnikde32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Mnikde32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:131C2A692F6EC692CD74F72A95DD9677
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:51
              Start time:01:15:18
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Njplifll.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Njplifll.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:F7141B74348BFE91223B04B2D72927C8
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:52
              Start time:01:15:18
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Nchpbl32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Nchpbl32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:1ED63B99FA4938EA7807F38F0C0A1E88
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:53
              Start time:01:15:18
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Nooagm32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Nooagm32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:2395DB122A9AA8C2D9CBB8A33626B846
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:54
              Start time:01:15:18
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Nqomappc.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Nqomappc.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:C097666E5B0280AD82D015309701EC7D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:55
              Start time:01:15:18
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Nmenfa32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Nmenfa32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:1E6570D63CEE8AE61BCD4AFE7EB65A24
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:56
              Start time:01:15:18
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Oqcglo32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Oqcglo32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:5A98F1B74EF64B0D295F2864DDED0BDB
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:57
              Start time:01:15:19
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ophcmlpf.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ophcmlpf.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:B286EFB96EDF969D96D56057EF9DEB43
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:58
              Start time:01:15:19
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Oqhpgogi.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Oqhpgogi.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:D87B6E9D7EE3C2174776CA12313CCD76
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:59
              Start time:01:15:19
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Omoalp32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Omoalp32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:3BA831D8B7AF27B60BAD335D02FCBE04
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:60
              Start time:01:15:19
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Onnmfb32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Onnmfb32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:C009F9333A642B9D346948881F86C9B4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:61
              Start time:01:15:19
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Onqjlb32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Onqjlb32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:241FBFFD20DE394C2C4536D0DF209D58
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:62
              Start time:01:15:19
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Pjgkac32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Pjgkac32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:D66D2B10232F8E210952B2CE0007FA75
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:63
              Start time:01:15:19
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Pfnkfdne.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Pfnkfdne.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:505486B973B5287FBA346EDD1BEB2453
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:64
              Start time:01:15:19
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Pfqhkdkc.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Pfqhkdkc.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:D6D86D8E02335B80A3B5DAE1CFC443C6
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:65
              Start time:01:15:19
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Pfceac32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Pfceac32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:87CED843ACE3BB878C966C25A035F79C
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:66
              Start time:01:15:20
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Pfeafc32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Pfeafc32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:0212DC8261370726587B2AAC06B63BD7
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:67
              Start time:01:15:20
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Qjcjma32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Qjcjma32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:5EC66D7599715C98D46EFB01161C0D05
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:68
              Start time:01:15:20
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Qhgkff32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Qhgkff32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:805D7B1EC3475B1ED7EC4F855602F63F
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:69
              Start time:01:15:20
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Apbpjhji.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Apbpjhji.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:C1B46682F213E9376A0214037817B663
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Antivirus matches:
              • Detection: 100%, Avira
              • Detection: 100%, Joe Sandbox ML
              Has exited:true

              Target ID:70
              Start time:01:15:20
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Aabldk32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Aabldk32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:85BF2D125BE326DD02E3FC33432D637E
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Antivirus matches:
              • Detection: 100%, Avira
              • Detection: 100%, Joe Sandbox ML
              Has exited:true

              Target ID:71
              Start time:01:15:20
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ajjqmqgl.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ajjqmqgl.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:BD43F401A23D35F704236222DAF75571
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Antivirus matches:
              • Detection: 100%, Avira
              • Detection: 100%, Joe Sandbox ML
              Has exited:true

              Target ID:72
              Start time:01:15:20
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Apgieg32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Apgieg32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:AEB92E25A592EA34D5CA72BAEFAB2058
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Antivirus matches:
              • Detection: 100%, Avira
              • Detection: 100%, Joe Sandbox ML
              Has exited:true

              Target ID:73
              Start time:01:15:20
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Amkiol32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Amkiol32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:6ECA862962B3B409FD5DF0844341F136
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Antivirus matches:
              • Detection: 100%, Avira
              • Detection: 100%, Joe Sandbox ML
              Has exited:true

              Target ID:74
              Start time:01:15:20
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ajojhp32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ajojhp32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:370CA86E4C88C9B9FA245C73C910FF9A
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Antivirus matches:
              • Detection: 100%, Avira
              • Detection: 100%, Joe Sandbox ML
              Has exited:true

              Target ID:75
              Start time:01:15:21
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Bombon32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Bombon32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:01383E51DDB6A12C878E3608E2D60EFD
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:76
              Start time:01:15:21
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Bmbppkoe.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Bmbppkoe.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:7FF302FD9D1D02852FF902CAF7293067
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Antivirus matches:
              • Detection: 100%, Avira
              • Detection: 100%, Joe Sandbox ML
              Has exited:true

              Target ID:77
              Start time:01:15:21
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Baphfiel.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Baphfiel.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:36324055329979CA0B4B76F9F45C39B7
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Antivirus matches:
              • Detection: 100%, Avira
              • Detection: 100%, Joe Sandbox ML
              Has exited:true

              Target ID:78
              Start time:01:15:21
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Bmgikj32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Bmgikj32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:0AD48F551D2E7822FA764E2FCDC8473B
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Antivirus matches:
              • Detection: 100%, Avira
              • Detection: 100%, Joe Sandbox ML
              Has exited:true

              Target ID:79
              Start time:01:15:21
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Badaah32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Badaah32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:8576808D5252AE7BA3F0F27088873938
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Antivirus matches:
              • Detection: 100%, Avira
              • Detection: 100%, Joe Sandbox ML
              Has exited:true

              Target ID:80
              Start time:01:15:21
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Cohbjm32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Cohbjm32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:82E6801F3126EB9676FD0CE1F28EE054
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:81
              Start time:01:15:21
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Cokoplnm.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Cokoplnm.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:BA5D08C6F39943B035BF68AD455589DF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:82
              Start time:01:15:21
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Cgfcdokh.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Cgfcdokh.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:EE751852438F944CF208CB0E26829F0E
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:83
              Start time:01:15:21
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ckdljm32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ckdljm32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:1C5C59B4C2BD1A0BCDD1BEA5907A8CCD
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:84
              Start time:01:15:22
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Chhmdaph.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Chhmdaph.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:D30DD4CB909C0DCDF8B969B3CAFCEC75
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:85
              Start time:01:15:22
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Dhjiianf.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Dhjiianf.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:77581000CD02F1ED9CB904C9B74DE8CD
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:86
              Start time:01:15:22
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Dhmfoq32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Dhmfoq32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:BEA31997B09E9725D90FD2167EEC8454
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:87
              Start time:01:15:22
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Dhocdp32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Dhocdp32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:453B400B5EF6F0691B4C0D8F63FCCBAB
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:88
              Start time:01:15:22
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Dokhgj32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Dokhgj32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:9D538F74DD129807862055418BA66516
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:89
              Start time:01:15:22
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Dondlj32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Dondlj32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:050CC0C9B689D1279CE63E024862BEB2
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:90
              Start time:01:15:22
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Encamf32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Encamf32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:D9927454266D3C3C4C3922B4700DEA98
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:91
              Start time:01:15:23
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Eaqjcdhf.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Eaqjcdhf.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:77F19FD0D7400777F69AC32B5B6894B9
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:92
              Start time:01:15:23
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Engkhenj.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Engkhenj.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:BEDC708033AAEBF173125EB3CC35DE1B
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:93
              Start time:01:15:23
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Eddpko32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Eddpko32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:ED53702B46FB96FDAA85D9FBD50F094E
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:95
              Start time:01:15:23
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Fqjqpp32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Fqjqpp32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:00327C6E6F00E63C522F7343AB49CEFB
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:96
              Start time:01:15:23
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Fbjmjcpl.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Fbjmjcpl.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:E38CD6BE96753B5DB620C5E4DD9F76C0
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:98
              Start time:01:15:23
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Fnanodfp.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Fnanodfp.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:55A4B7603CB2C9B073EA14FDBEE03A04
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:99
              Start time:01:15:23
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Fopjig32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Fopjig32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:F222095DBE04188BDB8284E9739F3A34
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:101
              Start time:01:15:23
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Fbacjbjc.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Fbacjbjc.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:33A1FEB6093A65F79340260F733736C8
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:103
              Start time:01:15:24
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Gqfpko32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Gqfpko32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:F7BDAA4590101221E24716F3CADA16C5
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:105
              Start time:01:15:24
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ggbenh32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ggbenh32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:EBB19CADE99BBD6A74F308D252176565
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:106
              Start time:01:15:24
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Gibahklh.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Gibahklh.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:9262D74958C9B1E5A3122A661A33941D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:107
              Start time:01:15:24
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Gidnmk32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Gidnmk32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:D841BB678773C56DD208D221D9C5A080
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:108
              Start time:01:15:24
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Gekobloj.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Gekobloj.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:7B35790CD3D0D056602A532E3DC1BF4D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:109
              Start time:01:15:24
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Hglhdg32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Hglhdg32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:354659F72C3B7DF6E500B1B894493295
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:110
              Start time:01:15:24
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Hkjqjeba.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Hkjqjeba.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:AC3D32F82D2E4E4395C338E6D90C9118
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:111
              Start time:01:15:24
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Hgqaofhe.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Hgqaofhe.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:AAFC2C6550358CB651A04E01938091E0
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:113
              Start time:01:15:25
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Hedahkgo.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Hedahkgo.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:A8C169D77F1E266C9BE70F294115E922
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:114
              Start time:01:15:25
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Hbhbbofi.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Hbhbbofi.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:B974DFFD9DA496E34AB1FE8BC5BC079A
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:115
              Start time:01:15:25
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ibkogn32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ibkogn32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:7CB1E5D01A30884ACFB1EAE10EDBCB00
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:116
              Start time:01:15:25
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Inaplpij.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Inaplpij.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:281B22664ECD377C0E60DD7248A5F3D9
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:117
              Start time:01:15:25
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Iiiqoh32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Iiiqoh32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:C419CE01A52E18766D6BD2017E1CBEF3
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:118
              Start time:01:15:25
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ipfeaa32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ipfeaa32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:19A04E73A48D6B45AD78E3177A2BD76E
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:119
              Start time:01:15:25
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Jphbga32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Jphbga32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:DCCAAA5CD5EBB1F65A04F28578AC1796
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:120
              Start time:01:15:26
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Jomohnom.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Jomohnom.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:AD2B33BE78D882595F80846D509DD977
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:121
              Start time:01:15:26
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Jpmlbqfp.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Jpmlbqfp.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:585690F7E5662B1937165055691B69A0
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:122
              Start time:01:15:26
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Jlclga32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Jlclga32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:1BF0E14DD800F56A109B1A56E2B87E1F
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:123
              Start time:01:15:26
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Jhjmlb32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Jhjmlb32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:CFEF1CB1F7B67D20DA8348AD2E2F5E65
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:124
              Start time:01:15:26
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Jacaehhi.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Jacaehhi.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:EDC4604D0959E8F90D2077369F0A8885
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:125
              Start time:01:15:26
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Khofgbnc.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Khofgbnc.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:375A2A590535F074A5EC7B0C2AE78CB6
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:126
              Start time:01:15:26
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Khacmalp.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Khacmalp.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:8625CFCC194DA649508631917CB195F9
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:127
              Start time:01:15:26
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Konhokaj.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Konhokaj.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:660E39B1114AED1BA4C9748300633DD0
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:128
              Start time:01:15:27
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Kejmae32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Kejmae32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:F2BF7E3C1963D26759BFB5FC65EE87A9
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:129
              Start time:01:15:27
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Lpbndndh.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Lpbndndh.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:4AD5A5A2F9AF33B92B2F6015B89F9971
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:130
              Start time:01:15:27
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Lcbgfi32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Lcbgfi32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:F6AF1B6787AFC9280C9271A3B3F4FB9E
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:131
              Start time:01:15:27
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Lceckh32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Lceckh32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:1D9BFCA87A0DA770C9E9FD20A33FE22E
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:132
              Start time:01:15:27
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Lcgpahmc.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Lcgpahmc.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:379F5542C0D7426ED07C8C3AFC786C4A
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:133
              Start time:01:15:27
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Mpkajllm.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Mpkajllm.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:F7C4652B3BB32147FC3D08FD38D54BCC
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:134
              Start time:01:15:27
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Mhibdn32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Mhibdn32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:13E672696FFF2F20E90FD5D1CE75D046
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:135
              Start time:01:15:28
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Mhkojn32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Mhkojn32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:181F8D5D26AE595317A84A402DB72A32
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:136
              Start time:01:15:28
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Mlihpl32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Mlihpl32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:70C05F837250BBDA17028AB2CD20CB5D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:137
              Start time:01:15:28
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Njoeophq.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Njoeophq.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:B2D5A60C3F034BCEE8CC51F289BD3FCD
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:138
              Start time:01:15:28
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Nbkicbfk.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Nbkicbfk.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:282E1531263EB09AEC952F29A313F627
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:139
              Start time:01:15:28
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Nqnfgjlh.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Nqnfgjlh.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:24E62B7945B794927B18F01080E97157
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:140
              Start time:01:15:28
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ofmldphm.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ofmldphm.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:C56B34F7F066E5C29F1803C95BB004CD
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:141
              Start time:01:15:29
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ojkdkonc.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ojkdkonc.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:DD39E8EA6133BB6BC4C8356A17230ED0
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:142
              Start time:01:15:29
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ojmapnlq.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ojmapnlq.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:13C62470DE2053BE4357A654F0743547
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:143
              Start time:01:15:29
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ofdbeobd.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ofdbeobd.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:86A8C5AB2433C2FE8816AB658C483599
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:144
              Start time:01:15:29
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Offokopb.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Offokopb.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:0AAC46B0637A2DD21568C6B95259206A
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:145
              Start time:01:15:29
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Pfikpo32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Pfikpo32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:2DBDA90E8BFD7725E48E2EB89F2B0C4E
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:146
              Start time:01:15:29
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Pijdbj32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Pijdbj32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:9EAA1D1F9E6D01B58B4725185F364387
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:147
              Start time:01:15:29
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Pjiqlm32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Pjiqlm32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:9082CC35DBB70E84C1B0CDCAF0B482CA
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:148
              Start time:01:15:30
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Pbdepo32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Pbdepo32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:73DADE5D100104D84C9F1BC6584DF4AC
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:149
              Start time:01:15:30
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Pqhbdf32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Pqhbdf32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:0069F393AB5926E269E6ABEE494573A4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:150
              Start time:01:15:30
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Qmocigko.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Qmocigko.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:AEBDAB74D7094A1B26EE8CD51B36A43C
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:151
              Start time:01:15:30
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Qiecnhac.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Qiecnhac.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:DE67472E183BA9D5D6C79271B71C3E87
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:152
              Start time:01:15:30
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Amcldf32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Amcldf32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:98BB300687B86FC31658C994F7FD98DD
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Antivirus matches:
              • Detection: 100%, Avira
              • Detection: 100%, Joe Sandbox ML
              Has exited:true

