Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1 (325).exe

Overview

General Information

Sample name:1 (325).exe
Analysis ID:1646673
MD5:6ec3670524d99cecd05f314bb9dc8000
SHA1:a09af51d2c58f957eb65a120e5dc611ad9baedd3
SHA256:40833a25c278f835625a763fa5890f7e464115e1e828bb2d19f5fb4c326fe139
Tags:exeGenericMalwareMulti-Platformuser-malwhere
Infos:

Detection

Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Changes autostart functionality of drives
Changes the view of files in windows explorer (hidden files and folders)
Connects to many different private IPs (likely to spread or exploit)
Connects to many different private IPs via SMB (likely to spread or exploit)
Connects to many ports of the same IP (likely port scanning)
Contains functionality to detect sleep reduction / modifications
Creates an autostart registry key pointing to binary in C:\Windows
Creates an undocumented autostart registry key
Creates autorun.inf (USB autostart)
Creates multiple autostart registry keys
Deletes keys related to Windows Defender
Deletes keys which are related to windows safe boot (disables safe mode boot)
Disable UAC(promptonsecuredesktop)
Disables UAC (registry)
Disables Windows Defender (deletes autostart)
Disables the Windows registry editor (regedit)
Disables user account control notifications
Drops executables to the windows directory (C:\Windows) and starts them
Found API chain indicative of debugger detection
Found evasive API chain (may stop execution after checking computer name)
Found evasive API chain (may stop execution after checking mutex)
Found stalling execution ending in API Sleep call
Joe Sandbox ML detected suspicious sample
Queries random domain names (often used to prevent blacklisting and sinkholes)
Sigma detected: New RUN Key Pointing to Suspicious Folder
Connects to many different domains
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to detect sandboxes (mouse cursor move detection)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Executes massive DNS lookups (> 100)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain (may stop execution after checking a module file name)
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check if the current machine is a sandbox (GetTickCount - Sleep)
May check the online IP address of the machine
May infect USB drives
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Tries to resolve many domain names, but no domain seems valid
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • 1 (325).exe (PID: 8648 cmdline: "C:\Users\user\Desktop\1 (325).exe" MD5: 6EC3670524D99CECD05F314BB9DC8000)
    • vynygujmbmu.exe (PID: 8728 cmdline: "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe*" MD5: 41DF81AFF42D8E6E4B41284FFA00709D)
      • xcntwhk.exe (PID: 8988 cmdline: "C:\Users\user\AppData\Local\Temp\xcntwhk.exe" "-C:\Users\user\AppData\Local\Temp\wketfzlduiemgwjc.exe" MD5: FCF54958844053BF3D98F6ABED4C0E38)
      • xcntwhk.exe (PID: 9004 cmdline: "C:\Users\user\AppData\Local\Temp\xcntwhk.exe" "-C:\Users\user\AppData\Local\Temp\wketfzlduiemgwjc.exe" MD5: FCF54958844053BF3D98F6ABED4C0E38)
    • vynygujmbmu.exe (PID: 3232 cmdline: "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe" MD5: 41DF81AFF42D8E6E4B41284FFA00709D)
    • vynygujmbmu.exe (PID: 4544 cmdline: "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe" MD5: 41DF81AFF42D8E6E4B41284FFA00709D)
    • vynygujmbmu.exe (PID: 984 cmdline: "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe" MD5: 41DF81AFF42D8E6E4B41284FFA00709D)
    • vynygujmbmu.exe (PID: 8736 cmdline: "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe" MD5: 41DF81AFF42D8E6E4B41284FFA00709D)
    • vynygujmbmu.exe (PID: 3712 cmdline: "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe" MD5: 41DF81AFF42D8E6E4B41284FFA00709D)
    • vynygujmbmu.exe (PID: 6228 cmdline: "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe" MD5: 41DF81AFF42D8E6E4B41284FFA00709D)
    • vynygujmbmu.exe (PID: 6912 cmdline: "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe" MD5: 41DF81AFF42D8E6E4B41284FFA00709D)
    • vynygujmbmu.exe (PID: 6888 cmdline: "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe" MD5: 41DF81AFF42D8E6E4B41284FFA00709D)
    • vynygujmbmu.exe (PID: 9208 cmdline: "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe" MD5: 41DF81AFF42D8E6E4B41284FFA00709D)
    • vynygujmbmu.exe (PID: 3308 cmdline: "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe" MD5: 41DF81AFF42D8E6E4B41284FFA00709D)
    • vynygujmbmu.exe (PID: 5912 cmdline: "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe" MD5: 41DF81AFF42D8E6E4B41284FFA00709D)
  • wketfzlduiemgwjc.exe (PID: 8472 cmdline: "C:\Windows\wketfzlduiemgwjc.exe" . MD5: 6EC3670524D99CECD05F314BB9DC8000)
    • vynygujmbmu.exe (PID: 7000 cmdline: "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\windows\wketfzlduiemgwjc.exe*." MD5: 41DF81AFF42D8E6E4B41284FFA00709D)
  • zsrlcbsplefsrmecxqpja.exe (PID: 7120 cmdline: "C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exe" . MD5: 6EC3670524D99CECD05F314BB9DC8000)
    • vynygujmbmu.exe (PID: 7080 cmdline: "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\appdata\local\temp\zsrlcbsplefsrmecxqpja.exe*." MD5: 41DF81AFF42D8E6E4B41284FFA00709D)
  • kcatjhxtoggsqkbyskib.exe (PID: 6720 cmdline: "C:\Windows\kcatjhxtoggsqkbyskib.exe" . MD5: 6EC3670524D99CECD05F314BB9DC8000)
    • vynygujmbmu.exe (PID: 8480 cmdline: "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\windows\kcatjhxtoggsqkbyskib.exe*." MD5: 41DF81AFF42D8E6E4B41284FFA00709D)
  • xoldspeztkjurkawpgd.exe (PID: 8640 cmdline: "C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exe" . MD5: 6EC3670524D99CECD05F314BB9DC8000)
    • vynygujmbmu.exe (PID: 808 cmdline: "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\appdata\local\temp\xoldspeztkjurkawpgd.exe*." MD5: 41DF81AFF42D8E6E4B41284FFA00709D)
  • wketfzlduiemgwjc.exe (PID: 2212 cmdline: "C:\Users\user\AppData\Local\Temp\wketfzlduiemgwjc.exe" MD5: 6EC3670524D99CECD05F314BB9DC8000)
  • xoldspeztkjurkawpgd.exe (PID: 5928 cmdline: "C:\Windows\xoldspeztkjurkawpgd.exe" MD5: 6EC3670524D99CECD05F314BB9DC8000)
  • xoldspeztkjurkawpgd.exe (PID: 3844 cmdline: "C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exe" MD5: 6EC3670524D99CECD05F314BB9DC8000)
  • mcypdznhaqoyumbwoe.exe (PID: 4996 cmdline: "C:\Windows\mcypdznhaqoyumbwoe.exe" . MD5: 6EC3670524D99CECD05F314BB9DC8000)
    • vynygujmbmu.exe (PID: 4856 cmdline: "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\windows\mcypdznhaqoyumbwoe.exe*." MD5: 41DF81AFF42D8E6E4B41284FFA00709D)
  • dsndqlyrjyvezqeyp.exe (PID: 8984 cmdline: "C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exe" . MD5: 6EC3670524D99CECD05F314BB9DC8000)
    • vynygujmbmu.exe (PID: 1888 cmdline: "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\appdata\local\temp\dsndqlyrjyvezqeyp.exe*." MD5: 41DF81AFF42D8E6E4B41284FFA00709D)
  • dsndqlyrjyvezqeyp.exe (PID: 1496 cmdline: "C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exe" MD5: 6EC3670524D99CECD05F314BB9DC8000)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe, ProcessId: 8728, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\oyozhxftgqim
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: xoldspeztkjurkawpgd.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe, ProcessId: 8728, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\oasfphrhwiciao
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: mcypdznhaqoyumbwoe.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe, ProcessId: 8728, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oyozhxftgqim
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-24T08:07:30.244207+010020181411A Network Trojan was detected13.213.51.19680192.168.2.549755TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-24T08:07:30.244207+010020377711A Network Trojan was detected13.213.51.19680192.168.2.549755TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-24T08:06:53.181094+010020187731A Network Trojan was detected192.168.2.549723172.66.40.8780TCP
2025-03-24T08:06:55.120821+010020187731A Network Trojan was detected192.168.2.549724104.19.222.7980TCP
2025-03-24T08:06:56.461262+010020187731A Network Trojan was detected192.168.2.549727172.67.155.17580TCP
2025-03-24T08:07:00.104468+010020187731A Network Trojan was detected192.168.2.549733172.66.40.8780TCP
2025-03-24T08:07:01.370043+010020187731A Network Trojan was detected192.168.2.549734104.19.222.7980TCP
2025-03-24T08:07:02.600154+010020187731A Network Trojan was detected192.168.2.549735172.67.155.17580TCP
2025-03-24T08:07:03.844825+010020187731A Network Trojan was detected192.168.2.549736172.67.155.17580TCP
2025-03-24T08:07:06.187608+010020187731A Network Trojan was detected192.168.2.549738104.19.222.7980TCP
2025-03-24T08:07:07.470983+010020187731A Network Trojan was detected192.168.2.549739172.67.155.17580TCP
2025-03-24T08:07:11.727102+010020187731A Network Trojan was detected192.168.2.549740104.19.222.7980TCP
2025-03-24T08:07:14.098111+010020187731A Network Trojan was detected192.168.2.549742104.19.222.7980TCP
2025-03-24T08:07:15.497019+010020187731A Network Trojan was detected192.168.2.549743172.67.155.17580TCP
2025-03-24T08:07:18.095660+010020187731A Network Trojan was detected192.168.2.549745172.66.40.8780TCP
2025-03-24T08:07:21.569894+010020187731A Network Trojan was detected192.168.2.549748172.66.40.8780TCP
2025-03-24T08:07:33.672380+010020187731A Network Trojan was detected192.168.2.549763104.19.222.7980TCP
2025-03-24T08:07:36.140976+010020187731A Network Trojan was detected192.168.2.549765172.67.155.17580TCP
2025-03-24T08:07:37.364352+010020187731A Network Trojan was detected192.168.2.549766172.67.155.17580TCP
2025-03-24T08:07:38.627624+010020187731A Network Trojan was detected192.168.2.549767104.19.222.7980TCP
2025-03-24T08:07:39.915473+010020187731A Network Trojan was detected192.168.2.549771172.66.40.8780TCP
2025-03-24T08:07:41.146724+010020187731A Network Trojan was detected192.168.2.549772172.66.40.8780TCP
2025-03-24T08:07:44.581445+010020187731A Network Trojan was detected192.168.2.549776172.67.155.17580TCP
2025-03-24T08:07:45.833642+010020187731A Network Trojan was detected192.168.2.549778172.66.40.8780TCP
2025-03-24T08:07:49.255647+010020187731A Network Trojan was detected192.168.2.549782172.66.40.8780TCP
2025-03-24T08:07:50.581604+010020187731A Network Trojan was detected192.168.2.549783172.66.40.8780TCP
2025-03-24T08:07:52.953700+010020187731A Network Trojan was detected192.168.2.549787172.66.40.8780TCP
2025-03-24T08:08:02.368918+010020187731A Network Trojan was detected192.168.2.549797104.19.222.7980TCP
2025-03-24T08:08:03.597535+010020187731A Network Trojan was detected192.168.2.549799104.19.222.7980TCP
2025-03-24T08:08:05.861398+010020187731A Network Trojan was detected192.168.2.549802172.66.40.8780TCP
2025-03-24T08:08:07.093798+010020187731A Network Trojan was detected192.168.2.549803104.19.222.7980TCP
2025-03-24T08:08:08.323435+010020187731A Network Trojan was detected192.168.2.549805172.66.40.8780TCP
2025-03-24T08:08:09.551830+010020187731A Network Trojan was detected192.168.2.549806172.66.40.8780TCP
2025-03-24T08:08:10.877331+010020187731A Network Trojan was detected192.168.2.549808172.66.40.8780TCP
2025-03-24T08:08:14.414208+010020187731A Network Trojan was detected192.168.2.549812172.66.40.8780TCP
2025-03-24T08:08:15.647847+010020187731A Network Trojan was detected192.168.2.549814172.66.40.8780TCP
2025-03-24T08:08:16.900257+010020187731A Network Trojan was detected192.168.2.549815104.19.222.7980TCP
2025-03-24T08:08:18.129930+010020187731A Network Trojan was detected192.168.2.549817104.19.222.7980TCP
2025-03-24T08:08:19.366813+010020187731A Network Trojan was detected192.168.2.549819172.66.40.8780TCP
2025-03-24T08:08:20.729064+010020187731A Network Trojan was detected192.168.2.549820172.67.155.17580TCP
2025-03-24T08:08:24.592622+010020187731A Network Trojan was detected192.168.2.549826172.66.40.8780TCP
2025-03-24T08:08:25.816984+010020187731A Network Trojan was detected192.168.2.549827172.67.155.17580TCP
2025-03-24T08:08:28.091312+010020187731A Network Trojan was detected192.168.2.549830172.66.40.8780TCP
2025-03-24T08:08:29.385435+010020187731A Network Trojan was detected192.168.2.549831172.66.40.8780TCP
2025-03-24T08:08:30.618500+010020187731A Network Trojan was detected192.168.2.549833104.19.222.7980TCP
2025-03-24T08:08:31.848597+010020187731A Network Trojan was detected192.168.2.549835104.19.222.7980TCP
2025-03-24T08:08:33.069021+010020187731A Network Trojan was detected192.168.2.549836172.66.40.8780TCP
2025-03-24T08:08:34.373252+010020187731A Network Trojan was detected192.168.2.549837104.19.222.7980TCP
2025-03-24T08:08:36.747699+010020187731A Network Trojan was detected192.168.2.549841104.19.222.7980TCP
2025-03-24T08:08:37.980154+010020187731A Network Trojan was detected192.168.2.549842172.67.155.17580TCP
2025-03-24T08:08:39.207759+010020187731A Network Trojan was detected192.168.2.549844172.67.155.17580TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-24T08:06:53.181094+010028033073Unknown Traffic192.168.2.549723172.66.40.8780TCP
2025-03-24T08:06:55.120821+010028033073Unknown Traffic192.168.2.549724104.19.222.7980TCP
2025-03-24T08:06:56.461262+010028033073Unknown Traffic192.168.2.549727172.67.155.17580TCP
2025-03-24T08:07:00.104468+010028033073Unknown Traffic192.168.2.549733172.66.40.8780TCP
2025-03-24T08:07:01.370043+010028033073Unknown Traffic192.168.2.549734104.19.222.7980TCP
2025-03-24T08:07:02.600154+010028033073Unknown Traffic192.168.2.549735172.67.155.17580TCP
2025-03-24T08:07:03.844825+010028033073Unknown Traffic192.168.2.549736172.67.155.17580TCP
2025-03-24T08:07:06.187608+010028033073Unknown Traffic192.168.2.549738104.19.222.7980TCP