              Target ID:153
              Start time:01:15:30
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ameiifeg.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ameiifeg.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:203F00B74CC344E38FE2083C1159EC99
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Antivirus matches:
              • Detection: 100%, Avira
              • Detection: 100%, Joe Sandbox ML
              Has exited:true

              Target ID:154
              Start time:01:15:30
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ailjng32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ailjng32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:9975052C062877336FFC395E1E5BF125
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Antivirus matches:
              • Detection: 100%, Avira
              • Detection: 100%, Joe Sandbox ML
              Has exited:true

              Target ID:155
              Start time:01:15:30
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ajlfhjbn.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ajlfhjbn.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:9BAC645828B85CC684D728709E73476C
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Antivirus matches:
              • Detection: 100%, Avira
              • Detection: 100%, Joe Sandbox ML
              Has exited:true

              Target ID:156
              Start time:01:15:31
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Bpkkfq32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Bpkkfq32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:EE0D93D86859E3BBDCDA6A6AA527734E
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:157
              Start time:01:15:31
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Bajhpc32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Bajhpc32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:F8117561FA40405AA09AE3326E252543
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Antivirus matches:
              • Detection: 100%, Avira
              • Detection: 100%, Joe Sandbox ML
              Has exited:true

              Target ID:158
              Start time:01:15:31
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Bdkabo32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Bdkabo32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:1FB4A882186C4D006770F19E510BA88C
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Antivirus matches:
              • Detection: 100%, Avira
              • Detection: 100%, Joe Sandbox ML
              Has exited:true

              Target ID:159
              Start time:01:15:31
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Bdnngnpc.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Bdnngnpc.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:3E8C654024E1C949D22D886E59B1842F
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Antivirus matches:
              • Detection: 100%, Avira
              • Detection: 100%, Joe Sandbox ML
              Has exited:true

              Target ID:160
              Start time:01:15:31
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Baanabom.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Baanabom.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:B0BDF633E9954F31AB9DCF0B4BB4078C
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Antivirus matches:
              • Detection: 100%, Avira
              • Detection: 100%, Joe Sandbox ML
              Has exited:true

              Target ID:161
              Start time:01:15:31
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Bmhofc32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Bmhofc32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:8F6FE4546A067A79ED8581E3A87455C3
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Antivirus matches:
              • Detection: 100%, Avira
              • Detection: 100%, Joe Sandbox ML
              Has exited:true

              Target ID:162
              Start time:01:15:31
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Cafglb32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Cafglb32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:F6C928B6C05279B60044C26C5F1DAF42
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:163
              Start time:01:15:31
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Cmmhacal.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Cmmhacal.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:8460D5B933EAA8E503092F85B74FD8C0
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:164
              Start time:01:15:32
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Cmoefb32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Cmoefb32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:59E86D08DE193B9123F4C20CDCE3105C
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:165
              Start time:01:15:32
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Cppnhn32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Cppnhn32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:48A71709C53F3A224D5CB50516E8D472
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:166
              Start time:01:15:32
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Dbagjiik.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Dbagjiik.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:CB10EB9A6535FCFF9C9947C8ACE40476
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:167
              Start time:01:15:32
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Dmihma32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Dmihma32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:EF018AB14CFC6516C33BBAB50DD3E7DB
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:168
              Start time:01:15:32
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Dafpcpme.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Dafpcpme.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:2E7A746C041939D51A400B97BE33D072
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:169
              Start time:01:15:32
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Dkoele32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Dkoele32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:540DA0680430C8F5EB3045FD2BE6BE74
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:170
              Start time:01:15:32
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Dcjjpgaa.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Dcjjpgaa.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:FF41E5E27E3C961CE0056AA6981C9DD5
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:171
              Start time:01:15:32
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ecmfegon.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ecmfegon.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:71A064EA854B3DAAA55C3EC667F98B9C
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:172
              Start time:01:15:33
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Edlcpjfa.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Edlcpjfa.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:64E65672A0570AC9CE52A135D43D5C1C
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:173
              Start time:01:15:33
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Ednpeidn.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Ednpeidn.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:28376B695EEC7971FD792BDB92CF697A
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:174
              Start time:01:15:33
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Edqlki32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Edqlki32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:0A92ACC92CC6BED51F48606EE87CE5CD
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:175
              Start time:01:15:33
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Eniqcohl.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Eniqcohl.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:322CF0E88DD29C28FA132D11DCAA4916
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:176
              Start time:01:15:33
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Fnkmiofi.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Fnkmiofi.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:C3469D44CDAA3D88C1C90625BEA95497
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Target ID:177
              Start time:01:15:33
              Start date:16/01/2025
              Path:C:\Windows\SysWOW64\Fplfki32.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\Fplfki32.exe
              Imagebase:0x400000
              File size:371'310 bytes
              MD5 hash:3CBC68E296EE6D8959C1BD9B0F68CF1E
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Has exited:true

              Reset < >

                Execution Graph

                Execution Coverage:5.9%
                Dynamic/Decrypted Code Coverage:0%
                Signature Coverage:20.2%
                Total number of Nodes:372
                Total number of Limit Nodes:2
                execution_graph 2694 4052e0 2695 4052ec 2694->2695 2696 40537c CreateProcessA 2695->2696 2697 4053ac CloseHandle 2696->2697 2705 405469 2696->2705 2700 4053d9 2697->2700 2698 405492 DeleteFileA LocalFree TerminateProcess CloseHandle 2699 4054d0 2698->2699 2701 40541d 2700->2701 2706 405402 Sleep 2700->2706 2702 405421 Sleep 2701->2702 2701->2705 2703 405434 Sleep 2702->2703 2704 40543e GetWindowTextA 2702->2704 2703->2704 2704->2705 2705->2698 2706->2700 2707 403562 GetModuleFileNameA 2708 403588 2707->2708 2935 402ba3 2937 402a89 2935->2937 2936 402cd2 2937->2936 2938 402cad GetCurrentProcessId 2937->2938 2939 402b2a GetModuleHandleA GetProcAddress 2937->2939 2938->2937 2939->2937 2709 4077e4 2710 407808 2709->2710 2713 40789e 2709->2713 2711 407820 SetFocus 2710->2711 2712 40782b 2710->2712 2710->2713 2711->2712 2714 407833 SetFocus 2712->2714 2715 40783e 2712->2715 2722 407910 2713->2722 2723 4078fe CallWindowProcA 2713->2723 2714->2715 2716 407857 2715->2716 2717 40784c SetFocus 2715->2717 2718 40786a 2716->2718 2719 40785f SetFocus 2716->2719 2717->2716 2720 407872 SetFocus 2718->2720 2721 40787d 2718->2721 2719->2718 2720->2721 2721->2713 2724 407885 SetFocus 2721->2724 2723->2722 2724->2713 2844 405c09 lstrlen GetTickCount 2845 405c5f 2844->2845 2876 40509b 2845->2876 2848 405c84 2884 40429c RegOpenKeyExA 2848->2884 2851 405f54 2852 405caf ExpandEnvironmentStringsA 2889 40570c 2852->2889 2854 405ce0 2854->2851 2855 405d72 CreateProcessA 2854->2855 2856 405da2 CloseHandle 2855->2856 2857 405f24 DeleteFileA TerminateProcess CloseHandle 2855->2857 2858 405dcf 2856->2858 2857->2851 2859 405e13 2858->2859 2860 405ddb FindWindowA 2858->2860 2859->2857 2862 405e1b Sleep GetWindowTextA 2859->2862 2860->2859 2861 405df8 Sleep 2860->2861 2861->2858 2863 405e50 2862->2863 2863->2857 2895 405613 2863->2895 2865 405e6b 2865->2857 2866 405e76 CopyFileA 2865->2866 2867 403619 4 API calls 2866->2867 2868 405e9c DeleteFileA lstrlen 2867->2868 2869 405ebf 2868->2869 2870 405ec6 lstrlen 2869->2870 2871 405eef 2869->2871 2899 403743 CreateFileA 2870->2899 2873 403743 4 API calls 2871->2873 2874 405eea LocalFree 2873->2874 2874->2857 2880 4050b6 2876->2880 2877 4050f8 2878 4041f4 4 API calls 2877->2878 2879 40510e 2878->2879 2905 4041c3 2879->2905 2880->2877 2902 4041f4 2880->2902 2885 4042e0 RegQueryValueExA 2884->2885 2886 4042dc 2884->2886 2887 404304 RegCloseKey 2885->2887 2888 4042f8 RegCloseKey 2885->2888 2886->2851 2886->2852 2887->2886 2888->2886 2890 4079e4 2889->2890 2891 405719 GetTempPathA 2890->2891 2892 405746 2891->2892 2893 405b99 CreateFileA lstrlen WriteFile CloseHandle 2892->2893 2894 405c04 2893->2894 2894->2854 2896 405620 2895->2896 2897 4056a7 FindNextUrlCacheEntryA 2896->2897 2898 405685 2896->2898 2897->2896 2897->2898 2898->2865 2900 403775 2899->2900 2901 403779 SetFilePointer WriteFile CloseHandle 2899->2901 2900->2874 2901->2900 2909 40421f RegCreateKeyExA 2902->2909 2906 4041da 2905->2906 2907 40421f 4 API calls 2906->2907 2908 4041ee InterlockedIncrement 2907->2908 2908->2848 2910 404262 RegSetValueExA 2909->2910 2911 404219 2909->2911 2912 404288 RegCloseKey 2910->2912 2913 40427c RegCloseKey 2910->2913 2911->2880 2912->2911 2913->2911 2725 40686c lstrlen 2726 405f5b 8 API calls 2725->2726 2727 40689a 2726->2727 2728 4068a1 WinExec 2727->2728 2729 4068a9 2727->2729 2728->2729 2730 4022ee 2731 402333 2730->2731 2733 402355 2731->2733 2734 401b9f 2731->2734 2735 401bac 2734->2735 2742 4017ac 2735->2742 2737 4022e9 2737->2731 2738 401c02 GetForegroundWindow 2746 40185f 2738->2746 2741 401be3 2741->2737 2741->2738 2750 401a76 2741->2750 2745 4017d1 2742->2745 2744 401846 2744->2741 2745->2744 2754 40175c 2745->2754 2747 40186c 2746->2747 2748 4018d3 GetWindowTextA 2747->2748 2749 4018fa 2747->2749 2748->2749 2749->2741 2751 401aa4 2750->2751 2753 401b13 2751->2753 2757 40129c 2751->2757 2753->2741 2755 40177d CoUninitialize 2754->2755 2755->2744 2758 4012a9 CreateFileA 2757->2758 2762 4079e4 2757->2762 2760 4012db ReadFile CloseHandle 2758->2760 2761 4012d7 2758->2761 2760->2761 2761->2753 2763 4079e5 2762->2763 2763->2763 2914 40328f 2921 402efd 2914->2921 2915 402cd7 3 API calls 2915->2921 2916 4033ce 2917 4030e5 GetModuleHandleA 2917->2921 2918 40314c VirtualQuery 2918->2921 2919 402f98 GlobalMemoryStatus 2919->2921 2920 403059 CloseHandle 2920->2921 2921->2915 2921->2916 2921->2917 2921->2918 2921->2919 2921->2920 2922 407892 2923 40789e 2922->2923 2924 407910 2923->2924 2925 4078fe CallWindowProcA 2923->2925 2925->2924 2940 405133 6 API calls 2941 40521d 2940->2941 2942 405233 GetTickCount 2941->2942 2943 405244 2942->2943 2944 40429c 4 API calls 2943->2944 2945 405264 2944->2945 2946 405278 2945->2946 2947 40526b LocalFree 2945->2947 2949 40509b 4 API calls 2946->2949 2948 4054d0 2947->2948 2950 40527d 2949->2950 2965 404532 2950->2965 2953 4052d3 LocalFree 2953->2948 2954 4052ec 2955 40537c CreateProcessA 2954->2955 2956 4053ac CloseHandle 2955->2956 2963 405469 2955->2963 2958 4053d9 2956->2958 2957 405492 DeleteFileA LocalFree TerminateProcess CloseHandle 2957->2948 2959 40541d 2958->2959 2964 405402 Sleep 2958->2964 2960 405421 Sleep 2959->2960 2959->2963 2961 405434 Sleep 2960->2961 2962 40543e GetWindowTextA 2960->2962 2961->2962 2962->2963 2963->2957 2964->2958 2966 40453f 2965->2966 2967 403619 4 API calls 2966->2967 2968 404570 2967->2968 2969 404579 2968->2969 2970 404596 lstrlen LocalAlloc 2968->2970 2971 404589 LocalFree 2968->2971 2969->2953 2969->2954 2972 4045f0 2970->2972 2971->2969 2973 4043bf lstrlen 2972->2973 2975 404c4c LocalFree 2972->2975 2976 4049a3 2972->2976 2978 40447a lstrlen LocalAlloc 2972->2978 2973->2972 2975->2972 2977 40500d 6 API calls 2976->2977 2977->2969 2979 4044b6 2978->2979 2979->2972 2980 401b33 2981 401aa4 2980->2981 2982 401b13 2981->2982 2983 40129c 3 API calls 2981->2983 2983->2982 2984 4036b3 CreateFileA 2985 4036e3 2984->2985 2986 4036e7 2984->2986 2986->2986 2987 403708 WriteFile WriteFile CloseHandle 2986->2987 2987->2985 2764 406ff6 2765 40701f 2764->2765 2773 40717e 2764->2773 2766 407289 GetWindowTextA 2765->2766 2767 40703a 2765->2767 2778 407021 2765->2778 2768 4072c9 GetWindowTextA 2766->2768 2769 4072a9 MessageBoxA SetFocus 2766->2769 2771 407041 2767->2771 2772 40705c 2767->2772 2774 407322 2768->2774 2775 407302 MessageBoxA SetFocus 2768->2775 2769->2773 2770 4077cc NtdllDefWindowProc_A 2770->2773 2771->2770 2771->2778 2779 4071cb 2771->2779 2776 407149 2772->2776 2821 405ffa 2772->2821 2783 407337 MessageBoxA SetFocus 2774->2783 2791 407357 2774->2791 2775->2773 2776->2773 2825 406075 2776->2825 2778->2770 2778->2773 2779->2773 2784 407224 SetTextColor 2779->2784 2786 407233 SetTextColor 2779->2786 2782 405ffa GetWindow 2785 40709b GetWindowRect 2782->2785 2783->2773 2787 40723d SetBkColor CreateBrushIndirect 2784->2787 2785->2776 2788 4070be GetWindowRect 2785->2788 2786->2787 2787->2773 2788->2776 2790 4070d4 2788->2790 2789 4073a7 2794 4073cc GetWindowTextA 2789->2794 2790->2776 2793 407112 MoveWindow 2790->2793 2791->2789 2792 407376 MessageBoxA SetFocus 2791->2792 2792->2773 2793->2776 2795 40740f 2794->2795 2796 4073ef MessageBoxA SetFocus 2794->2796 2797 407434 GetWindowTextA 2795->2797 2796->2773 2798 407477 2797->2798 2799 407457 MessageBoxA SetFocus 2797->2799 2800 407496 GetWindowTextA 2798->2800 2799->2773 2801 4074d9 2800->2801 2802 4074b9 MessageBoxA SetFocus 2800->2802 2803 4074ee MessageBoxA SetFocus 2801->2803 2805 40750e 2801->2805 2802->2773 2803->2773 2804 40755e 2807 407583 GetWindowTextA 2804->2807 2805->2804 2806 40752d MessageBoxA SetFocus 2805->2806 2806->2773 2808 4075c6 2807->2808 2809 4075a6 MessageBoxA SetFocus 2807->2809 2810 407627 2808->2810 2811 4075e5 MessageBoxA SetFocus 2808->2811 2809->2773 2812 40764c CreateFileA SetFilePointer 2810->2812 2811->2773 2813 40768e 2812->2813 2813->2813 2814 407695 WriteFile WriteFile 2813->2814 2815 4076db 2814->2815 2815->2815 2816 4076e2 WriteFile WriteFile CloseHandle 2815->2816 2817 407d54 2816->2817 2818 40772f CreateFileA SetFilePointer 2817->2818 2819 40776e 2818->2819 2819->2819 2820 407775 WriteFile WriteFile CloseHandle ShowWindow 2819->2820 2820->2773 2823 406007 2821->2823 2822 406024 2822->2782 2823->2822 2824 40605f GetWindow 2823->2824 2824->2823 2826 405ffa GetWindow 2825->2826 2827 406096 2826->2827 2828 405ffa GetWindow 2827->2828 2829 4060a3 2828->2829 2830 4060ce CreateWindowExA CreateWindowExA CreateWindowExA 2829->2830 2831 4061a7 2830->2831 2832 4061b9 CreateWindowExA SendMessageA SendMessageA 2831->2832 2833 406224 SendMessageA 2832->2833 2834 40623a SendMessageA 2832->2834 2835 40624e CreateWindowExA CreateWindowExA 2833->2835 2834->2835 2836 4062cb 2835->2836 2837 40633c 34 API calls 2836->2837 2838 4062e4 SendMessageA 2836->2838 2839 406310 SendMessageA 2836->2839 2837->2773 2838->2836 2839->2836 2926 401219 2927 40121f 2926->2927 2928 407980 77 API calls 2927->2928 2929 401284 2928->2929 2840 40237b 2841 402333 2840->2841 2842 402355 2840->2842 2841->2842 2843 401b9f 6 API calls 2841->2843 2843->2841 2930 40129b 2931 4079e4 2930->2931 2932 4012a9 CreateFileA 2931->2932 2933 4012db ReadFile CloseHandle 2932->2933 2934 4012d7 2932->2934 2933->2934 2689 40365e 2690 403664 GetFileSize LocalAlloc 2689->2690 2691 403684 ReadFile CloseHandle 2690->2691 2693 4036ae 2691->2693 2565 40121f 2566 401267 2565->2566 2569 407980 2566->2569 2568 401284 2571 40798a 2569->2571 2570 4079cf GetModuleHandleA 2574 406c29 2570->2574 2571->2570 2575 406c55 2574->2575 2576 406c6d GetVersionExA GetSystemDirectoryA GetTickCount 2575->2576 2577 406c5f CloseHandle 2575->2577 2579 407eb0 2576->2579 2578 406c6c 2577->2578 2578->2576 2580 406ca9 GetModuleFileNameA 2579->2580 2581 406cd6 2580->2581 2582 406ce4 2581->2582 2583 406e07 2581->2583 2584 406dad CopyFileA 2582->2584 2610 402e06 2583->2610 2598 403ce9 2584->2598 2588 406dda WinExec ExitProcess 2591 406f65 2622 4023a7 2591->2622 2592 406f2d GetModuleHandleA GetProcAddress GetCurrentProcessId 2592->2591 2594 406f6a CreateThread CloseHandle CreateThread CloseHandle SetTimer 2595 406fdc GetMessageA 2594->2595 2643 4068b0 2594->2643 2655 40682b 2594->2655 2596 406fc4 2595->2596 2597 406fef 2595->2597 2596->2595 2597->2568 2599 403d02 2598->2599 2600 403d27 2599->2600 2625 403619 2599->2625 2604 403f68 2600->2604 2602 403d3a 2602->2600 2603 403f15 CreateFileA WriteFile CloseHandle LocalFree 2602->2603 2603->2600 2605 403fac 2604->2605 2606 40404d CreateFileA 2605->2606 2607 407ea4 2606->2607 2608 40408b WriteFile CloseHandle 2607->2608 2609 4040d8 2608->2609 2609->2588 2611 402e13 2610->2611 2631 402822 GetModuleHandleA 2611->2631 2613 402e1b 2614 402e96 GetProcAddress 2613->2614 2619 402ef6 2613->2619 2614->2613 2615 4033ce GetVersion 2615->2591 2615->2592 2616 4030e5 GetModuleHandleA 2616->2619 2617 40314c VirtualQuery 2617->2619 2618 402f98 GlobalMemoryStatus 2618->2619 2619->2615 2619->2616 2619->2617 2619->2618 2620 403059 CloseHandle 2619->2620 2634 402cd7 2619->2634 2620->2619 2623 407c1c 2622->2623 2624 4023cb CloseHandle 2623->2624 2624->2594 2627 403647 2625->2627 2626 403664 GetFileSize LocalAlloc 2628 403684 ReadFile CloseHandle 2626->2628 2627->2626 2629 4036ae 2627->2629 2628->2629 2629->2602 2632 407aa8 2631->2632 2633 40284c GetProcAddress GetProcAddress GetProcAddress GetProcAddress 2632->2633 2633->2613 2635 402ceb 2634->2635 2637 402d13 2635->2637 2638 402a72 2635->2638 2637->2619 2641 402a89 2638->2641 2639 402cd2 2639->2637 2640 402b2a GetModuleHandleA GetProcAddress 2640->2641 2641->2639 2641->2640 2642 402cad GetCurrentProcessId 2641->2642 2642->2641 2652 4068c7 2643->2652 2645 403619 4 API calls 2645->2652 2647 406c01 LocalFree 2647->2652 2648 406add lstrlen 2648->2652 2649 406a27 DeleteFileA 2649->2652 2650 406a55 WinExec 2650->2652 2651 406b4a lstrlen lstrlen LocalAlloc 2651->2652 2652->2645 2652->2647 2652->2648 2652->2649 2652->2650 2652->2651 2653 406b9b lstrlen 2652->2653 2654 406bbe CreateThread CloseHandle 2652->2654 2658 405f5b lstrlen lstrlen LocalAlloc 2652->2658 2663 4043bf 2652->2663 2653->2652 2654->2652 2656 40683b 2655->2656 2668 406753 CreateFileA 2656->2668 2667 407a04 2658->2667 2660 405f9b lstrlen 2661 405fb4 2660->2661 2662 405fba CreateThread WaitForSingleObject GetExitCodeThread CloseHandle 2661->2662 2662->2652 2666 4043dc 2663->2666 2664 4043e2 2664->2652 2665 404441 lstrlen 2665->2664 2666->2664 2666->2665 2667->2660 2669 40678f GetFileSize CloseHandle 2668->2669 2675 40681a 2668->2675 2676 4013cc 2669->2676 2675->2656 2677 4013f4 2676->2677 2678 401414 RegCloseKey 2677->2678 2679 4013fa 2677->2679 2678->2679 2679->2675 2680 4054d7 lstrlen lstrlen lstrlen lstrlen LocalAlloc 2679->2680 2681 40556f 2680->2681 2682 4055ce CreateThread 2681->2682 2683 4055f3 2682->2683 2684 4055fd CloseHandle 2683->2684 2685 40560e 2684->2685 2685->2675 2686 401348 RegCreateKeyExA 2685->2686 2687 40138a RegSetValueExA RegCloseKey 2686->2687 2688 401386 2686->2688 2687->2688 2688->2675