2025-03-24T08:07:07.470983+010028033073Unknown Traffic192.168.2.549739172.67.155.17580TCP
2025-03-24T08:07:11.727102+010028033073Unknown Traffic192.168.2.549740104.19.222.7980TCP
2025-03-24T08:07:14.098111+010028033073Unknown Traffic192.168.2.549742104.19.222.7980TCP
2025-03-24T08:07:15.497019+010028033073Unknown Traffic192.168.2.549743172.67.155.17580TCP
2025-03-24T08:07:18.095660+010028033073Unknown Traffic192.168.2.549745172.66.40.8780TCP
2025-03-24T08:07:21.569894+010028033073Unknown Traffic192.168.2.549748172.66.40.8780TCP
2025-03-24T08:07:22.882096+010028033073Unknown Traffic192.168.2.549749208.80.154.22480TCP
2025-03-24T08:07:26.170625+010028033073Unknown Traffic192.168.2.54975169.147.82.6080TCP
2025-03-24T08:07:26.585094+010028033073Unknown Traffic192.168.2.549753208.80.154.22480TCP
2025-03-24T08:07:28.391683+010028033073Unknown Traffic192.168.2.54975485.214.228.14080TCP
2025-03-24T08:07:29.647490+010028033073Unknown Traffic192.168.2.54975513.213.51.19680TCP
2025-03-24T08:07:30.099689+010028033073Unknown Traffic192.168.2.549756142.251.40.10580TCP
2025-03-24T08:07:31.761501+010028033073Unknown Traffic192.168.2.549759104.156.155.9480TCP
2025-03-24T08:07:33.672380+010028033073Unknown Traffic192.168.2.549763104.19.222.7980TCP
2025-03-24T08:07:36.140976+010028033073Unknown Traffic192.168.2.549765172.67.155.17580TCP
2025-03-24T08:07:37.364352+010028033073Unknown Traffic192.168.2.549766172.67.155.17580TCP
2025-03-24T08:07:38.627624+010028033073Unknown Traffic192.168.2.549767104.19.222.7980TCP
2025-03-24T08:07:39.915473+010028033073Unknown Traffic192.168.2.549771172.66.40.8780TCP
2025-03-24T08:07:41.146724+010028033073Unknown Traffic192.168.2.549772172.66.40.8780TCP
2025-03-24T08:07:44.581445+010028033073Unknown Traffic192.168.2.549776172.67.155.17580TCP
2025-03-24T08:07:45.833642+010028033073Unknown Traffic192.168.2.549778172.66.40.8780TCP
2025-03-24T08:07:49.255647+010028033073Unknown Traffic192.168.2.549782172.66.40.8780TCP
2025-03-24T08:07:50.581604+010028033073Unknown Traffic192.168.2.549783172.66.40.8780TCP
2025-03-24T08:07:52.953700+010028033073Unknown Traffic192.168.2.549787172.66.40.8780TCP
2025-03-24T08:07:55.392947+010028033073Unknown Traffic192.168.2.549790208.80.154.22480TCP
2025-03-24T08:07:58.776067+010028033073Unknown Traffic192.168.2.549792157.240.241.3580TCP
2025-03-24T08:08:02.368918+010028033073Unknown Traffic192.168.2.549797104.19.222.7980TCP
2025-03-24T08:08:03.597535+010028033073Unknown Traffic192.168.2.549799104.19.222.7980TCP
2025-03-24T08:08:05.861398+010028033073Unknown Traffic192.168.2.549802172.66.40.8780TCP
2025-03-24T08:08:07.093798+010028033073Unknown Traffic192.168.2.549803104.19.222.7980TCP
2025-03-24T08:08:08.323435+010028033073Unknown Traffic192.168.2.549805172.66.40.8780TCP
2025-03-24T08:08:09.551830+010028033073Unknown Traffic192.168.2.549806172.66.40.8780TCP
2025-03-24T08:08:10.877331+010028033073Unknown Traffic192.168.2.549808172.66.40.8780TCP
2025-03-24T08:08:14.414208+010028033073Unknown Traffic192.168.2.549812172.66.40.8780TCP
2025-03-24T08:08:15.647847+010028033073Unknown Traffic192.168.2.549814172.66.40.8780TCP
2025-03-24T08:08:16.900257+010028033073Unknown Traffic192.168.2.549815104.19.222.7980TCP
2025-03-24T08:08:18.129930+010028033073Unknown Traffic192.168.2.549817104.19.222.7980TCP
2025-03-24T08:08:19.366813+010028033073Unknown Traffic192.168.2.549819172.66.40.8780TCP
2025-03-24T08:08:20.729064+010028033073Unknown Traffic192.168.2.549820172.67.155.17580TCP
2025-03-24T08:08:24.373354+010028033073Unknown Traffic192.168.2.54982531.13.71.3680TCP
2025-03-24T08:08:24.592622+010028033073Unknown Traffic192.168.2.549826172.66.40.8780TCP
2025-03-24T08:08:25.816984+010028033073Unknown Traffic192.168.2.549827172.67.155.17580TCP
2025-03-24T08:08:28.091312+010028033073Unknown Traffic192.168.2.549830172.66.40.8780TCP
2025-03-24T08:08:29.385435+010028033073Unknown Traffic192.168.2.549831172.66.40.8780TCP
2025-03-24T08:08:30.618500+010028033073Unknown Traffic192.168.2.549833104.19.222.7980TCP
2025-03-24T08:08:31.848597+010028033073Unknown Traffic192.168.2.549835104.19.222.7980TCP
2025-03-24T08:08:33.069021+010028033073Unknown Traffic192.168.2.549836172.66.40.8780TCP
2025-03-24T08:08:34.373252+010028033073Unknown Traffic192.168.2.549837104.19.222.7980TCP
2025-03-24T08:08:36.747699+010028033073Unknown Traffic192.168.2.549841104.19.222.7980TCP
2025-03-24T08:08:37.980154+010028033073Unknown Traffic192.168.2.549842172.67.155.17580TCP
2025-03-24T08:08:39.207759+010028033073Unknown Traffic192.168.2.549844172.67.155.17580TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-24T08:06:53.181094+010028033063Unknown Traffic192.168.2.549723172.66.40.8780TCP
2025-03-24T08:06:55.120821+010028033063Unknown Traffic192.168.2.549724104.19.222.7980TCP
2025-03-24T08:06:56.461262+010028033063Unknown Traffic192.168.2.549727172.67.155.17580TCP
2025-03-24T08:07:00.104468+010028033063Unknown Traffic192.168.2.549733172.66.40.8780TCP
2025-03-24T08:07:01.370043+010028033063Unknown Traffic192.168.2.549734104.19.222.7980TCP
2025-03-24T08:07:02.600154+010028033063Unknown Traffic192.168.2.549735172.67.155.17580TCP
2025-03-24T08:07:03.844825+010028033063Unknown Traffic192.168.2.549736172.67.155.17580TCP
2025-03-24T08:07:06.187608+010028033063Unknown Traffic192.168.2.549738104.19.222.7980TCP
2025-03-24T08:07:07.470983+010028033063Unknown Traffic192.168.2.549739172.67.155.17580TCP
2025-03-24T08:07:11.727102+010028033063Unknown Traffic192.168.2.549740104.19.222.7980TCP
2025-03-24T08:07:14.098111+010028033063Unknown Traffic192.168.2.549742104.19.222.7980TCP
2025-03-24T08:07:15.497019+010028033063Unknown Traffic192.168.2.549743172.67.155.17580TCP
2025-03-24T08:07:18.095660+010028033063Unknown Traffic192.168.2.549745172.66.40.8780TCP
2025-03-24T08:07:21.569894+010028033063Unknown Traffic192.168.2.549748172.66.40.8780TCP
2025-03-24T08:07:22.882096+010028033063Unknown Traffic192.168.2.549749208.80.154.22480TCP
2025-03-24T08:07:26.170625+010028033063Unknown Traffic192.168.2.54975169.147.82.6080TCP
2025-03-24T08:07:26.585094+010028033063Unknown Traffic192.168.2.549753208.80.154.22480TCP
2025-03-24T08:07:28.391683+010028033063Unknown Traffic192.168.2.54975485.214.228.14080TCP
2025-03-24T08:07:29.647490+010028033063Unknown Traffic192.168.2.54975513.213.51.19680TCP
2025-03-24T08:07:30.099689+010028033063Unknown Traffic192.168.2.549756142.251.40.10580TCP
2025-03-24T08:07:31.761501+010028033063Unknown Traffic192.168.2.549759104.156.155.9480TCP
2025-03-24T08:07:33.672380+010028033063Unknown Traffic192.168.2.549763104.19.222.7980TCP
2025-03-24T08:07:36.140976+010028033063Unknown Traffic192.168.2.549765172.67.155.17580TCP
2025-03-24T08:07:37.364352+010028033063Unknown Traffic192.168.2.549766172.67.155.17580TCP
2025-03-24T08:07:38.627624+010028033063Unknown Traffic192.168.2.549767104.19.222.7980TCP
2025-03-24T08:07:39.915473+010028033063Unknown Traffic192.168.2.549771172.66.40.8780TCP
2025-03-24T08:07:41.146724+010028033063Unknown Traffic192.168.2.549772172.66.40.8780TCP
2025-03-24T08:07:44.581445+010028033063Unknown Traffic192.168.2.549776172.67.155.17580TCP
2025-03-24T08:07:45.833642+010028033063Unknown Traffic192.168.2.549778172.66.40.8780TCP
2025-03-24T08:07:49.255647+010028033063Unknown Traffic192.168.2.549782172.66.40.8780TCP
2025-03-24T08:07:50.581604+010028033063Unknown Traffic192.168.2.549783172.66.40.8780TCP
2025-03-24T08:07:52.953700+010028033063Unknown Traffic192.168.2.549787172.66.40.8780TCP
2025-03-24T08:07:55.392947+010028033063Unknown Traffic192.168.2.549790208.80.154.22480TCP
2025-03-24T08:07:58.776067+010028033063Unknown Traffic192.168.2.549792157.240.241.3580TCP
2025-03-24T08:08:02.368918+010028033063Unknown Traffic192.168.2.549797104.19.222.7980TCP
2025-03-24T08:08:03.597535+010028033063Unknown Traffic192.168.2.549799104.19.222.7980TCP
2025-03-24T08:08:05.861398+010028033063Unknown Traffic192.168.2.549802172.66.40.8780TCP
2025-03-24T08:08:07.093798+010028033063Unknown Traffic192.168.2.549803104.19.222.7980TCP
2025-03-24T08:08:08.323435+010028033063Unknown Traffic192.168.2.549805172.66.40.8780TCP
2025-03-24T08:08:09.551830+010028033063Unknown Traffic192.168.2.549806172.66.40.8780TCP
2025-03-24T08:08:10.877331+010028033063Unknown Traffic192.168.2.549808172.66.40.8780TCP
2025-03-24T08:08:14.414208+010028033063Unknown Traffic192.168.2.549812172.66.40.8780TCP
2025-03-24T08:08:15.647847+010028033063Unknown Traffic192.168.2.549814172.66.40.8780TCP
2025-03-24T08:08:16.900257+010028033063Unknown Traffic192.168.2.549815104.19.222.7980TCP
2025-03-24T08:08:18.129930+010028033063Unknown Traffic192.168.2.549817104.19.222.7980TCP
2025-03-24T08:08:19.366813+010028033063Unknown Traffic192.168.2.549819172.66.40.8780TCP
2025-03-24T08:08:20.729064+010028033063Unknown Traffic192.168.2.549820172.67.155.17580TCP
2025-03-24T08:08:24.373354+010028033063Unknown Traffic192.168.2.54982531.13.71.3680TCP
2025-03-24T08:08:24.592622+010028033063Unknown Traffic192.168.2.549826172.66.40.8780TCP
2025-03-24T08:08:25.816984+010028033063Unknown Traffic192.168.2.549827172.67.155.17580TCP
2025-03-24T08:08:28.091312+010028033063Unknown Traffic192.168.2.549830172.66.40.8780TCP
2025-03-24T08:08:29.385435+010028033063Unknown Traffic192.168.2.549831172.66.40.8780TCP
2025-03-24T08:08:30.618500+010028033063Unknown Traffic192.168.2.549833104.19.222.7980TCP
2025-03-24T08:08:31.848597+010028033063Unknown Traffic192.168.2.549835104.19.222.7980TCP
2025-03-24T08:08:33.069021+010028033063Unknown Traffic192.168.2.549836172.66.40.8780TCP
2025-03-24T08:08:34.373252+010028033063Unknown Traffic192.168.2.549837104.19.222.7980TCP
2025-03-24T08:08:36.747699+010028033063Unknown Traffic192.168.2.549841104.19.222.7980TCP
2025-03-24T08:08:37.980154+010028033063Unknown Traffic192.168.2.549842172.67.155.17580TCP
2025-03-24T08:08:39.207759+010028033063Unknown Traffic192.168.2.549844172.67.155.17580TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-24T08:07:30.305357+010028115421A Network Trojan was detected1.1.1.153192.168.2.563809UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-24T08:07:56.377102+010028115771A Network Trojan was detected1.1.1.153192.168.2.552146UDP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 1 (325).exeAvira: detected
Source: http://aafibwgqhfb.info/Avira URL Cloud: Label: malware
Source: http://yvryrqqzi.info/Avira URL Cloud: Label: malware
Source: http://mmiegqks.org/Avira URL Cloud: Label: malware
Source: C:\Users\user\AppData\Local\Temp\kcatjhxtoggsqkbyskib.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\wketfzlduiemgwjc.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\wketfzlduiemgwjc.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\qkkfxxpnkeguuqjieyytll.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\oyozhxftgqim.batAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\wesbhvbnyg.batAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\oasfphrhwiciao.batAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\mcypdznhaqoyumbwoe.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\wketfzlduiemgwjc.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\wesbhvbnyg\RCXDE31.tmpAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\mcypdznhaqoyumbwoe.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeAvira: detection malicious, Label: TR/Agent.327680.A
Source: C:\Users\user\AppData\Local\Temp\kcatjhxtoggsqkbyskib.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\mcypdznhaqoyumbwoe.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\kcatjhxtoggsqkbyskib.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\qkkfxxpnkeguuqjieyytll.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeAvira: detection malicious, Label: TR/Agent.327680.A
Source: C:\Users\user\AppData\Local\Temp\qkkfxxpnkeguuqjieyytll.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\wesbhvbnyg\wesbhvbnyg.exeAvira: detection malicious, Label: TR/Drop.Agent.bjxj
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeReversingLabs: Detection: 97%
Source: C:\Users\user\AppData\Local\Temp\kcatjhxtoggsqkbyskib.exeReversingLabs: Detection: 97%
Source: C:\Users\user\AppData\Local\Temp\mcypdznhaqoyumbwoe.exeReversingLabs: Detection: 97%
Source: C:\Users\user\AppData\Local\Temp\qkkfxxpnkeguuqjieyytll.exeReversingLabs: Detection: 97%
Source: C:\Users\user\AppData\Local\Temp\wesbhvbnyg\wesbhvbnyg.exeReversingLabs: Detection: 97%
Source: C:\Users\user\AppData\Local\Temp\wketfzlduiemgwjc.exeReversingLabs: Detection: 97%
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeReversingLabs: Detection: 97%
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeReversingLabs: Detection: 97%
Source: C:\Windows\SysWOW64\dsndqlyrjyvezqeyp.exeReversingLabs: Detection: 97%
Source: C:\Windows\SysWOW64\kcatjhxtoggsqkbyskib.exeReversingLabs: Detection: 97%
Source: C:\Windows\SysWOW64\mcypdznhaqoyumbwoe.exeReversingLabs: Detection: 97%
Source: C:\Windows\SysWOW64\qkkfxxpnkeguuqjieyytll.exeReversingLabs: Detection: 97%
Source: C:\Windows\SysWOW64\wketfzlduiemgwjc.exeReversingLabs: Detection: 97%
Source: C:\Windows\SysWOW64\xoldspeztkjurkawpgd.exeReversingLabs: Detection: 97%
Source: C:\Windows\SysWOW64\zsrlcbsplefsrmecxqpja.exeReversingLabs: Detection: 97%
Source: C:\Windows\dsndqlyrjyvezqeyp.exeReversingLabs: Detection: 97%
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeReversingLabs: Detection: 97%
Source: C:\Windows\mcypdznhaqoyumbwoe.exeReversingLabs: Detection: 97%
Source: C:\Windows\qkkfxxpnkeguuqjieyytll.exeReversingLabs: Detection: 97%
Source: C:\Windows\wketfzlduiemgwjc.exeReversingLabs: Detection: 97%
Source: C:\Windows\xoldspeztkjurkawpgd.exeReversingLabs: Detection: 97%
Source: C:\Windows\zsrlcbsplefsrmecxqpja.exeReversingLabs: Detection: 97%
Source: 1 (325).exeVirustotal: Detection: 91%Perma Link
Source: 1 (325).exeReversingLabs: Detection: 97%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