                Control-flow Graph

                APIs
                • CloseHandle.KERNEL32(00000000,001F0001,00000000,0042A094,00000000), ref: 00406C60
                  • Part of subcall function 00402E06: GlobalMemoryStatus.KERNEL32(?), ref: 00402F9F
                  • Part of subcall function 00402E06: CloseHandle.KERNEL32(?), ref: 00403065
                • GetVersionExA.KERNEL32(00418D50,00000000,001F0001,00000000,0042A094,00000000), ref: 00406C8A
                • GetSystemDirectoryA.KERNEL32(00429080,000000FF), ref: 00406C99
                • GetTickCount.KERNEL32 ref: 00406C9E
                • GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,00429080,000000FF,00418D50,00000000,001F0001,00000000,0042A094,00000000), ref: 00406CBE
                • CopyFileA.KERNEL32(?,?,00000000), ref: 00406DBD
                • WinExec.KERNEL32(?,00000000), ref: 00406DEC
                • ExitProcess.KERNEL32(00000001,?,00000000,?,?,?,0042C645,00429080,?,0042A094,00000000), ref: 00406E02
                • GetVersion.KERNEL32(00007F00,00408020,0042C63F,00429080,0042C621,00428F60,0042C63F,00429080,0042C62B,00418E30,0042C63F,00429080,0042C635,0042A094,00000000), ref: 00406F21
                • GetModuleHandleA.KERNEL32(0042C614,00007F00,00408020,0042C63F,00429080,0042C621,00428F60,0042C63F,00429080,0042C62B,00418E30,0042C63F,00429080,0042C635,0042A094,00000000), ref: 00406F32
                • GetProcAddress.KERNEL32(00000000,0042C5FD), ref: 00406F3D
                • GetCurrentProcessId.KERNEL32(00000000,0042C5FD,0042C614,00007F00,00408020,0042C63F,00429080,0042C621,00428F60,0042C63F,00429080,0042C62B,00418E30,0042C63F,00429080,0042C635), ref: 00406F57
                • CreateThread.KERNEL32(00000000,00000000,0040682B,00000000,00000000,?), ref: 00406F84
                • CloseHandle.KERNEL32(00000000,00000000,00000000,0040682B,00000000,00000000,?,00007F00,00408020,0042C63F,00429080,0042C621,00428F60,0042C63F,00429080,0042C62B), ref: 00406F8A
                • CreateThread.KERNEL32(00000000,00000000,004068B0,00000000,00000000,?), ref: 00406FA3
                • CloseHandle.KERNEL32(00000000,00000000,00000000,004068B0,00000000,00000000,?,00000000,00000000,00000000,0040682B,00000000,00000000,?,00007F00,00408020), ref: 00406FA9
                • SetTimer.USER32(00000001,000001F4,00000000,00000000), ref: 00406FBD
                • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00406FE6
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: Handle$Close$CreateFileModuleProcessThreadVersion$AddressCopyCountCurrentDirectoryExecExitGlobalMemoryMessageNameProcStatusSystemTickTimer
                • String ID: 2$3$QueenKarton
                • API String ID: 1654278698-569680712
                • Opcode ID: f573410eb3a00e4fd59d5839ac1275bc413eee5debd266e8fc320961e60e483e
                • Instruction ID: b1e00ee85c63859ee3f052cf9651ba5d7fc827d99c5bd6e2bd8f21b679fb6b98
                • Opcode Fuzzy Hash: f573410eb3a00e4fd59d5839ac1275bc413eee5debd266e8fc320961e60e483e
                • Instruction Fuzzy Hash: E691C671F883286ADB10A7759C46FDD76A85B44704F5000BBB508FB2C2D6FC6D448BAE

                Control-flow Graph

                APIs
                • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000,?,0042CC09,00429080,?,00000001,69D4CE72,10624DD3), ref: 00404063
                • WriteFile.KERNEL32(?,0042AA84,00001A01,?,00000000,Enmknk32,00429080,?,40000000,00000000,00000000,00000002,00000000,00000000,?,0042CC09), ref: 004040A4
                • CloseHandle.KERNEL32(?,?,0042AA84,00001A01,?,00000000,Enmknk32,00429080,?,40000000,00000000,00000000,00000002,00000000,00000000,?), ref: 004040BB
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: File$CloseCreateHandleWrite
                • String ID: 2$3$Enmknk32${79FEACFF-FFCE-815E-A900-316290B5B738}
                • API String ID: 1065093856-3999210856
                • Opcode ID: 3d2f03b5be09c8afa06da000f62a6bc679685aefef4ad196dfea93fc881828c5
                • Instruction ID: 8034dccab87c86b1e0d8b3b5755954c703eafec793446a3a0ea57bc4b4fc6a7a
                • Opcode Fuzzy Hash: 3d2f03b5be09c8afa06da000f62a6bc679685aefef4ad196dfea93fc881828c5
                • Instruction Fuzzy Hash: E7415771F482286AD7109769EC46BE97AAC8B49304F5400FBB908F72C1D6FC9E458F69

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 84 403ce9-403d25 call 407e8c 87 403d27-403d29 84->87 88 403d2e-403d41 call 403619 84->88 89 403f63-403f67 87->89 88->89 92 403d47-403d9f call 407e5c call 407e68 88->92 97 403db2-403dc0 92->97 98 403da1-403dae 97->98 99 403dc2-403dca 97->99 98->97 100 403de6-403df4 99->100 101 403df6-403e62 call 407e8c * 4 call 407e5c 100->101 102 403dcc-403de2 100->102 113 403e7b-403e89 101->113 102->100 114 403e64-403e77 113->114 115 403e8b-403e93 113->115 114->113 116 403ea6-403eb4 115->116 117 403e95-403ea2 116->117 118 403eb6-403efc 116->118 117->116 119 403f02-403f5b call 403bbe CreateFileA WriteFile CloseHandle LocalFree 118->119 120 403efe 118->120 119->89 120->119
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID:
                • String ID: +Z})
                • API String ID: 0-4018127762
                • Opcode ID: 8cc67b2c4529ee0937ec9909d9918d2132856fc6fe9e5230f8b3573f9f3f64c0
                • Instruction ID: df63eb390851271c68cbd719fcc6126871763b87c01c507511359465d0d2d2d2
                • Opcode Fuzzy Hash: 8cc67b2c4529ee0937ec9909d9918d2132856fc6fe9e5230f8b3573f9f3f64c0
                • Instruction Fuzzy Hash: A4719E31F042159BCB10CF69DD42A9E7BF5AF88354F584076E901B77A0D23CAA16CBAD

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 123 403619-40364c call 407b68 126 403664-403682 GetFileSize LocalAlloc 123->126 127 40364e-403652 123->127 130 403684-40368a 126->130 131 40368c-40368f 126->131 128 403654-403657 127->128 129 40365a-40365c 127->129 128->129 129->126 132 4036ae-4036b2 129->132 133 403692-4036ab ReadFile CloseHandle 130->133 131->133 133->132
                APIs
                • GetFileSize.KERNEL32(?,00000000), ref: 00403667
                • LocalAlloc.KERNEL32(00000040,-00000010,?,00000000), ref: 00403674
                • ReadFile.KERNEL32(00000000,10624DD3,00000000,00000000,00000000,00000040,-00000010,00000000,00000000,69D4CE72,80000000,00000003,00000000,00000003,00000080,00000000), ref: 0040369A
                • CloseHandle.KERNEL32(00000000,00000000,10624DD3,00000000,00000000,00000000,00000040,-00000010,00000000,00000000,69D4CE72,80000000,00000003,00000000,00000003,00000080), ref: 004036A6
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: File$AllocCloseHandleLocalReadSize
                • String ID:
                • API String ID: 341201350-0
                • Opcode ID: 0da124773dfd4ad542d403b2b6e05f7c966e39dbe8e7c8db287fecd14e92fa5b
                • Instruction ID: fb77f57afc793f1fdbd914af7197191687e2a95eac13cef646675694312e246c
                • Opcode Fuzzy Hash: 0da124773dfd4ad542d403b2b6e05f7c966e39dbe8e7c8db287fecd14e92fa5b
                • Instruction Fuzzy Hash: 14116531A00208BAEB216E65CC06F9DB7A8DB00765F108576FA10BA2D1D67DAF018B5D

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 134 40365e-403682 GetFileSize LocalAlloc 136 403684-40368a 134->136 137 40368c-40368f 134->137 138 403692-4036b2 ReadFile CloseHandle 136->138 137->138
                APIs
                • GetFileSize.KERNEL32(?,00000000), ref: 00403667
                • LocalAlloc.KERNEL32(00000040,-00000010,?,00000000), ref: 00403674
                • ReadFile.KERNEL32(00000000,10624DD3,00000000,00000000,00000000,00000040,-00000010,00000000,00000000,69D4CE72,80000000,00000003,00000000,00000003,00000080,00000000), ref: 0040369A
                • CloseHandle.KERNEL32(00000000,00000000,10624DD3,00000000,00000000,00000000,00000040,-00000010,00000000,00000000,69D4CE72,80000000,00000003,00000000,00000003,00000080), ref: 004036A6
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: File$AllocCloseHandleLocalReadSize
                • String ID:
                • API String ID: 341201350-0
                • Opcode ID: 87c4459d50b00da0d41ced18edd639447180759de6b26ba435255eaeaa939317
                • Instruction ID: f40f052c398d65a7c82f7348c4b70b1bbd35af8546e58ac1d0fc8a8e918c22c0
                • Opcode Fuzzy Hash: 87c4459d50b00da0d41ced18edd639447180759de6b26ba435255eaeaa939317
                • Instruction Fuzzy Hash: 4EF01C76F04504BAEB01ABA58C02BDD77789B04319F108467F604B62C1D27D6B119B6E

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 140 407980-40798f call 407a48 143 407991-4079a4 call 407ed4 140->143 144 4079b4-4079b9 140->144 152 4079cf-4079dc GetModuleHandleA call 406c29 143->152 153 4079a6-4079a9 143->153 146 4079c0 144->146 147 4079bb-4079be 144->147 148 4079c3-4079c8 146->148 147->146 150 4079b3 147->150 151 4079ca-4079cd 148->151 148->152 150->144 151->152 154 4079c2 151->154 157 4079e1-4079e3 152->157 156 4079ac-4079af 153->156 154->148 158 4079b1 156->158 159 4079ab 156->159 158->152 159->156
                APIs
                • GetModuleHandleA.KERNEL32(00000000,?,?,?,00401284,0042A020,0042A024,0042A028,00000000,00000000), ref: 004079D1
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: HandleModule
                • String ID:
                • API String ID: 4139908857-0
                • Opcode ID: a85f45691ed6f3240fb139f31581347a401a2e524d65f22663fdacfbc6ab9f8e
                • Instruction ID: bd194e91918afd51b414fff694719a57869652e1cfdb10064340714cce8cfdd4
                • Opcode Fuzzy Hash: a85f45691ed6f3240fb139f31581347a401a2e524d65f22663fdacfbc6ab9f8e
                • Instruction Fuzzy Hash: 98F062D1E2C28124FF3162764C4673FAD8A9782754F281477E482F62C2E5BCAD52922B

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 160 404148-404190 call 407dc0 163 404193-404198 160->163 163->163 164 40419a-4041c2 call 407df0 call 407dcc 163->164
                Strings
                • {79FEACFF-FFCE-815E-A900-316290B5B738}, xrefs: 0040414D
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID:
                • String ID: {79FEACFF-FFCE-815E-A900-316290B5B738}
                • API String ID: 0-4250702572
                • Opcode ID: 0b9791cc2bb803e0a6fddded9d2feb4d7971cdb144d1b8de1133cc46446009fc
                • Instruction ID: 412fd7a6ac4860a679fa2010a2fd1b93dd732dea722ee027fa7473d1befc18ea
                • Opcode Fuzzy Hash: 0b9791cc2bb803e0a6fddded9d2feb4d7971cdb144d1b8de1133cc46446009fc
                • Instruction Fuzzy Hash: A7018472B00108BBEB114A95CC02FFEBA6AEF44764F250065FA00B71D1C6B1AE519754

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 169 401219-401262 call 407e20 172 401267-40127f call 407980 169->172 174 401284-401293 call 407e50 172->174
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: HandleModule
                • String ID:
                • API String ID: 4139908857-0
                • Opcode ID: 4cf7b12bb1780c75f300c3ebf2e5b3677e9a846ab4eef9a36478d9a0a8233563
                • Instruction ID: 1ee26eb31ace3a5089fdf6d32769bdd241f616d51084a453fd18da055c90a8b4
                • Opcode Fuzzy Hash: 4cf7b12bb1780c75f300c3ebf2e5b3677e9a846ab4eef9a36478d9a0a8233563
                • Instruction Fuzzy Hash: 52F09670F44300BBDB206F55DD03F167AA8EB08F1CF90002AFA44611D1D67D6420569F

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 177 40121f-40127f call 407e20 call 407980 181 401284-401293 call 407e50 177->181
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: HandleModule
                • String ID:
                • API String ID: 4139908857-0
                • Opcode ID: 3b2f29dedebab105fe7e3300aa923db6c3c370c5ed425738ec8fc91bc5ecbfbb
                • Instruction ID: 22fee5bca0d1ee63cc250ffe024ab50772efda8fe48dde45178863df2fdfff2b
                • Opcode Fuzzy Hash: 3b2f29dedebab105fe7e3300aa923db6c3c370c5ed425738ec8fc91bc5ecbfbb
                • Instruction Fuzzy Hash: BEF090B0F44300BBDA206F55AC03F1A7AA8EB08B1CFA0002AFA44611E1DA7D6420569F

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 207 406ff6-407019 208 4071a4-4071b8 207->208 209 40701f 207->209 210 4077dd-4077e1 208->210 211 4071be-4071c6 call 407d54 208->211 212 407021-407024 209->212 213 40702f-407034 209->213 211->210 215 407184-407192 212->215 216 40702a 212->216 217 407289-4072a7 GetWindowTextA 213->217 218 40703a-40703f 213->218 215->210 225 407198-40719f call 407d30 215->225 222 4077cc-4077d8 NtdllDefWindowProc_A 216->222 219 4072c9-407300 GetWindowTextA 217->219 220 4072a9-4072c4 MessageBoxA SetFocus 217->220 223 407041-407046 218->223 224 40705c-407063 218->224 227 407322-407328 219->227 228 407302-40731d MessageBoxA SetFocus 219->228 226 4077c4-4077ca 220->226 222->210 223->222 229 40704c-407051 223->229 231 407149-407150 224->231 232 407069-4070b8 call 405ffa * 2 GetWindowRect 224->232 225->210 226->210 234 40732b-407330 227->234 228->226 236 407057 229->236 237 4071cb-4071e0 229->237 231->210 235 407156-40717f call 406075 231->235 232->231 256 4070be-4070d2 GetWindowRect 232->256 234->234 240 407332-407335 234->240 235->210 236->222 241 4071e2-4071e8 237->241 242 40720e-40721a 237->242 245 407357-40735e 240->245 246 407337-407352 MessageBoxA SetFocus 240->246 241->242 247 4071ea-4071f0 241->247 248 407224-407231 SetTextColor 242->248 249 40721c-407222 242->249 253 40739d-4073a5 245->253 246->226 247->242 252 4071f2-4071f8 247->252 255 40723d-407270 SetBkColor CreateBrushIndirect 248->255 249->248 254 407233-407238 SetTextColor 249->254 252->242 257 4071fa-407200 252->257 258 407360-407370 253->258 259 4073a7-4073ed call 407ea4 GetWindowTextA 253->259 254->255 255->210 256->231 260 4070d4-4070f1 256->260 257->242 261 407202-407208 257->261 262 407372-407374 258->262 263 407376-407391 MessageBoxA SetFocus 258->263 269 40740f-407455 call 407ea4 GetWindowTextA 259->269 270 4073ef-40740a MessageBoxA SetFocus 259->270 265 407112-407147 MoveWindow 260->265 266 4070f3-407110 260->266 261->210 261->242 262->263 267 407396 262->267 263->226 265->231 266->231 266->265 267->253 273 407477-4074b7 call 407ea4 GetWindowTextA 269->273 274 407457-407472 MessageBoxA SetFocus 269->274 270->226 277 4074d9-4074df 273->277 278 4074b9-4074d4 MessageBoxA SetFocus 273->278 274->226 279 4074e2-4074e7 277->279 278->226 279->279 280 4074e9-4074ec 279->280 281 40750e-407515 280->281 282 4074ee-407509 MessageBoxA SetFocus 280->282 283 407554-40755c 281->283 282->226 284 407517-407527 283->284 285 40755e-4075a4 call 407ea4 GetWindowTextA 283->285 287 407529-40752b 284->287 288 40752d-407548 MessageBoxA SetFocus 284->288 291 4075c6-4075cd 285->291 292 4075a6-4075c1 MessageBoxA SetFocus 285->292 287->288 289 40754d 287->289 288->226 289->283 293 40760c-407612 291->293 292->226 294 407615-40761a 293->294 294->294 295 40761c-407625 294->295 296 407627-40768b call 407ea4 CreateFileA SetFilePointer 295->296 297 4075cf-4075df 295->297 303 40768e-407693 296->303 299 4075e1-4075e3 297->299 300 4075e5-407600 MessageBoxA SetFocus 297->300 299->300 302 407605 299->302 300->226 302->293 303->303 304 407695-4076d8 WriteFile * 2 303->304 305 4076db-4076e0 304->305 305->305 306 4076e2-40776b WriteFile * 2 CloseHandle call 407d54 CreateFileA SetFilePointer 305->306 309 40776e-407773 306->309 309->309 310 407775-4077bf WriteFile * 2 CloseHandle ShowWindow 309->310 310->226
                APIs
                • NtdllDefWindowProc_A.NTDLL(?,?,?,?), ref: 004077D8
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: NtdllProc_Window
                • String ID:
                • API String ID: 4255912815-0
                • Opcode ID: 48139363a8de42aed6115f44f9861d9cb02e7cdc46086f8c8462ad7ae4502994
                • Instruction ID: 7338a0f7a99cf08f8c4b21100ee5412a13b1df5518aa67bda1650c594d9aa415
                • Opcode Fuzzy Hash: 48139363a8de42aed6115f44f9861d9cb02e7cdc46086f8c8462ad7ae4502994
                • Instruction Fuzzy Hash: 5F12C331E482186AEB31AB24DC46FE97B65AB10704F2041F7F154B61E1CAB87EC19F5E
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 71e30e22ed7aa17d5eb5796dfda6b7e5a97b13d87a54357e884cfde78ccb44a7
                • Instruction ID: 40709d4487810cc1922a5993d5805e7f605537f13211522c88bb602fbf3c41e4
                • Opcode Fuzzy Hash: 71e30e22ed7aa17d5eb5796dfda6b7e5a97b13d87a54357e884cfde78ccb44a7
                • Instruction Fuzzy Hash: D411845AFCE1100AC7299C312855A76E9B9C363366F6EB5BA5441F3382CA38CD0A814C
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: b39da473612083b458953393f7e89ebb2f0e779550c5cde06b9b03474c2cca4d
                • Instruction ID: d5233873f3df390e9927d326a7b197e4f088e0b608a775f8c8ee362fb12e3d34
                • Opcode Fuzzy Hash: b39da473612083b458953393f7e89ebb2f0e779550c5cde06b9b03474c2cca4d
                • Instruction Fuzzy Hash: 85F0E559F9F204078B198C702481A77D87CC727366F65747A9492F7797DA28CD0A840D
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 58f3c8a1f9e1281dbdf0148f17ab67f2c4c2117c77419a047376376c9843a203
                • Instruction ID: 369b517bdf9b4a7eefb07a6653478fd64adda63123773171253af608eda399e9
                • Opcode Fuzzy Hash: 58f3c8a1f9e1281dbdf0148f17ab67f2c4c2117c77419a047376376c9843a203
                • Instruction Fuzzy Hash: DDE0BF22E9A1004BC7148E71D485A35F67CD767312F24F0758045B7252C334D906991C