Exploits

barindex
Source: global trafficTCP traffic: 192.168.2.2:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.8:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.17:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.7:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.16:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.19:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.9:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.18:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.4:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.3:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.6:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.11:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.10:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.13:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.12:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.15:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.14:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.2:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.8:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.17:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.7:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.16:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.19:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.9:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.18:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.4:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.3:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.6:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.11:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.10:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.13:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.12:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.15:445Jump to behavior
Source: global trafficTCP traffic: 192.168.2.14:445Jump to behavior
Source: 1 (325).exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE

Spreading

barindex
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer NoDriveTypeAutoRunJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeFile created: C:\autorun.infJump to behavior
Source: xcntwhk.exe, 00000003.00000002.2585513534.0000000003FCA000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: C:\autorun.inf
Source: xcntwhk.exe, 00000003.00000002.2585513534.0000000003FCA000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: [AutoRun]
Source: xcntwhk.exe, 00000003.00000002.2585513534.0000000003FCA000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: wesbhvbnyg.batwketfzlduiemgwjcsgapbvhzqeaicsfyocwlxrdvmaweyobukyshtnzriwsaukxqguodpjvnesowqgtmcqkzlfrjaoksmcpiymgvhbnfwkgoiyleuicrdxjbxcntwhk.exeC:\autorun.infB
Source: autorun.inf.3.drBinary or memory string: [AutoRun]
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00407850 lstrcatA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,FindClose,1_2_00407850
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00401000 Sleep,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,lstrcatA,CopyFileA,FindNextFileA,FindClose,1_2_00401000
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00414883 lstrcatA,lstrcpyA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,1_2_00414883
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00408912 Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,lstrlenA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,GetUserNameA,wsprintfA,ShellExecuteA,wsprintfA,ShellExecuteA,Sleep,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,LoadLibraryA,EnumResourceNamesA,FreeLibrary,MoveFileA,SetFileAttributesA,FindNextFileA,FindClose,1_2_00408912
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00407259 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrlenA,wsprintfA,FindNextFileA,FindClose,1_2_00407259
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_004092D5 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,FindNextFileA,FindClose,lstrcpyA,1_2_004092D5
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_004074A2 Sleep,Sleep,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,lstrlenA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,1_2_004074A2
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00407D1E Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,wsprintfA,FindNextFileA,FindClose,1_2_00407D1E
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00410F49 Sleep,wsprintfA,wsprintfA,FindFirstFileA,FindClose,wsprintfA,FindClose,FindNextFileA,FindClose,1_2_00410F49
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00406718 GetTickCount,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,FindNextFileA,FindClose,1_2_00406718
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00407850 lstrlenA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,FindClose,3_2_00407850
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00414883 lstrcatA,lstrcpyA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,3_2_00414883
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_004092D5 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,FindNextFileA,FindClose,lstrcpyA,3_2_004092D5
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00406718 lstrcmpiA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,FindNextFileA,FindClose,3_2_00406718
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00401000 lstrcatA,lstrcpyA,Sleep,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,lstrcatA,CopyFileA,FindNextFileA,FindClose,3_2_00401000
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00408912 Sleep,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,lstrlenA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,GetUserNameA,wsprintfA,ShellExecuteA,wsprintfA,ShellExecuteA,Sleep,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,LoadLibraryA,EnumResourceNamesA,FreeLibrary,MoveFileA,SetFileAttributesA,FindNextFileA,FindClose,3_2_00408912
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00407259 Sleep,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrlenA,wsprintfA,FindNextFileA,FindClose,3_2_00407259
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_004074A2 Sleep,Sleep,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,lstrlenA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,3_2_004074A2
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00407D1E lstrcatA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,wsprintfA,FindNextFileA,FindClose,3_2_00407D1E
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00410F49 Sleep,wsprintfA,wsprintfA,FindFirstFileA,FindClose,wsprintfA,FindClose,FindNextFileA,FindClose,3_2_00410F49
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00406718 GetTickCount,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,FindNextFileA,FindClose,4_2_00406718
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00407850 lstrcatA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,FindClose,4_2_00407850
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00401000 Sleep,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,lstrcatA,CopyFileA,FindNextFileA,FindClose,4_2_00401000
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00414883 lstrcatA,lstrcpyA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,4_2_00414883
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00408912 Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,lstrlenA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,GetUserNameA,wsprintfA,ShellExecuteA,wsprintfA,ShellExecuteA,Sleep,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,LoadLibraryA,EnumResourceNamesA,FreeLibrary,MoveFileA,SetFileAttributesA,FindNextFileA,FindClose,4_2_00408912
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00407259 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrlenA,wsprintfA,FindNextFileA,FindClose,4_2_00407259
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_004092D5 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,FindNextFileA,FindClose,lstrcpyA,4_2_004092D5
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_004074A2 Sleep,Sleep,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,lstrlenA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,4_2_004074A2
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00407D1E Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,wsprintfA,FindNextFileA,FindClose,4_2_00407D1E
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00410F49 Sleep,wsprintfA,wsprintfA,FindFirstFileA,FindClose,wsprintfA,FindClose,FindNextFileA,FindClose,4_2_00410F49
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00407850 lstrcatA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,FindClose,26_2_00407850
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00401000 Sleep,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,lstrcatA,CopyFileA,FindNextFileA,FindClose,26_2_00401000
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00414883 lstrcatA,lstrcpyA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,26_2_00414883
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00408912 Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,lstrlenA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,GetUserNameA,wsprintfA,wsprintfA,Sleep,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,LoadLibraryA,EnumResourceNamesA,FreeLibrary,MoveFileA,SetFileAttributesA,FindNextFileA,FindClose,26_2_00408912
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00407259 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrlenA,wsprintfA,FindNextFileA,FindClose,26_2_00407259
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_004092D5 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,FindNextFileA,FindClose,lstrcpyA,26_2_004092D5
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_004074A2 Sleep,Sleep,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,lstrlenA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,26_2_004074A2
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00407D1E Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,wsprintfA,FindNextFileA,FindClose,26_2_00407D1E
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00410F49 Sleep,wsprintfA,wsprintfA,FindFirstFileA,FindClose,wsprintfA,FindClose,FindNextFileA,FindClose,26_2_00410F49
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00406718 GetTickCount,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,FindNextFileA,FindClose,26_2_00406718
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_004069AA GetLogicalDriveStringsA,Sleep,lstrcpyA,lstrlenA,1_2_004069AA
Source: C:\Users\user\Desktop\1 (325).exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior

Networking

barindex
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49735 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49739 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49724 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49748 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49808 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49727 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49778 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49771 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49742 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49766 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49827 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49765 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49776 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49745 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49833 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49783 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49831 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49740 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49743 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49817 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49797 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49763 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49815 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49806 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49772 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49802 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49842 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49723 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49805 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49836 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49814 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49767 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49830 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49841 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49844 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49799 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49819 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49736 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49787 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49826 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49837 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49734 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49820 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49835 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49738 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49803 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49733 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49782 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018773 - Severity 1 - ET MALWARE Win32/Pykspa.C Public IP Check : 192.168.2.5:49812 -> 172.66.40.87:80
Source: global trafficTCP traffic: 115.254.99.27 ports 28316,1,2,3,6,8
Source: global trafficTCP traffic: 94.230.139.179 ports 1,2,25163,3,5,6
Source: unknownDNS traffic detected: English language letter frequency does not match the domain names
Source: unknownNetwork traffic detected: DNS query count 365
Source: global trafficTCP traffic: 192.168.2.5:49752 -> 46.47.109.74:28528
Source: global trafficTCP traffic: 192.168.2.5:49762 -> 94.230.139.179:25163
Source: global trafficTCP traffic: 192.168.2.5:49770 -> 89.25.19.164:16228
Source: global trafficTCP traffic: 192.168.2.5:49777 -> 46.10.102.240:37243
Source: global trafficTCP traffic: 192.168.2.5:49785 -> 115.254.99.27:28316
Source: global trafficTCP traffic: 192.168.2.5:49800 -> 2.133.242.134:30688
Source: global trafficTCP traffic: 192.168.2.5:49807 -> 94.139.210.10:29131
Source: global trafficTCP traffic: 192.168.2.5:49832 -> 93.155.166.93:23353
Source: global trafficTCP traffic: 192.168.2.5:49840 -> 31.29.197.223:37325
Source: global trafficTCP traffic: 192.168.2.5:49846 -> 114.43.2.252:43823
Source: global trafficDNS traffic detected: number of DNS queries: 365
Source: Joe Sandbox ViewIP Address: 69.147.82.60 69.147.82.60
Source: Joe Sandbox ViewASN Name: RELIANCE-COMMUNICATIONS-INRelianceCommunicationsLtdDAKC RELIANCE-COMMUNICATIONS-INRelianceCommunicationsLtdDAKC
Source: unknownDNS query: name: www.whatismyip.com
Source: unknownDNS query: name: whatismyipaddress.com
Source: unknownDNS query: name: whatismyipaddress.com
Source: unknownDNS query: name: whatismyipaddress.com
Source: unknownDNS query: name: www.showmyipaddress.com
Source: unknownDNS query: name: www.showmyipaddress.com
Source: unknownDNS query: name: www.showmyipaddress.com
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.ca
Source: unknownDNS query: name: www.whatismyip.ca
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49735 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49735 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49753 -> 208.80.154.224:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49753 -> 208.80.154.224:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49739 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49739 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49724 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49724 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49748 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49748 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49723 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49723 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49759 -> 104.156.155.94:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49759 -> 104.156.155.94:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49755 -> 13.213.51.196:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49749 -> 208.80.154.224:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49727 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49727 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49766 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49754 -> 85.214.228.140:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49771 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49754 -> 85.214.228.140:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49734 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49808 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49808 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49766 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49783 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49749 -> 208.80.154.224:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49778 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49778 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49742 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49742 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49771 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49740 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49767 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49827 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49827 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49765 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49765 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49776 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49776 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49745 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49745 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49833 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49833 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49783 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49825 -> 31.13.71.36:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49825 -> 31.13.71.36:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49831 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49831 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49740 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49743 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49743 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49817 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49817 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49763 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.5:63809
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49815 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49736 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49797 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49797 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49763 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49756 -> 142.251.40.105:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49756 -> 142.251.40.105:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49815 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49806 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49806 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49755 -> 13.213.51.196:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49772 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49772 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49805 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 13.213.51.196:80 -> 192.168.2.5:49755
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 13.213.51.196:80 -> 192.168.2.5:49755
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49802 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49802 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49842 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49842 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49805 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49836 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49836 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49814 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49814 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49767 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49830 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49830 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49841 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49841 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49844 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49844 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49799 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49799 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49819 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49819 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49736 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49826 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2811577 - Severity 1 - ETPRO MALWARE Possible Virut DGA NXDOMAIN Responses (com) : 1.1.1.1:53 -> 192.168.2.5:52146
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49787 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49787 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49803 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49803 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49826 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49837 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49837 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49734 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49751 -> 69.147.82.60:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49751 -> 69.147.82.60:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49820 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49820 -> 172.67.155.175:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49835 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49835 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49738 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49738 -> 104.19.222.79:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49790 -> 208.80.154.224:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49790 -> 208.80.154.224:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49733 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49733 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49782 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49782 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49792 -> 157.240.241.35:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49792 -> 157.240.241.35:80
Source: Network trafficSuricata IDS: 2803306 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern Specific Mozilla 5 HAUC : 192.168.2.5:49812 -> 172.66.40.87:80
Source: Network trafficSuricata IDS: 2803307 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern General HAUC : 192.168.2.5:49812 -> 172.66.40.87:80
Source: unknownDNS traffic detected: query: kuamkaeu.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: riwquzxmkh.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: igjhneihbdp.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: whatismyip.everdot.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zqmkfrylwx.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dvljdb.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nocatspaqoz.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yejgthv.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eacczdajox.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ylghbldzhaww.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rtquwebjk.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gcimqy.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wcuyku.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: icoaacseogou.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: voneike.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dndkfwizkmcl.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ewwcdufgl.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gocgskkkmiea.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ivaqzxhdnm.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oufaxwo.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lbfspcxuh.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: asmqmgusmauu.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: okmugaye.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zivsrdtudha.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hibkhngkp.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vqxlpj.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: litxcpalvg.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xwxnnqb.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: srnkhqp.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jafxtidtla.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: owbstib.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mecegqqokq.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zstxik.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hfqore.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: useuigmc.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cddwffxlkz.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wemeopdxc.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bbwatcqxdw.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uevmoetiu.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gcswlmqmlll.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gsbfmcjyr.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ngnxflnnw.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pzlixytwvd.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mkksqyagqg.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zgpozntscv.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kkgcgaeaqyyq.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lwaydg.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ftldjn.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fgifll.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tjdegcpmv.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oovqvemcvqs.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ivxgsyr.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tpaxnhb.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yucsqsrxc.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oufkhyb.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kdrfdwbausqx.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bnpglflgdl.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pcjxktnvcib.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mvddlmvw.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nepkoibif.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fudjvlhqzfax.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aaaysmkeyw.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: erwriluneg.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bgpsozpepoip.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uflzdufqx.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xahansmgded.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bfipcfpuaz.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: edlpifz.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bcjennta.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rtnugmsf.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kgpqzt.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jpbeydxcjlnm.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xwhcwtpqvcl.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qydavhf.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rubgfefczwd.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cuuwcumuqugc.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rvrqycji.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kgqgoeykio.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: apeawagqjggt.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sooocatrdel.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ejhfrzumfz.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lryrdc.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yirwcdlad.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uswseq.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: myywuiuecy.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tavxhvrkc.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: evsesoobvu.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nwrpgzca.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dzoebuoqr.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xdzidgzcw.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zylsgub.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iifklwoas.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yazklabmp.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: petitkjfp.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tvpsmwitim.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mieoci.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: itrihorzjhty.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nimgrodotqw.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cmgwwsok.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hygdqw.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oqanbppkydjw.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: airniaklpixf.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eqoozpcgmw.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oqgiforuxwp.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: okdkrwsqk.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kospmt.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kzzlez.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rqrorn.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nhjeeopsa.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gonnyuu.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qntyhsnlqadu.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yqlmlkbxbiw.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: npqkqglmxb.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: icbgbr.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ogqoaymouw.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pnpsopb.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pjqwfr.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: psamqq.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ukumwisusc.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qrcxqqfmhbpi.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: anxyngfkk.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xahbhkd.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oyiauwoaiake.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bevhmyevxhjd.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tmjmesq.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wiqeqywa.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cuzsrerck.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: atdxhkxfoal.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kcfrfrfvx.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: niadtx.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qlltjsbfjgzu.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uxntkalnjv.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hlhycyzex.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cgamoc.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: valwtyzooml.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ontfxnwgapp.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gsxxpaxnb.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yuvnovtil.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kucwcsua.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: imegyq.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nwtxruegv.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aotric.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vkduxck.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vuebgmliftv.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rpkqybmstedh.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yuxcfwlwzoh.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ikcykyh.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: avmvmx.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ebfinx.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lwujjelylqeb.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: affjpceaxwu.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dbhbzgfja.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hktwnufku.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: npbodkmo.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kzryuikb.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jiviggv.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: imkegil.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: www.whatismyip.ca replaycode: Name error (3)