                Control-flow Graph

                APIs
                • CreateWindowExA.USER32(00000200,QueenKarton,0042CBF0,50800000,00000000,00000000,?,?,00000000,00000000,00000000,00000000), ref: 004060FF
                • CreateWindowExA.USER32(00000000,0042C7F9,0042C7DF,50800000,00000014,00000014,?,0000003C,00000000,00000000,00000000,00000200), ref: 00406135
                • CreateWindowExA.USER32(00000000,0042C7F9,0042CBF0,50800009,00000014,00000051,?,0000012C,00000000,00000000,00000000,0042C7F9), ref: 00406179
                • CreateWindowExA.USER32(00000000,0042C7D6,0042CBF0,50800003,00000014,00000014,00000064,00000064,00000000,00000000,00000030,00000000), ref: 004061E2
                • SendMessageA.USER32(00000000,00000143,00000000,0042C7CB), ref: 004061FF
                • SendMessageA.USER32(00000143,00000000,0042C7C6,00000000), ref: 00406216
                • SendMessageA.USER32(0000014E,00000001,00000000,00000143), ref: 00406233
                • SendMessageA.USER32(0000014E,00000000,00000000,00000143), ref: 00406249
                • CreateWindowExA.USER32(00000000,0042C7D6,0042CBF0,50800003,0000007A,00000014,00000032,0000012C,00000000,00000000,0000014E,00000000), ref: 0040627A
                • CreateWindowExA.USER32(00000000,0042C7D6,0042CBF0,50800003,000000AE,00000014,0000003C,0000012C,00000000,00000000,00000000,0042C7D6), ref: 004062B9
                • SendMessageA.USER32(00000143,00000000,?,?), ref: 004062F5
                • SendMessageA.USER32(00000143,00000000,?,00000000), ref: 00406324
                • CreateWindowExA.USER32(00000000,0042C7F9,0042C7A2,50000000,00000114,0000006E,00000081,00000010,00000000,00000000,00000143,00000000), ref: 0040636B
                • CreateWindowExA.USER32(00000000,0042C7F9,0042C791,50000000,000000C3,00000087,00000067,00000010,00000000,00000000,00000000,0042C7F9), ref: 004063AA
                • CreateWindowExA.USER32(00000000,0042C7F9,0042C762,50000000,00000064,000000A0,000000FD,00000010,00000000,00000000,00000000,0042C7F9), ref: 004063E3
                • CreateWindowExA.USER32(00000000,0042C7F9,0042C755,50000000,000000A0,000000B9,00000056,00000010,00000000,00000000,00000000,0042C7F9), ref: 0040641C
                • CreateWindowExA.USER32(00000000,0042C7F9,0042C70A,50000000,0000001E,000000E6,000001E4,00000010,00000000,00000000,00000000,0042C7F9), ref: 00406455
                • CreateWindowExA.USER32(00000000,0042C7F9,0042C6E3,50000000,0000001E,000000FF,000000FD,00000010,00000000,00000000,00000000,0042C7F9), ref: 0040648E
                • CreateWindowExA.USER32(00000200,0042C6DE,00429180,50800000,00000014,0000002D,00000082,00000018,00000000,00000000,00000000,0042C7F9), ref: 004064C7
                • CreateWindowExA.USER32(00000200,0042C6DE,0042CBF0,50800000,00000014,00000046,00000028,00000018,00000000,00000000,00000200,0042C6DE), ref: 00406503
                • CreateWindowExA.USER32(00000200,0042C6DE,0042CBF0,50800000,00000014,0000005F,00000064,00000018,00000000,00000000,00000200,0042C6DE), ref: 00406539
                • CreateWindowExA.USER32(00000000,0042C6D7,0042C6C0,50800000,0000001E,00000140,0000009B,00000017,00000000,00000000,00000200,0042C6DE), ref: 00406572
                • CreateFontA.GDI32(00000010,00000006,00000000,00000000,00000190,00000000,00000000,00000000,00000001,00000005,00000000,00000000,00000002,00000000), ref: 0040659B
                • SendMessageA.USER32(00000030,00000000,00000001,00000010), ref: 004065B3
                • SendMessageA.USER32(00000030,00000000,00000001,00000030), ref: 004065C3
                • SendMessageA.USER32(00000030,00000000,00000001,00000030), ref: 004065D3
                • SendMessageA.USER32(00000030,00000000,00000001,00000030), ref: 004065E3
                • SendMessageA.USER32(00000030,00000000,00000001,00000030), ref: 004065F9
                • SendMessageA.USER32(00000030,00000000,00000001,00000030), ref: 00406609
                • SendMessageA.USER32(00000030,00000000,00000001,00000030), ref: 00406619
                • SendMessageA.USER32(00000030,00000000,00000001,00000030), ref: 00406632
                • SendMessageA.USER32(00000030,00000000,00000001,00000030), ref: 00406642
                • SendMessageA.USER32(00000030,00000000,00000001,00000030), ref: 00406652
                • SendMessageA.USER32(00000030,00000000,00000001,00000030), ref: 00406662
                • GetWindowLongA.USER32(000000FC,00000030), ref: 0040666F
                • SetWindowLongA.USER32(000000FC,004077E4,000000FC), ref: 00406686
                • GetWindowLongA.USER32(000000FC,000000FC), ref: 00406699
                • SetWindowLongA.USER32(000000FC,004077E4,000000FC), ref: 004066B0
                • GetWindowLongA.USER32(000000FC,000000FC), ref: 004066BD
                • SetWindowLongA.USER32(000000FC,004077E4,000000FC), ref: 004066D4
                • GetWindowLongA.USER32(000000FC,000000FC), ref: 004066E1
                • SetWindowLongA.USER32(000000FC,004077E4,000000FC), ref: 004066F8
                • GetWindowLongA.USER32(000000FC,000000FC), ref: 00406705
                • SetWindowLongA.USER32(000000FC,004077E4,000000FC), ref: 0040671C
                • GetWindowLongA.USER32(000000FC,000000FC), ref: 00406732
                • SetWindowLongA.USER32(000000FC,004077E4,000000FC), ref: 00406749
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: Window$CreateMessageSend$Long$Font
                • String ID: QueenKarton
                • API String ID: 448970177-2362283942
                • Opcode ID: 2b110ff0b09441361ee02be2c61f902c508efa27e53455d3dea65c4eb733ddb1
                • Instruction ID: 07d4a47d2009414dc6278682baa0b56b1decc7bc7d2f3e077783c243e1dcc7f7
                • Opcode Fuzzy Hash: 2b110ff0b09441361ee02be2c61f902c508efa27e53455d3dea65c4eb733ddb1
                • Instruction Fuzzy Hash: 43F16F31BC43157AFA212B61ED43FA93A66AF14F44F60413AB700BD0F1DAF92911AB5D

                Control-flow Graph

                APIs
                • lstrlen.KERNEL32(?), ref: 00405181
                • lstrlen.KERNEL32(?,?), ref: 00405195
                • lstrlen.KERNEL32(?,?,?), ref: 004051A6
                • lstrlen.KERNEL32(?,?,?,?), ref: 004051C4
                • lstrlen.KERNEL32(?,?,?,?,?), ref: 004051D5
                • lstrlen.KERNEL32(?,?,?,?,?,?), ref: 004051E6
                • GetTickCount.KERNEL32 ref: 00405239
                  • Part of subcall function 0040429C: RegOpenKeyExA.ADVAPI32(?,?,00000000,00020019,?), ref: 004042D3
                • LocalFree.KERNEL32(?,?,?,?,?,?,?), ref: 0040526C
                • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,00000104,?,?,?,?,?,?), ref: 004052D4
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: lstrlen$FreeLocal$CountOpenTick
                • String ID: 7O{M$D
                • API String ID: 1863774504-909837327
                • Opcode ID: 3bcd8fc76e0146e31a2f4806c1dc3f3c4aa8fa099ffba44c5f06e9cf6765a338
                • Instruction ID: eaf183550e18aa99804e3b29fd782d62b91feccc71c8544a1a81296d936fe118
                • Opcode Fuzzy Hash: 3bcd8fc76e0146e31a2f4806c1dc3f3c4aa8fa099ffba44c5f06e9cf6765a338
                • Instruction Fuzzy Hash: 8E91B471E092186BDF20EB65CC49BDEB779AF40308F1440F6E208B61D1DAB96EC58F59