Source: unknownDNS traffic detected: query: kajtaiwnrz.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wqwmqwaq.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lgnwlrg.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qukjjq.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: btgeuvspqn.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: seokqmai.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zlbhfnhr.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ljoejec.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gntkfsh.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bcvragh.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nxvyhcsvutuu.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: flfathik.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nwtqudry.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fhqrkigq.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yooscy.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ngntxewars.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: huxkeyzovhl.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pvpgvsbaxcb.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nugarapxwlu.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cslazul.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aukeqwoisk.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iudcvwv.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sehkho.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jlzlfjadfala.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: usekgm.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: adewqvtztwz.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nshfdgtyl.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fhyafun.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mmdhkfq.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sqjqlhvt.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uadqru.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xxrotmfcj.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qiyesegose.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bcyuvp.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zcpdbm.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: juwbzcqejo.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mangrnijbqlm.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vsfyicn.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aiikoeme.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fhutsaris.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iwstrnj.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pvzhww.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wiakayrgn.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ixkekrgibrts.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hxnszdeonqs.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xkhsgebo.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bqrvid.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aswerypmolt.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: owquyjayyj.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: smqwaw.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gfnmpazyj.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tkhkdjql.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xbrheawwpqin.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zihryss.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yihwbqxzh.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fehovajgl.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: datylaoshuj.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ewfcxob.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hoskhymyjnr.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: emhcrur.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vzhnodjygp.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aaunjjeobmya.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: exvtyu.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fekkmcvoeyp.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qeprewecwp.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tqvybszcz.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ltdvwjbzrmae.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wunzrkbrf.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ukldvdfajxsf.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tslmhwb.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cpnhts.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: viotjmuswu.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cmimcaesiyee.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ppbvwpaqknab.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nxlnvx.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gqfsvxugxzj.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: icjyrqqzi.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wakmqhx.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pxrlqz.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xvudiypqlsf.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cgzylyicnma.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zsxidwf.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dinylex.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ycqyodzrjq.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vydqnclrq.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qirndst.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ekcpzkarddqq.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qikpqkuf.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hmujzs.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pudvbgpocwgi.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vsloynlsigp.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ykjmtkfiq.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qibwlkrcvhj.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fgynftar.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rswwesrbw.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wumisugwgugi.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: memimuaomqas.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: isaeasay.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eyuxprapvbde.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wsodfo.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eydohptq.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: divwhwosayd.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sfngpdhxpg.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gujqitdnnx.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ekmkqkia.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: esocqmosyywy.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hcmxrrszer.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zgyhdsdkm.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: omogwq.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: duntduie.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: whtqbxdagaj.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xalmwqgdr.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oujfvaucyf.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: paexpqwa.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vwzqzfrvx.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gowsogp.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oifdbsxod.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uizbkifwv.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tqgyjoynxyak.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: zbamqqiwohsw.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hhftdocw.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fjqgkirhbd.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cvtqleyst.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nhlujxlev.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: elsvyh.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: jirqhtm.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: akpcfib.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: znnzsfczaldw.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: obkbctxins.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mqagmeasmu.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: qqbsrfrqwve.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uymeek.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fodpjtqglk.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lzfdwtkhvo.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nupcuvt.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mapoxsqbqpl.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: umifpymlyhsc.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tmirmpeifyvf.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uuggmsckqaku.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nrbonstkhi.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lklwgdvifo.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: iuwicmqqsi.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xtxmsz.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ajmsxuakp.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: oehiqkrcb.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rvlshofyduz.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: fbhonsc.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ytdbdtp.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wexqfknj.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xinnalgojfes.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wxfvqretkmoe.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cjyolahoof.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: sclszwb.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: eakmse.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nhofhlbxz.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: etwokzxf.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mbnrqlnhtj.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: piogtqpzwip.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gghqjwlil.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ggzbqzx.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: tnfwfhwfzhfv.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gftwxv.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hnfvfvhhgk.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: voqanhhgx.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ggpkqvxgkix.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bzozmdeglecs.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: butkzeumts.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: xuzkjuzmp.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: aylawjlpiawb.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yiyuow.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: wmvmyw.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nbxcanyzczk.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orifeqcphulv.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: opxyjyjqlyf.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ywcygaggkiis.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ympcvynbzal.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: yhtorbdrz.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dakalpcoh.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: uqgqamoskwoi.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bctefqjixuc.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mjvqup.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ucihnaa.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: cioaqi.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: nstako.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ezvfzet.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mcwggess.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bexiilrupkjp.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: rbyrsz.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hzzamxdqzet.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: afdwnvn.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ceymae.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hghwriraymg.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: smweocuoiqyu.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: lepwzgml.info replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bzlgbfyksi.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: dvldefhnoyap.net replaycode: Name error (3)
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.wikipedia.orgAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.yahoo.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.wikipedia.orgAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: aafibwgqhfb.infoAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mmiegqks.orgAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.blogger.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: yvryrqqzi.infoAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.wikipedia.orgAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.facebook.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.facebook.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: unknownTCP traffic detected without corresponding DNS query: 46.47.109.74
Source: unknownTCP traffic detected without corresponding DNS query: 46.47.109.74
Source: unknownTCP traffic detected without corresponding DNS query: 46.47.109.74
Source: unknownTCP traffic detected without corresponding DNS query: 94.230.139.179
Source: unknownTCP traffic detected without corresponding DNS query: 94.230.139.179
Source: unknownTCP traffic detected without corresponding DNS query: 94.230.139.179
Source: unknownTCP traffic detected without corresponding DNS query: 89.25.19.164
Source: unknownTCP traffic detected without corresponding DNS query: 89.25.19.164
Source: unknownTCP traffic detected without corresponding DNS query: 89.25.19.164
Source: unknownTCP traffic detected without corresponding DNS query: 115.254.99.27
Source: unknownTCP traffic detected without corresponding DNS query: 115.254.99.27
Source: unknownTCP traffic detected without corresponding DNS query: 115.254.99.27
Source: unknownTCP traffic detected without corresponding DNS query: 89.25.19.164
Source: unknownTCP traffic detected without corresponding DNS query: 89.25.19.164
Source: unknownTCP traffic detected without corresponding DNS query: 89.25.19.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.133.242.134
Source: unknownTCP traffic detected without corresponding DNS query: 2.133.242.134
Source: unknownTCP traffic detected without corresponding DNS query: 2.133.242.134
Source: unknownTCP traffic detected without corresponding DNS query: 94.230.139.179
Source: unknownTCP traffic detected without corresponding DNS query: 94.230.139.179
Source: unknownTCP traffic detected without corresponding DNS query: 94.230.139.179
Source: unknownTCP traffic detected without corresponding DNS query: 46.47.109.74
Source: unknownTCP traffic detected without corresponding DNS query: 46.47.109.74
Source: unknownTCP traffic detected without corresponding DNS query: 46.47.109.74
Source: unknownTCP traffic detected without corresponding DNS query: 93.155.166.93
Source: unknownTCP traffic detected without corresponding DNS query: 93.155.166.93
Source: unknownTCP traffic detected without corresponding DNS query: 93.155.166.93
Source: unknownTCP traffic detected without corresponding DNS query: 31.29.197.223
Source: unknownTCP traffic detected without corresponding DNS query: 31.29.197.223
Source: unknownTCP traffic detected without corresponding DNS query: 31.29.197.223
Source: unknownTCP traffic detected without corresponding DNS query: 114.43.2.252
Source: unknownTCP traffic detected without corresponding DNS query: 114.43.2.252
Source: unknownTCP traffic detected without corresponding DNS query: 114.43.2.252
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0040286C select,__WSAFDIsSet,recv,1_2_0040286C
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.wikipedia.orgAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.yahoo.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.wikipedia.orgAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: aafibwgqhfb.infoAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mmiegqks.orgAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.blogger.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: yvryrqqzi.infoAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.wikipedia.orgAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.facebook.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.facebook.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.whatismyip.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whatismyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.showmyipaddress.comAccept: */*User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3Connection: close
Source: xcntwhk.exe, 00000003.00000002.2583580241.00000000005DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: +www.facebook.com equals www.facebook.com (Facebook)
Source: xcntwhk.exe, 00000003.00000002.2585910584.00000000044D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: G$stari.c10r.facebook.comwww.facebook.com equals www.facebook.com (Facebook)
Source: xcntwhk.exe, 00000003.00000002.2583580241.00000000005DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: J8www.showmyipaddress.comwww.facebook.comahoo.comorg equals www.facebook.com (Facebook)
Source: xcntwhk.exe, 00000003.00000002.2585910584.00000000044D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: star-mini.c10r.facebook.comwww.facebook.com\ equals www.facebook.com (Facebook)