                Control-flow Graph

                APIs
                • lstrlen.KERNEL32(?), ref: 00405C3C
                • GetTickCount.KERNEL32 ref: 00405C54
                • InterlockedIncrement.KERNEL32(0042C48C), ref: 00405C69
                  • Part of subcall function 0040429C: RegOpenKeyExA.ADVAPI32(?,?,00000000,00020019,?), ref: 004042D3
                • ExpandEnvironmentStringsA.KERNEL32(?,?,00000104,?,?,?,?,00000000,?), ref: 00405CC2
                  • Part of subcall function 0040570C: GetTempPathA.KERNEL32(00000104,?), ref: 00405730
                • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 00405D95
                • CloseHandle.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 00405DA8
                • FindWindowA.USER32(0042C889,?), ref: 00405DED
                • Sleep.KERNEL32(000003E8,0042C889,?,00000000,00000000,00000044,?,?,?,?,?,?,?,?,?,?), ref: 00405DFD
                • Sleep.KERNEL32(0000F000,0042C889,?,00000000,00000000,00000044,?,?,?,?,?,?,?,?,?,?), ref: 00405E20
                • GetWindowTextA.USER32(00000000,?,00000104), ref: 00405E38
                • CopyFileA.KERNEL32(?,?,00000000), ref: 00405E85
                • DeleteFileA.KERNEL32(?,?,00000000,?,?,00000000,?,?,0000F000,0042C889,?,00000000,00000000,00000044,?), ref: 00405EA4
                • lstrlen.KERNEL32(0042C81F,?,?,00000000,?,?,00000000,?,?,0000F000,0042C889,?,00000000,00000000,00000044,?), ref: 00405EAE
                • lstrlen.KERNEL32(0042C81F,?,00000000,?,?,00000000,?,?,0000F000,0042C889,?,00000000,00000000,00000044,?), ref: 00405ECB
                • LocalFree.KERNEL32(00000000,?,?,?,?,00000000,?,?,00000000,?,?,0000F000,0042C889,?,00000000,00000000), ref: 00405F0F
                • DeleteFileA.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 00405F2B
                • TerminateProcess.KERNEL32(?,00000000,?,00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 00405F38
                • CloseHandle.KERNEL32(?,?,00000000,?,00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 00405F49
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: Filelstrlen$CloseDeleteHandleProcessSleepWindow$CopyCountCreateEnvironmentExpandFindFreeIncrementInterlockedLocalOpenPathStringsTempTerminateTextTick
                • String ID: D
                • API String ID: 2570800348-2746444292
                • Opcode ID: 0b953601118a3465a909f5b02c116b8e8e863f145ae1b66d8479678cb0d3aa99
                • Instruction ID: dc295d18008c6f961fbff17ccdc6ec9b88b81df80f56d8f6893aa762a7281c5f
                • Opcode Fuzzy Hash: 0b953601118a3465a909f5b02c116b8e8e863f145ae1b66d8479678cb0d3aa99
                • Instruction Fuzzy Hash: 7B81A8B1E041186ADB20B665CC4ABDEB7BD9F40304F1444F7B608F61D1E6B99F848F59

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 413 4068b0-4068c1 414 4068c7-4068e1 call 405f5b 413->414 417 4068e7-40690f call 403619 414->417 418 406c0c-406c1d call 407e2c 414->418 423 406be1-406bfb call 4043bf 417->423 424 406915 417->424 418->414 427 406c01-406c07 LocalFree 423->427 428 40691a-406921 423->428 424->418 427->418 428->423 429 406927-40692e 428->429 430 406934-40693b 429->430 431 406a66-406a7e call 40143b 429->431 430->431 432 406941-406970 call 407ebc 430->432 431->423 437 406a84-406aa7 call 407e44 431->437 438 406972-406995 call 407e8c 432->438 439 40699b-4069a2 432->439 437->423 447 406aad-406aef call 407ea4 call 407a04 lstrlen 437->447 438->423 438->439 442 4069a4-4069d9 call 407ea4 * 2 439->442 443 4069db-406a24 call 407af0 call 407ea4 call 407ec8 439->443 460 406a27-406a61 DeleteFileA call 407ea4 WinExec 442->460 443->460 461 406b17-406b1e 447->461 460->431 464 406b20-406bdc call 407ea4 lstrlen * 2 LocalAlloc call 407a04 lstrlen call 407a04 CreateThread CloseHandle 461->464 465 406af1-406aff 461->465 464->423 467 406b11 465->467 468 406b01-406b0f 465->468 467->461 468->464
                APIs
                  • Part of subcall function 00405F5B: lstrlen.KERNEL32(?), ref: 00405F73
                  • Part of subcall function 00405F5B: lstrlen.KERNEL32(?,?), ref: 00405F7E
                  • Part of subcall function 00405F5B: LocalAlloc.KERNEL32(00000040,?,?,?), ref: 00405F8D
                  • Part of subcall function 00405F5B: lstrlen.KERNEL32(?,00000000,?,00000040,?,?,?), ref: 00405FA2
                  • Part of subcall function 00405F5B: CreateThread.KERNEL32(00000000,00000000,Function_00004C09,00000000,00000000,?), ref: 00405FCA
                  • Part of subcall function 00405F5B: WaitForSingleObject.KERNEL32(00000000,000000FF,00000000,00000000,Function_00004C09,00000000,00000000,?,?,00000001,?,?,00000000,?,00000040,?), ref: 00405FDD
                  • Part of subcall function 00405F5B: GetExitCodeThread.KERNEL32(00000000,?,00000000,000000FF,00000000,00000000,Function_00004C09,00000000,00000000,?,?,00000001,?,?,00000000,?), ref: 00405FE7
                  • Part of subcall function 00405F5B: CloseHandle.KERNEL32(00000000,00000000,?,00000000,000000FF,00000000,00000000,Function_00004C09,00000000,00000000,?,?,00000001,?,?,00000000), ref: 00405FED
                • DeleteFileA.KERNEL32(?,?,?,?,?,00000400), ref: 00406A2E
                • WinExec.KERNEL32(?,00000000), ref: 00406A61
                • lstrlen.KERNEL32(?,?,0042A0C2), ref: 00406AE4
                • lstrlen.KERNEL32(?,?,?,?,0042A0C2), ref: 00406B54
                • lstrlen.KERNEL32(0000002F,?,?,?,?,0042A0C2), ref: 00406B66
                • LocalAlloc.KERNEL32(00000040,?,0000002F,?,?,?,?,0042A0C2), ref: 00406B78
                • lstrlen.KERNEL32(?,?,?,00000040,?,0000002F,?,?,?,?,0042A0C2), ref: 00406BA2
                • CreateThread.KERNEL32(00000000,00000000,Function_0000586C,?,00000000,0000000C), ref: 00406BD6
                • CloseHandle.KERNEL32(00000000,00000000,00000000,Function_0000586C,?,00000000,0000000C,?,0000002F,?,?,?,00000040,?,0000002F,?), ref: 00406BDC
                • LocalFree.KERNEL32(?,?,0000002F,?,?,?,?,0042A0C2), ref: 00406C07
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: lstrlen$LocalThread$AllocCloseCreateHandle$CodeDeleteExecExitFileFreeObjectSingleWait
                • String ID: /$:$:
                • API String ID: 2776362902-3036360691
                • Opcode ID: 3b3a0d690d250a814ebf48fc827db19d531d038e1701d732fdc0e686208444f0
                • Instruction ID: 18f08bfc30c9890c11dd244c38850a50baba5aa484248b9ca7ce56826a71177a
                • Opcode Fuzzy Hash: 3b3a0d690d250a814ebf48fc827db19d531d038e1701d732fdc0e686208444f0
                • Instruction Fuzzy Hash: 328163B1E08228ABDB21A6658D46BD977BCDB04304F5105F7E60CB21C1E67C7F948F99

                Control-flow Graph

                APIs
                • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 0040539F
                • CloseHandle.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 004053B2
                • Sleep.KERNEL32(00007800,000003E8,0042C889,?,00000000,00000000,00000044,?), ref: 00405426
                • Sleep.KERNEL32(0000F000,00007800,0042C889,?,00000000,00000000,00000044,?), ref: 00405439
                • GetWindowTextA.USER32(00000000,?,00000104), ref: 00405451
                • DeleteFileA.KERNEL32(?,0042C889,?,00000000,00000000,00000044,?), ref: 00405499
                • LocalFree.KERNEL32(?,?,00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 004054A5
                • TerminateProcess.KERNEL32(?,00000000,?,?,0042C889,?,00000000,00000000,00000044,?), ref: 004054B2
                • CloseHandle.KERNEL32(?,?,00000000,?,?,00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 004054BD
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: CloseHandleProcessSleep$CreateDeleteFileFreeLocalTerminateTextWindow
                • String ID: D
                • API String ID: 1473139367-2746444292
                • Opcode ID: f2006dcaf1a7799f00379ba8d99a6a3b40b25b3ce070fc7459ebbe20650b82a5
                • Instruction ID: a5954b523feb805065d44168e487e19d6cbd8b1c6e851fe6a795fce517e83f05
                • Opcode Fuzzy Hash: f2006dcaf1a7799f00379ba8d99a6a3b40b25b3ce070fc7459ebbe20650b82a5
                • Instruction Fuzzy Hash: 4F416572E442186ADB20AA65CC46BDDB3B99F50305F1444F7E208F61D1DABCAEC48F59
                APIs
                • lstrlen.KERNEL32(?), ref: 00405F73
                • lstrlen.KERNEL32(?,?), ref: 00405F7E
                • LocalAlloc.KERNEL32(00000040,?,?,?), ref: 00405F8D
                • lstrlen.KERNEL32(?,00000000,?,00000040,?,?,?), ref: 00405FA2
                • CreateThread.KERNEL32(00000000,00000000,Function_00004C09,00000000,00000000,?), ref: 00405FCA
                • WaitForSingleObject.KERNEL32(00000000,000000FF,00000000,00000000,Function_00004C09,00000000,00000000,?,?,00000001,?,?,00000000,?,00000040,?), ref: 00405FDD
                • GetExitCodeThread.KERNEL32(00000000,?,00000000,000000FF,00000000,00000000,Function_00004C09,00000000,00000000,?,?,00000001,?,?,00000000,?), ref: 00405FE7
                • CloseHandle.KERNEL32(00000000,00000000,?,00000000,000000FF,00000000,00000000,Function_00004C09,00000000,00000000,?,?,00000001,?,?,00000000), ref: 00405FED
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: lstrlen$Thread$AllocCloseCodeCreateExitHandleLocalObjectSingleWait
                • String ID:
                • API String ID: 1697849289-0
                • Opcode ID: 79d5557ee2af885b3a1d468d0f8547ec3c6b0b9b58d82345690994aaa02a9b61
                • Instruction ID: 5ee1198a60b0fc2a8532ff5616a25e8349e08cf473eab22e95dc85017e90c3ca
                • Opcode Fuzzy Hash: 79d5557ee2af885b3a1d468d0f8547ec3c6b0b9b58d82345690994aaa02a9b61
                • Instruction Fuzzy Hash: B011CA71A082447BD701F6668C42EAFB76DDF85368F144476F600B71C2D678AF0147E9
                APIs
                • lstrlen.KERNEL32(?), ref: 004054F1
                • lstrlen.KERNEL32(?,?), ref: 00405505
                • lstrlen.KERNEL32(?,?,?), ref: 00405513
                • lstrlen.KERNEL32(?,?,?,?), ref: 0040551F
                • LocalAlloc.KERNEL32(00000000,?,?,?,?,?), ref: 0040554B
                • CreateThread.KERNEL32(00000000,00000000,Function_00004133,00000000,00000000,?), ref: 004055DE
                • CloseHandle.KERNEL32(00000000,00000000,?,00000000,000000FF,00000000,00000000,Function_00004133,00000000,00000000,?,?,?,?,?,00000006), ref: 004055FE
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: lstrlen$AllocCloseCreateHandleLocalThread
                • String ID:
                • API String ID: 1806795250-0
                • Opcode ID: 114ee404dd9796718c9a26776474958c0d476e0160f1209eae20b75eb118873b
                • Instruction ID: 017c82820a2f145177c9e28e2e3f5c0bebc6ad2cdfe5315ab2aa4ad5daf85086
                • Opcode Fuzzy Hash: 114ee404dd9796718c9a26776474958c0d476e0160f1209eae20b75eb118873b
                • Instruction Fuzzy Hash: 5E31D721A04159BACF01DFA6CC01AAEB7F9AF44318F144476F904E7291E63CDB15C7A9
                APIs
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: Focus$CallProcWindow
                • String ID:
                • API String ID: 2401821148-0
                • Opcode ID: 92e1ce8f7ee7a46a278bda77c005b4e0a5389e500612bd3ca87d360d572643d3
                • Instruction ID: 67d25c2989ca0d32993d4aa71a0b11dc39683739a3ff9c0c7d6bcfde353c753a
                • Opcode Fuzzy Hash: 92e1ce8f7ee7a46a278bda77c005b4e0a5389e500612bd3ca87d360d572643d3
                • Instruction Fuzzy Hash: 6F318233E082149BDF21FB29ED848DA7726A751324715C43AE550B32B1DB787C91CB6E
                APIs
                • CreateFileA.KERNEL32(?,C0000000,00000000,00000000,00000004,00000080,00000000), ref: 004036D7
                • WriteFile.KERNEL32(00000000,?,?,?,00000000,00000000,00000000,00000000,00000002,?,C0000000,00000000,00000000,00000004,00000080,00000000), ref: 00403715
                • WriteFile.KERNEL32(00000000,0042CC6C,00000002,?,00000000,00000000,?,?,?,00000000,00000000,00000000,00000000,00000002,?,C0000000), ref: 00403728
                • CloseHandle.KERNEL32(00000000,00000000,0042CC6C,00000002,?,00000000,00000000,?,?,?,00000000,00000000,00000000,00000000,00000002,?), ref: 00403734
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: File$Write$CloseCreateHandle
                • String ID: Y&-v
                • API String ID: 148219782-852306816
                • Opcode ID: f21ffd5b3fe9aeda29a3133448f17c25a6d910090cba9ad776877aa3bb3d729a
                • Instruction ID: 393fb1fac6dfb6d7043d4134058e676a256c67ba5a84656a07003a75d011006f
                • Opcode Fuzzy Hash: f21ffd5b3fe9aeda29a3133448f17c25a6d910090cba9ad776877aa3bb3d729a
                • Instruction Fuzzy Hash: A401A772B4461439F62165758C43F9E365D8B41B78F208136F711BB1C1D6F97E0142BD
                APIs
                • GetTempPathA.KERNEL32(00000104,?), ref: 00405730
                • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00405BAC
                • lstrlen.KERNEL32(?,?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00405BCD
                • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00405BE9
                • CloseHandle.KERNEL32(?,?,?,00000000,?,00000000,?,?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00405BF4
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: File$CloseCreateHandlePathTempWritelstrlen
                • String ID:
                • API String ID: 3879143487-0
                • Opcode ID: b466c6422b54f105cd77d1a28000522ce4455ecb605b85ec37030ca266f3fea1
                • Instruction ID: 1c5cdfde58a584b0b9fe07ae47c92bc765a9e47636cc13cf9b12a0be20bdf5ec
                • Opcode Fuzzy Hash: b466c6422b54f105cd77d1a28000522ce4455ecb605b85ec37030ca266f3fea1
                • Instruction Fuzzy Hash: 93B1CAB6F0132416EB14A262DCC6B6D31AA9B85704F6404FFF508731C2E67C6E558AFE
                APIs
                  • Part of subcall function 00402822: GetModuleHandleA.KERNEL32(0042A695,00000000,69D467A1,00402E1B,00000000,69D467A1,?,?,00406F1E,00000000,00000000,00000000,0042A094,00000000,QueenKarton,QueenKarton), ref: 0040283A
                  • Part of subcall function 00402822: GetProcAddress.KERNEL32(00000000,0042A6B4), ref: 00402857
                  • Part of subcall function 00402822: GetProcAddress.KERNEL32(00000000,0042A6C9), ref: 0040286D
                  • Part of subcall function 00402822: GetProcAddress.KERNEL32(00000000,0042A6D7), ref: 0040287D
                  • Part of subcall function 00402822: GetProcAddress.KERNEL32(00000000,0042A6EA), ref: 0040288D
                • GetProcAddress.KERNEL32 ref: 00402EC5
                • GlobalMemoryStatus.KERNEL32(?), ref: 00402F9F
                • CloseHandle.KERNEL32(?), ref: 00403065
                • GetModuleHandleA.KERNEL32(0042A9EA), ref: 004030EA
                • VirtualQuery.KERNEL32(?,?,0000001C), ref: 0040315B
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: AddressProc$Handle$Module$CloseGlobalMemoryQueryStatusVirtual
                • String ID:
                • API String ID: 3516560825-0
                • Opcode ID: a2f80cc58181ed5d549965a06817e618335cbd7d82646570ca56728e4e3f6f3f
                • Instruction ID: cfd5926590b061e949c3a24607155209ead47d6dc4f6dfca132d0ef3b1a5cdf0
                • Opcode Fuzzy Hash: a2f80cc58181ed5d549965a06817e618335cbd7d82646570ca56728e4e3f6f3f
                • Instruction Fuzzy Hash: F6F19070D042B88BEB328F64DD483E9BBB1AB55306F0481EBD588662D2C2B85FC5CF55
                APIs
                • GetModuleHandleA.KERNEL32(0042A695,00000000,69D467A1,00402E1B,00000000,69D467A1,?,?,00406F1E,00000000,00000000,00000000,0042A094,00000000,QueenKarton,QueenKarton), ref: 0040283A
                • GetProcAddress.KERNEL32(00000000,0042A6B4), ref: 00402857
                • GetProcAddress.KERNEL32(00000000,0042A6C9), ref: 0040286D
                • GetProcAddress.KERNEL32(00000000,0042A6D7), ref: 0040287D
                • GetProcAddress.KERNEL32(00000000,0042A6EA), ref: 0040288D
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: AddressProc$HandleModule
                • String ID:
                • API String ID: 667068680-0
                • Opcode ID: f3f948102971a568e61a5bb1a738835a59e2c1009918de6079867c1c535b5a8b
                • Instruction ID: 9d3c92be313ac2760b75685e9acc68d9338f811418752029c31410863af0f615
                • Opcode Fuzzy Hash: f3f948102971a568e61a5bb1a738835a59e2c1009918de6079867c1c535b5a8b
                • Instruction Fuzzy Hash: BCF03A21B642206B93126B327D4293E36689792B19395003FF840F6191DB7C09225F9F
                APIs
                • RegCreateKeyExA.ADVAPI32(?,?,00000000,00000000,00000000,00020006,00000000,?,?,4FB14922), ref: 00404255
                • RegSetValueExA.ADVAPI32(?,4FB14922,00000000,00000000,?,?,?,?,00000000,00000000,00000000,00020006,00000000,?,?,4FB14922), ref: 00404273
                • RegCloseKey.ADVAPI32(?,?,4FB14922,00000000,00000000,?,?,?,?,00000000,00000000,00000000,00020006,00000000,?,?), ref: 0040427F
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: CloseCreateValue
                • String ID:
                • API String ID: 1818849710-0
                • Opcode ID: 65498cc65565106dc5b66ff6a4b4d842dc0e77ec129b82882a45272a282f6444
                • Instruction ID: d96ef7c4080a9b633a5bca21bfcbc2c766a155132064e5ed691f16c3214ccdec
                • Opcode Fuzzy Hash: 65498cc65565106dc5b66ff6a4b4d842dc0e77ec129b82882a45272a282f6444
                • Instruction Fuzzy Hash: B801F772B10109BBCF11AEB5CC02F9EBEBA9F84340F240476B704F61E0D675D9116718
                APIs
                • RegOpenKeyExA.ADVAPI32(?,?,00000000,00020019,?), ref: 004042D3
                • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,?,?,00000000,00020019,?), ref: 004042EF
                • RegCloseKey.ADVAPI32(?,?,?,00000000,00000000,?,?,?,?,00000000,00020019,?), ref: 004042FB
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: CloseOpenQueryValue
                • String ID:
                • API String ID: 3677997916-0
                • Opcode ID: 357a631b938b58c4fbb87905ba1aa3de6a3adf1b78dd9d8722630d207e2470c7
                • Instruction ID: 691f158720e2b36127ee9bd81ba90e70b5a5535aabeb9bf87ba7554e5ddc9d88
                • Opcode Fuzzy Hash: 357a631b938b58c4fbb87905ba1aa3de6a3adf1b78dd9d8722630d207e2470c7
                • Instruction Fuzzy Hash: 9801F271B1410ABACF109E25CC02BEEBFA99F94390F140472BE04F61E1D374EE11A3A9
                APIs
                • CreateFileA.KERNEL32(?,C0000000,00000000,00000000,00000004,00000080,00000000), ref: 00403769
                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,C0000000,00000000,00000000,00000004,00000080,00000000), ref: 00403780
                • WriteFile.KERNEL32(00000000,?,?,?,00000000,00000000,00000000,00000000,00000002,?,C0000000,00000000,00000000,00000004,00000080,00000000), ref: 00403798
                • CloseHandle.KERNEL32(00000000,00000000,?,?,?,00000000,00000000,00000000,00000000,00000002,?,C0000000,00000000,00000000,00000004,00000080), ref: 0040379E
                Memory Dump Source
                • Source File: 00000000.00000002.1470680386.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00401000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_401000_jQ3NFDayJm.jbxd
                Similarity
                • API ID: File$CloseCreateHandlePointerWrite
                • String ID:
                • API String ID: 3604237281-0
                • Opcode ID: 5cd49e383b69e0b4e20f309effd1ecf2596b71e878517cec10855927e467b881
                • Instruction ID: cf1cf3c615f6ac6775c7614bbea78a1f327309af87cada33f382846b8ae172d8
                • Opcode Fuzzy Hash: 5cd49e383b69e0b4e20f309effd1ecf2596b71e878517cec10855927e467b881
                • Instruction Fuzzy Hash: 1BF0E972B442143AE62029758C03FDE355D8B41B78F144131FB10FB1D1D5B8BA0142AD