Source: xcntwhk.exe, 00000003.00000002.2583580241.00000000005DE000.00000004.00000020.00020000.00000000.sdmp, xcntwhk.exe, 00000003.00000002.2585910584.00000000044D0000.00000004.00000020.00020000.00000000.sdmp, xcntwhk.exe, 00000003.00000002.2583580241.0000000000638000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: vynygujmbmu.exe, vynygujmbmu.exe, 0000001A.00000000.2177574823.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 0000001A.00000002.2179241697.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 0000001B.00000002.2245610703.000000000042A000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: www.facebook.com/ equals www.facebook.com (Facebook)
Source: vynygujmbmu.exe, vynygujmbmu.exe, 0000001A.00000000.2177574823.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 0000001A.00000002.2179241697.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 0000001B.00000002.2245610703.000000000042A000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: www.myspace.com/ equals www.myspace.com (Myspace)
Source: vynygujmbmu.exe, vynygujmbmu.exe, 0000001A.00000000.2177574823.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 0000001A.00000002.2179241697.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 0000001B.00000002.2245610703.000000000042A000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: www.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: vynygujmbmu.exe, vynygujmbmu.exe, 0000001A.00000000.2177574823.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 0000001A.00000002.2179241697.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 0000001B.00000002.2245610703.000000000042A000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: www.youtube.com/ equals www.youtube.com (Youtube)
Source: xcntwhk.exe, 00000003.00000002.2581138501.000000000019F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.youtube.com/www.wikipedia.org/www.blogger.com/www.adobe.com/www.http://whatismyip.everdot.org/ equals www.youtube.com (Youtube)
Source: vynygujmbmu.exe, 00000001.00000000.1375434027.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 00000001.00000003.1419657235.00000000022D7000.00000004.00000020.00020000.00000000.sdmp, vynygujmbmu.exe, 00000001.00000002.1451424680.000000000042A000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: xxwww.ebay.com/www.baidu.com/www.imdb.com/www.bbc.co.uk/www.adobe.com/www.blogger.com/www.wikipedia.org/www.yahoo.com/www.youtube.com/www.myspace.com/www.facebook.com/www.google.com/ .Shell""-shutdown -r equals www.facebook.com (Facebook)
Source: vynygujmbmu.exe, 00000001.00000000.1375434027.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 00000001.00000003.1419657235.00000000022D7000.00000004.00000020.00020000.00000000.sdmp, vynygujmbmu.exe, 00000001.00000002.1451424680.000000000042A000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: xxwww.ebay.com/www.baidu.com/www.imdb.com/www.bbc.co.uk/www.adobe.com/www.blogger.com/www.wikipedia.org/www.yahoo.com/www.youtube.com/www.myspace.com/www.facebook.com/www.google.com/ .Shell""-shutdown -r equals www.myspace.com (Myspace)
Source: vynygujmbmu.exe, 00000001.00000000.1375434027.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 00000001.00000003.1419657235.00000000022D7000.00000004.00000020.00020000.00000000.sdmp, vynygujmbmu.exe, 00000001.00000002.1451424680.000000000042A000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: xxwww.ebay.com/www.baidu.com/www.imdb.com/www.bbc.co.uk/www.adobe.com/www.blogger.com/www.wikipedia.org/www.yahoo.com/www.youtube.com/www.myspace.com/www.facebook.com/www.google.com/ .Shell""-shutdown -r equals www.yahoo.com (Yahoo)
Source: vynygujmbmu.exe, 00000001.00000000.1375434027.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 00000001.00000003.1419657235.00000000022D7000.00000004.00000020.00020000.00000000.sdmp, vynygujmbmu.exe, 00000001.00000002.1451424680.000000000042A000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: xxwww.ebay.com/www.baidu.com/www.imdb.com/www.bbc.co.uk/www.adobe.com/www.blogger.com/www.wikipedia.org/www.yahoo.com/www.youtube.com/www.myspace.com/www.facebook.com/www.google.com/ .Shell""-shutdown -r equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.whatismyip.com
Source: global trafficDNS traffic detected: DNS query: whatismyipaddress.com
Source: global trafficDNS traffic detected: DNS query: www.showmyipaddress.com
Source: global trafficDNS traffic detected: DNS query: whatismyip.everdot.org
Source: global trafficDNS traffic detected: DNS query: www.whatismyip.ca
Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
Source: global trafficDNS traffic detected: DNS query: www.yahoo.com
Source: global trafficDNS traffic detected: DNS query: jnroptvip.org
Source: global trafficDNS traffic detected: DNS query: rtnugmsf.net
Source: global trafficDNS traffic detected: DNS query: bcjennta.net
Source: global trafficDNS traffic detected: DNS query: aafibwgqhfb.info
Source: global trafficDNS traffic detected: DNS query: mmiegqks.org
Source: global trafficDNS traffic detected: DNS query: www.blogger.com
Source: global trafficDNS traffic detected: DNS query: whtqbxdagaj.net
Source: global trafficDNS traffic detected: DNS query: vsloynlsigp.net
Source: global trafficDNS traffic detected: DNS query: wemeopdxc.info
Source: global trafficDNS traffic detected: DNS query: oovqvemcvqs.net
Source: global trafficDNS traffic detected: DNS query: lwujjelylqeb.net
Source: global trafficDNS traffic detected: DNS query: sqjqlhvt.net
Source: global trafficDNS traffic detected: DNS query: aaaysmkeyw.com
Source: global trafficDNS traffic detected: DNS query: tmjmesq.org
Source: global trafficDNS traffic detected: DNS query: yvryrqqzi.info
Source: global trafficDNS traffic detected: DNS query: gghqjwlil.net
Source: global trafficDNS traffic detected: DNS query: mqagmeasmu.com
Source: global trafficDNS traffic detected: DNS query: nhofhlbxz.net
Source: global trafficDNS traffic detected: DNS query: iwstrnj.net
Source: global trafficDNS traffic detected: DNS query: rvlshofyduz.net
Source: global trafficDNS traffic detected: DNS query: oufkhyb.net
Source: global trafficDNS traffic detected: DNS query: zivsrdtudha.info
Source: global trafficDNS traffic detected: DNS query: icjyrqqzi.info
Source: global trafficDNS traffic detected: DNS query: nhjeeopsa.info
Source: global trafficDNS traffic detected: DNS query: vwzqzfrvx.info
Source: global trafficDNS traffic detected: DNS query: rpkqybmstedh.net
Source: global trafficDNS traffic detected: DNS query: okdkrwsqk.info
Source: global trafficDNS traffic detected: DNS query: yuxcfwlwzoh.info
Source: global trafficDNS traffic detected: DNS query: qrcxqqfmhbpi.net
Source: global trafficDNS traffic detected: DNS query: wiakayrgn.net
Source: global trafficDNS traffic detected: DNS query: yejgthv.net
Source: global trafficDNS traffic detected: DNS query: apeawagqjggt.info
Source: global trafficDNS traffic detected: DNS query: nhlujxlev.net
Source: global trafficDNS traffic detected: DNS query: kzryuikb.info
Source: global trafficDNS traffic detected: DNS query: dzoebuoqr.com
Source: global trafficDNS traffic detected: DNS query: bevhmyevxhjd.net
Source: global trafficDNS traffic detected: DNS query: eydohptq.info
Source: global trafficDNS traffic detected: DNS query: ontfxnwgapp.net
Source: global trafficDNS traffic detected: DNS query: cuuwcumuqugc.com
Source: global trafficDNS traffic detected: DNS query: ytdbdtp.net
Source: global trafficDNS traffic detected: DNS query: mcwggess.org
Source: global trafficDNS traffic detected: DNS query: iudcvwv.info
Source: global trafficDNS traffic detected: DNS query: uymeek.org
Source: global trafficDNS traffic detected: DNS query: petitkjfp.org
Source: global trafficDNS traffic detected: DNS query: nxlnvx.info
Source: global trafficDNS traffic detected: DNS query: gfnmpazyj.net
Source: global trafficDNS traffic detected: DNS query: fgifll.info
Source: global trafficDNS traffic detected: DNS query: kkgcgaeaqyyq.org
Source: global trafficDNS traffic detected: DNS query: nrbonstkhi.net
Source: global trafficDNS traffic detected: DNS query: uizbkifwv.net
Source: global trafficDNS traffic detected: DNS query: riwquzxmkh.info
Source: global trafficDNS traffic detected: DNS query: lklwgdvifo.net
Source: global trafficDNS traffic detected: DNS query: yhtorbdrz.info
Source: global trafficDNS traffic detected: DNS query: wqwmqwaq.org
Source: global trafficDNS traffic detected: DNS query: kucwcsua.org
Source: global trafficDNS traffic detected: DNS query: dakalpcoh.org
Source: global trafficDNS traffic detected: DNS query: gntkfsh.info
Source: global trafficDNS traffic detected: DNS query: eakmse.com
Source: global trafficDNS traffic detected: DNS query: vkduxck.net
Source: global trafficDNS traffic detected: DNS query: seokqmai.com
Source: global trafficDNS traffic detected: DNS query: mangrnijbqlm.net
Source: global trafficDNS traffic detected: DNS query: mbnrqlnhtj.net
Source: global trafficDNS traffic detected: DNS query: nwtxruegv.com
Source: global trafficDNS traffic detected: DNS query: nocatspaqoz.net
Source: global trafficDNS traffic detected: DNS query: cpnhts.net
Source: global trafficDNS traffic detected: DNS query: xuzkjuzmp.org
Source: global trafficDNS traffic detected: DNS query: lryrdc.net
Source: global trafficDNS traffic detected: DNS query: kajtaiwnrz.info
Source: global trafficDNS traffic detected: DNS query: rubgfefczwd.info
Source: global trafficDNS traffic detected: DNS query: rswwesrbw.net
Source: global trafficDNS traffic detected: DNS query: kdrfdwbausqx.net
Source: global trafficDNS traffic detected: DNS query: tpaxnhb.org
Source: global trafficDNS traffic detected: DNS query: hlhycyzex.org
Source: global trafficDNS traffic detected: DNS query: zbamqqiwohsw.info
Source: global trafficDNS traffic detected: DNS query: ngntxewars.info
Source: global trafficDNS traffic detected: DNS query: qqbsrfrqwve.info
Source: global trafficDNS traffic detected: DNS query: uqgqamoskwoi.com
Source: global trafficDNS traffic detected: DNS query: yazklabmp.net
Source: global trafficDNS traffic detected: DNS query: atdxhkxfoal.net
Source: global trafficDNS traffic detected: DNS query: cgamoc.com
Source: global trafficDNS traffic detected: DNS query: hhftdocw.net
Source: global trafficDNS traffic detected: DNS query: akpcfib.net
Source: global trafficDNS traffic detected: DNS query: imegyq.com
Source: global trafficDNS traffic detected: DNS query: iuwicmqqsi.com
Source: global trafficDNS traffic detected: DNS query: gowsogp.net
Source: global trafficDNS traffic detected: DNS query: gsbfmcjyr.info
Source: global trafficDNS traffic detected: DNS query: dinylex.com
Source: global trafficDNS traffic detected: DNS query: bcvragh.org
Source: global trafficDNS traffic detected: DNS query: uxntkalnjv.info
Source: global trafficDNS traffic detected: DNS query: pzlixytwvd.net
Source: global trafficDNS traffic detected: DNS query: ekcpzkarddqq.info
Source: global trafficDNS traffic detected: DNS query: hygdqw.info
Source: global trafficDNS traffic detected: DNS query: ajmsxuakp.net
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 24 Mar 2025 07:06:55 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4522Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 24 Mar 2025 07:07:10 GMTX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 9254541e2cbf1861-EWRalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 24 Mar 2025 07:07:01 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4522Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 24 Mar 2025 07:07:16 GMTX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 925454453be0b12a-EWRalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 24 Mar 2025 07:07:06 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4522Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 24 Mar 2025 07:07:21 GMTX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 925454634dad2142-EWRalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 24 Mar 2025 07:07:11 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4522Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 24 Mar 2025 07:07:26 GMTX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 92545485eb5643ab-EWRalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 24 Mar 2025 07:07:14 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4522Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 24 Mar 2025 07:07:29 GMTX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 92545494bfad8c21-EWRalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Mon, 24 Mar 2025 07:07:28 GMTContent-Length: 19Connection: closeData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Mon, 24 Mar 2025 07:07:31 GMTContent-Type: text/htmlContent-Length: 162Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 24 Mar 2025 07:07:33 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4522Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 24 Mar 2025 07:07:48 GMTX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 9254550f1ede4268-EWRalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 24 Mar 2025 07:07:38 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4522Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 24 Mar 2025 07:07:53 GMTX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 9254552e0d5d0f9f-EWRalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 24 Mar 2025 07:08:02 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4522Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 24 Mar 2025 07:08:17 GMTX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 925455c2683f4388-EWRalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 24 Mar 2025 07:08:03 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4522Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 24 Mar 2025 07:08:18 GMTX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 925455ca191f4f3a-EWRalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 24 Mar 2025 07:08:07 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4522Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 24 Mar 2025 07:08:22 GMTX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 925455dffc0443d4-EWRalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 24 Mar 2025 07:08:16 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4522Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 24 Mar 2025 07:08:31 GMTX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 9254561d3cd942ad-EWRalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 24 Mar 2025 07:08:18 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4522Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 24 Mar 2025 07:08:33 GMTX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 92545624f8600cfb-EWRalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 24 Mar 2025 07:08:30 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4522Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 24 Mar 2025 07:08:45 GMTX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 92545672fc9c42a6-EWRalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 24 Mar 2025 07:08:31 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4522Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 24 Mar 2025 07:08:46 GMTX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 9254567abc5c0f87-EWRalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 24 Mar 2025 07:08:34 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4522Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 24 Mar 2025 07:08:49 GMTX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 9254568a6905421c-EWRalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 24 Mar 2025 07:08:36 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4522Connection: closeReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 24 Mar 2025 07:08:51 GMTX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 925456994bbb430f-EWRalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a
Source: vynygujmbmu.exe.0.drString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: vynygujmbmu.exe, vynygujmbmu.exe, 0000001A.00000000.2177574823.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 0000001A.00000002.2179241697.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 0000001B.00000002.2245610703.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 0000001B.00000000.2200223618.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 0000001C.00000000.2243271037.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 0000001C.00000002.2245070403.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 0000001E.00000002.2300360035.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 0000001E.00000000.2263349442.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 0000001F.00000000.2288045019.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 0000001F.00000002.2289772355.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 00000020.00000002.2314759609.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 00000020.00000000.2306590379.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 00000022.00000002.2388537604.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 00000022.00000000.2348591618.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 00000023.00000000.2382581254.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 00000023.00000002.2383820507.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 00000024.00000002.2463442216.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 00000024.00000000.2411577348.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 00000026.00000000.2450267737.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 00000026.00000002.2453253625.000000000042A000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: xcntwhk.exe, 00000003.00000002.2581138501.000000000019F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://whatismyip.everdot.org/
Source: xcntwhk.exe, 00000003.00000002.2581138501.0000000000191000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://www.showmyipaddress.com/
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0041394A OpenClipboard,WriteFile,EmptyClipboard,lstrlenA,GlobalAlloc,GlobalLock,lstrcpyA,GlobalUnlock,SetClipboardData,CloseClipboard,1_2_0041394A
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0041394A OpenClipboard,WriteFile,EmptyClipboard,lstrlenA,GlobalAlloc,GlobalLock,lstrcpyA,GlobalUnlock,SetClipboardData,CloseClipboard,1_2_0041394A
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_0041394A OpenClipboard,WriteFile,EmptyClipboard,lstrlenA,GlobalAlloc,GlobalLock,lstrcpyA,GlobalUnlock,SetClipboardData,CloseClipboard,3_2_0041394A
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_0041394A OpenClipboard,WriteFile,EmptyClipboard,lstrlenA,GlobalAlloc,GlobalLock,lstrcpyA,GlobalUnlock,SetClipboardData,CloseClipboard,4_2_0041394A
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_0041394A WriteFile,EmptyClipboard,lstrlenA,GlobalAlloc,GlobalLock,lstrcpyA,GlobalUnlock,SetClipboardData,26_2_0041394A
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_004139A0 IsClipboardFormatAvailable,OpenClipboard,GetClipboardData,CloseClipboard,GlobalLock,GlobalUnlock,_strncpy,GlobalUnlock,CloseClipboard,1_2_004139A0
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00411356 GetWindowRect,GetWindowDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,DeleteDC,ReleaseDC,DeleteObject,1_2_00411356
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_004095B5 Sleep,Sleep,Sleep,GetKeyState,GetAsyncKeyState,GetKeyState,GetKeyState,GetForegroundWindow,GetWindowTextA,lstrlenA,lstrlenA,lstrlenA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrlenA,Sleep,lstrcatA,lstrcatA,1_2_004095B5
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0041EDCD PostQuitMessage,CreateThread,GetTickCount,lstrcpynA,lstrcpyA,wsprintfA,PostQuitMessage,NtdllDefWindowProc_A,1_2_0041EDCD
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_0041EDCD PostQuitMessage,CreateThread,GetTickCount,lstrcpynA,lstrcpyA,wsprintfA,PostQuitMessage,NtdllDefWindowProc_A,3_2_0041EDCD
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_0041EDCD PostQuitMessage,CreateThread,GetTickCount,lstrcpynA,lstrcpyA,wsprintfA,PostQuitMessage,NtdllDefWindowProc_A,4_2_0041EDCD
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: GetTickCount,Sleep,Sleep,GetTickCount,lstrcpyA,lstrlenA,lstrcatA,ShellExecuteA,CreateThread,GetTickCount,Sleep,Sleep,MessageBoxA,Sleep, shutdown -r1_2_00415D7A
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: GetTickCount,Sleep,Sleep,GetTickCount,lstrcpyA,lstrlenA,lstrcatA,ShellExecuteA,CreateThread,GetTickCount,Sleep,Sleep,MessageBoxA,Sleep, Shutdown1_2_00415D7A
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00413DD8 ExitWindowsEx,1_2_00413DD8
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: GetTickCount,Sleep,Sleep,GetTickCount,lstrcpyA,lstrlenA,lstrcatA,ShellExecuteA,CreateThread,GetTickCount,Sleep,Sleep,MessageBoxA,Sleep, shutdown -r3_2_00415D7A
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: GetTickCount,Sleep,Sleep,GetTickCount,lstrcpyA,lstrlenA,lstrcatA,ShellExecuteA,CreateThread,GetTickCount,Sleep,Sleep,MessageBoxA,Sleep, Shutdown3_2_00415D7A
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00413DD8 ExitWindowsEx,3_2_00413DD8
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: GetTickCount,Sleep,Sleep,GetTickCount,lstrcpyA,lstrlenA,lstrcatA,ShellExecuteA,CreateThread,GetTickCount,Sleep,Sleep,MessageBoxA,Sleep, shutdown -r4_2_00415D7A
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: GetTickCount,Sleep,Sleep,GetTickCount,lstrcpyA,lstrlenA,lstrcatA,ShellExecuteA,CreateThread,GetTickCount,Sleep,Sleep,MessageBoxA,Sleep, Shutdown4_2_00415D7A
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00413DD8 ExitWindowsEx,4_2_00413DD8
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\wketfzlduiemgwjc.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\dsndqlyrjyvezqeyp.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\mcypdznhaqoyumbwoe.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\xoldspeztkjurkawpgd.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\kcatjhxtoggsqkbyskib.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\zsrlcbsplefsrmecxqpja.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\qkkfxxpnkeguuqjieyytll.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\wketfzlduiemgwjc.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\dsndqlyrjyvezqeyp.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\mcypdznhaqoyumbwoe.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\xoldspeztkjurkawpgd.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\kcatjhxtoggsqkbyskib.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\zsrlcbsplefsrmecxqpja.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\qkkfxxpnkeguuqjieyytll.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeFile created: C:\Windows\SysWOW64\qsaddllrwyiemqrycemppxxdik.qycJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeFile created: C:\Windows\qsaddllrwyiemqrycemppxxdik.qycJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeFile created: C:\Windows\SysWOW64\rexlwparhupwpeqixkdrcvgxnavcvkwodqjxi.mdtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeFile created: C:\Windows\rexlwparhupwpeqixkdrcvgxnavcvkwodqjxi.mdtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0040C7E01_2_0040C7E0
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0042797B1_2_0042797B
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0041A9361_2_0041A936
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0041B3CF1_2_0041B3CF
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_004223D81_2_004223D8
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0041B4771_2_0041B477
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0040F4881_2_0040F488
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0042874A1_2_0042874A
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_0040F4883_2_0040F488
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_0040C7E03_2_0040C7E0
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_0042797B3_2_0042797B
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_0041A9363_2_0041A936
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_0041B3CF3_2_0041B3CF
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_004223D83_2_004223D8
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_0041B4773_2_0041B477
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_0042874A3_2_0042874A
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_0040C7E04_2_0040C7E0
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_0042797B4_2_0042797B
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_0041A9364_2_0041A936
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_0041B3CF4_2_0041B3CF
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_004223D84_2_004223D8
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_0041B4774_2_0041B477
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_0040F4884_2_0040F488
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_0042874A4_2_0042874A
Source: C:\Windows\wketfzlduiemgwjc.exeCode function: 8_2_004062358_2_00406235
Source: C:\Windows\wketfzlduiemgwjc.exeCode function: 8_2_00404FA88_2_00404FA8
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_0042797B26_2_0042797B
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_0041A93626_2_0041A936
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_0041B3CF26_2_0041B3CF
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_004223D826_2_004223D8
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_0041B47726_2_0041B477
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_0040F48826_2_0040F488
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_0042874A26_2_0042874A
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_0040C7E026_2_0040C7E0
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: String function: 0041D048 appears 34 times
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: String function: 00410BF4 appears 34 times
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: String function: 0042203E appears 58 times
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: String function: 00421DB0 appears 38 times
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: String function: 00421DF0 appears 60 times
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: String function: 00413761 appears 91 times
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: String function: 0041D048 appears 34 times
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: String function: 00410BF4 appears 34 times
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: String function: 0042203E appears 58 times
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: String function: 00421DB0 appears 37 times
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: String function: 00421DF0 appears 60 times
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: String function: 00413761 appears 89 times
Source: 1 (325).exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: mal100.spre.troj.expl.evad.winEXE@55/39@402/39
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00413D4D Sleep,GetCurrentProcess,OpenProcessToken,GetCurrentThread,OpenThreadToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,1_2_00413D4D
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00413D4D Sleep,GetCurrentProcess,OpenProcessToken,GetCurrentThread,OpenThreadToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,3_2_00413D4D
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00413D4D Sleep,GetCurrentProcess,OpenProcessToken,GetCurrentThread,OpenThreadToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,4_2_00413D4D
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0040604A Sleep,GetTickCount,Sleep,GetTickCount,Sleep,CreateToolhelp32Snapshot,Process32First,EnumWindows,Sleep,Process32Next,CloseHandle,CloseHandle,1_2_0040604A
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0040901B FindResourceA,LoadResource,LoadResource,LockResource,LockResource,SizeofResource,SizeofResource,UpdateResourceA,LookupIconIdFromDirectoryEx,FindResourceA,LoadResource,LockResource,SizeofResource,UpdateResourceA,LookupIconIdFromDirectoryEx,FindResourceA,LoadResource,LockResource,SizeofResource,UpdateResourceA,LookupIconIdFromDirectoryEx,FindResourceA,LoadResource,LockResource,SizeofResource,UpdateResourceA,FindResourceA,LoadResource,LockResource,SizeofResource,UpdateResourceA,FreeResource,FreeResource,FreeResource,1_2_0040901B
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00413A12 OpenSCManagerA,OpenServiceA,ControlService,ChangeServiceConfigA,CloseServiceHandle,CloseServiceHandle,1_2_00413A12
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeFile created: C:\Program Files (x86)\qsaddllrwyiemqrycemppxxdik.qycJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeFile created: C:\Users\user\AppData\Local\qsaddllrwyiemqrycemppxxdik.qycJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeMutant created: \Sessions\1\BaseNamedObjects\ewaaxaewaaxaewaaxaewaaxaew
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeMutant created: \Sessions\1\BaseNamedObjects\jefbuvonlgjyzwqqnijfyzs
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeMutant created: \Sessions\1\BaseNamedObjects\zsrlcbsplefsrmecxqpja
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeMutant created: \Sessions\1\BaseNamedObjects\qkkfxxpnkeguuqjieyytll
Source: C:\Users\user\Desktop\1 (325).exeFile created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeJump to behavior
Source: 1 (325).exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\1 (325).exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: 1 (325).exeVirustotal: Detection: 91%
Source: 1 (325).exeReversingLabs: Detection: 97%
Source: unknownProcess created: C:\Users\user\Desktop\1 (325).exe "C:\Users\user\Desktop\1 (325).exe"
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe*"
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess created: C:\Users\user\AppData\Local\Temp\xcntwhk.exe "C:\Users\user\AppData\Local\Temp\xcntwhk.exe" "-C:\Users\user\AppData\Local\Temp\wketfzlduiemgwjc.exe"
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess created: C:\Users\user\AppData\Local\Temp\xcntwhk.exe "C:\Users\user\AppData\Local\Temp\xcntwhk.exe" "-C:\Users\user\AppData\Local\Temp\wketfzlduiemgwjc.exe"
Source: unknownProcess created: C:\Windows\wketfzlduiemgwjc.exe "C:\Windows\wketfzlduiemgwjc.exe" .
Source: C:\Windows\wketfzlduiemgwjc.exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\windows\wketfzlduiemgwjc.exe*."
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exe "C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exe" .
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\appdata\local\temp\zsrlcbsplefsrmecxqpja.exe*."
Source: unknownProcess created: C:\Windows\kcatjhxtoggsqkbyskib.exe "C:\Windows\kcatjhxtoggsqkbyskib.exe" .
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\windows\kcatjhxtoggsqkbyskib.exe*."
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exe "C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exe" .
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\appdata\local\temp\xoldspeztkjurkawpgd.exe*."
Source: unknownProcess created: C:\Windows\zsrlcbsplefsrmecxqpja.exe "C:\Windows\zsrlcbsplefsrmecxqpja.exe"
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\wketfzlduiemgwjc.exe "C:\Users\user\AppData\Local\Temp\wketfzlduiemgwjc.exe"
Source: unknownProcess created: C:\Windows\xoldspeztkjurkawpgd.exe "C:\Windows\xoldspeztkjurkawpgd.exe"
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exe "C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exe"
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"
Source: unknownProcess created: C:\Windows\mcypdznhaqoyumbwoe.exe "C:\Windows\mcypdznhaqoyumbwoe.exe" .
Source: C:\Windows\mcypdznhaqoyumbwoe.exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\windows\mcypdznhaqoyumbwoe.exe*."
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exe "C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exe" .
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\appdata\local\temp\dsndqlyrjyvezqeyp.exe*."
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"
Source: unknownProcess created: C:\Windows\zsrlcbsplefsrmecxqpja.exe "C:\Windows\zsrlcbsplefsrmecxqpja.exe"
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exe "C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exe"
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe*"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess created: C:\Users\user\AppData\Local\Temp\xcntwhk.exe "C:\Users\user\AppData\Local\Temp\xcntwhk.exe" "-C:\Users\user\AppData\Local\Temp\wketfzlduiemgwjc.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess created: C:\Users\user\AppData\Local\Temp\xcntwhk.exe "C:\Users\user\AppData\Local\Temp\xcntwhk.exe" "-C:\Users\user\AppData\Local\Temp\wketfzlduiemgwjc.exe"Jump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\windows\wketfzlduiemgwjc.exe*."Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\appdata\local\temp\zsrlcbsplefsrmecxqpja.exe*."Jump to behavior
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\windows\kcatjhxtoggsqkbyskib.exe*."
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\appdata\local\temp\xoldspeztkjurkawpgd.exe*."
Source: C:\Windows\mcypdznhaqoyumbwoe.exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\windows\mcypdznhaqoyumbwoe.exe*."
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\appdata\local\temp\dsndqlyrjyvezqeyp.exe*."
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: schedcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: schedcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: srclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: spp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: srclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: spp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: srclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: spp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: srclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: spp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: schedcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: schedcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: schedcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: samcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: wininet.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: apphelp.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: windows.storage.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: wldp.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: uxtheme.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: propsys.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: dlnashext.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: wpdshext.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: profapi.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: edputil.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: urlmon.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: iertutil.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: srvcli.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: netutils.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: sspicli.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: wintypes.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: appresolver.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: bcp47langs.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: slc.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: userenv.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: sppc.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: schedcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: samcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: dlnashext.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: wpdshext.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: edputil.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: appresolver.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: slc.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: sppc.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: schedcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: samcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: wininet.dll
Source: C:\Windows\zsrlcbsplefsrmecxqpja.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\wketfzlduiemgwjc.exeSection loaded: apphelp.dll
Source: C:\Windows\xoldspeztkjurkawpgd.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: schedcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: samcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: schedcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: samcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: wininet.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: apphelp.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: windows.storage.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: wldp.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: uxtheme.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: propsys.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: dlnashext.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: wpdshext.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: profapi.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: edputil.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: urlmon.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: iertutil.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: srvcli.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: netutils.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: sspicli.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: wintypes.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: appresolver.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: bcp47langs.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: slc.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: userenv.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: sppc.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\mcypdznhaqoyumbwoe.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: schedcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: samcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: dlnashext.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: wpdshext.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: edputil.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: appresolver.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: slc.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: sppc.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: schedcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: samcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: schedcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: samcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: schedcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: samcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: schedcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: samcli.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeSection loaded: wininet.dll
Source: C:\Users\user\Desktop\1 (325).exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0040A949 InitializeCriticalSection,GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,1_2_0040A949
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_004223C7 push ecx; ret 1_2_004223D7
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00421DF0 push eax; ret 1_2_00421E04
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00421DF0 push eax; ret 1_2_00421E2C
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_004223C7 push ecx; ret 3_2_004223D7
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00421DF0 push eax; ret 3_2_00421E04
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00421DF0 push eax; ret 3_2_00421E2C
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_004223C7 push ecx; ret 4_2_004223D7
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00421DF0 push eax; ret 4_2_00421E04
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00421DF0 push eax; ret 4_2_00421E2C
Source: C:\Windows\wketfzlduiemgwjc.exeCode function: 8_2_004050C0 push eax; ret 8_2_004050D4
Source: C:\Windows\wketfzlduiemgwjc.exeCode function: 8_2_004050C0 push eax; ret 8_2_004050FC
Source: C:\Windows\wketfzlduiemgwjc.exeCode function: 8_2_00404F97 push ecx; ret 8_2_00404FA7
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_004223C7 push ecx; ret 26_2_004223D7
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00421DF0 push eax; ret 26_2_00421E04
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00421DF0 push eax; ret 26_2_00421E2C

Persistence and Installation Behavior

barindex
Source: unknownExecutable created and started: C:\Windows\kcatjhxtoggsqkbyskib.exe
Source: unknownExecutable created and started: C:\Windows\xoldspeztkjurkawpgd.exe
Source: unknownExecutable created and started: C:\Windows\wketfzlduiemgwjc.exe
Source: unknownExecutable created and started: C:\Windows\zsrlcbsplefsrmecxqpja.exe
Source: unknownExecutable created and started: C:\Windows\mcypdznhaqoyumbwoe.exe
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\kcatjhxtoggsqkbyskib.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Users\user\AppData\Local\Temp\qkkfxxpnkeguuqjieyytll.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeFile created: C:\Users\user\AppData\Local\Temp\wesbhvbnyg\wesbhvbnyg.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\kcatjhxtoggsqkbyskib.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Users\user\AppData\Local\Temp\kcatjhxtoggsqkbyskib.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\xoldspeztkjurkawpgd.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\wketfzlduiemgwjc.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\mcypdznhaqoyumbwoe.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\xoldspeztkjurkawpgd.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Users\user\AppData\Local\Temp\wketfzlduiemgwjc.exeJump to dropped file
Source: C:\Users\user\Desktop\1 (325).exeFile created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeFile created: C:\Users\user\AppData\Local\Temp\wesbhvbnyg\RCXDE31.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\wketfzlduiemgwjc.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\zsrlcbsplefsrmecxqpja.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\dsndqlyrjyvezqeyp.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\zsrlcbsplefsrmecxqpja.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeFile created: C:\oyozhxftgqim.batJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeFile created: C:\wesbhvbnyg.batJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Users\user\AppData\Local\Temp\mcypdznhaqoyumbwoe.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\dsndqlyrjyvezqeyp.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\mcypdznhaqoyumbwoe.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\qkkfxxpnkeguuqjieyytll.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeFile created: C:\oasfphrhwiciao.batJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Users\user\AppData\Local\Temp\xcntwhk.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\qkkfxxpnkeguuqjieyytll.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\kcatjhxtoggsqkbyskib.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\wketfzlduiemgwjc.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\zsrlcbsplefsrmecxqpja.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\dsndqlyrjyvezqeyp.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\kcatjhxtoggsqkbyskib.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\xoldspeztkjurkawpgd.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\zsrlcbsplefsrmecxqpja.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\wketfzlduiemgwjc.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\mcypdznhaqoyumbwoe.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\dsndqlyrjyvezqeyp.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\mcypdznhaqoyumbwoe.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\qkkfxxpnkeguuqjieyytll.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\SysWOW64\xoldspeztkjurkawpgd.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeFile created: C:\Windows\qkkfxxpnkeguuqjieyytll.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeFile created: C:\oyozhxftgqim.batJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeFile created: C:\oasfphrhwiciao.batJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeFile created: C:\wesbhvbnyg.batJump to dropped file

Boot Survival

barindex
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon ShellJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciaoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciao
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciao
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciao
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciao
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciao
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciao
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciao
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciao
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciao
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciao
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciao
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciao
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciao
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciao
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciao
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciao
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciao
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciao
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciao
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run oasfphrhwiciao
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run rapzgvcpbkb
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjc
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwn
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqim
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeq
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mcypdznhaqoyumbwoeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dsndqlyrjyvezqeypJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run oyozhxftgqimJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nypbkbkznyrwnJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run rexlwparhupwpeqJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wketfzlduiemgwjcJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL CheckedValueJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0040A949 InitializeCriticalSection,GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,1_2_0040A949
Source: C:\Users\user\Desktop\1 (325).exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\zsrlcbsplefsrmecxqpja.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\wketfzlduiemgwjc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\xoldspeztkjurkawpgd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\mcypdznhaqoyumbwoe.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\mcypdznhaqoyumbwoe.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\mcypdznhaqoyumbwoe.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\mcypdznhaqoyumbwoe.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\mcypdznhaqoyumbwoe.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\mcypdznhaqoyumbwoe.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\mcypdznhaqoyumbwoe.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\mcypdznhaqoyumbwoe.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\mcypdznhaqoyumbwoe.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\mcypdznhaqoyumbwoe.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\zsrlcbsplefsrmecxqpja.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0040604A1_2_0040604A
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0042185B1_2_0042185B
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0040683C1_2_0040683C
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0040C15D1_2_0040C15D
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0041C19E1_2_0041C19E
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_004202CD1_2_004202CD
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00420B221_2_00420B22
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0041F6DA1_2_0041F6DA
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0040E6901_2_0040E690
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00405F6F1_2_00405F6F
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00412FDD1_2_00412FDD
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_0040683C3_2_0040683C
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_0040C15D3_2_0040C15D
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_0041C19E3_2_0041C19E
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00405F6F3_2_00405F6F
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00412FDD3_2_00412FDD
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_0040604A3_2_0040604A
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_0042185B3_2_0042185B
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_004202CD3_2_004202CD
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00420B223_2_00420B22
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_0041F6DA3_2_0041F6DA
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_0040E6903_2_0040E690
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_0040604A4_2_0040604A
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_0042185B4_2_0042185B
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_0040683C4_2_0040683C
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_0040C15D4_2_0040C15D
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_0041C19E4_2_0041C19E
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_004202CD4_2_004202CD
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00420B224_2_00420B22
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_0041F6DA4_2_0041F6DA
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_0040E6904_2_0040E690
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00405F6F4_2_00405F6F
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00412FDD4_2_00412FDD
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_0040604A26_2_0040604A
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_0042185B26_2_0042185B
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_0040683C26_2_0040683C
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_0040C15D26_2_0040C15D
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_0041C19E26_2_0041C19E
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_004202CD26_2_004202CD
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00420B2226_2_00420B22
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_0041F6DA26_2_0041F6DA
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_0040E69026_2_0040E690
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00405F6F26_2_00405F6F
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00412FDD26_2_00412FDD
Source: C:\Windows\wketfzlduiemgwjc.exeEvasive API call chain: GetComputerName,DecisionNodes,Sleep
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_1-29605
Source: C:\Windows\wketfzlduiemgwjc.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleep
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeStalling execution: Execution stalls by calling Sleepgraph_3-31525
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: GetCursorPos,Sleep,1_2_0040C431
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: GetCursorPos,Sleep,3_2_0040C431
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: GetCursorPos,Sleep,4_2_0040C431
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: GetCursorPos,Sleep,26_2_0040C431
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: GetTickCount,GetAdaptersInfo,GetTickCount,GetAdaptersInfo,inet_addr,1_2_00416896
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: GetTickCount,GetAdaptersInfo,GetTickCount,GetAdaptersInfo,inet_addr,3_2_00416896
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: GetTickCount,GetAdaptersInfo,GetTickCount,GetAdaptersInfo,inet_addr,4_2_00416896
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeThread delayed: delay time: 10800000Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeThread delayed: delay time: 600000Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeWindow / User API: threadDelayed 1575Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeWindow / User API: threadDelayed 1518Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeWindow / User API: threadDelayed 1484Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeWindow / User API: threadDelayed 1918Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeWindow / User API: threadDelayed 2148Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeWindow / User API: threadDelayed 8593Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeWindow / User API: threadDelayed 559Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeDropped PE file which has not been started: C:\oyozhxftgqim.batJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeDropped PE file which has not been started: C:\wesbhvbnyg.batJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeDropped PE file which has not been started: C:\oasfphrhwiciao.batJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\wesbhvbnyg\RCXDE31.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeEvaded block: after key decisiongraph_3-30629
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_1-29550
Source: C:\Windows\wketfzlduiemgwjc.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_1-30223
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_3-30507
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeAPI coverage: 6.8 %
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeAPI coverage: 6.6 %
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeAPI coverage: 0.6 %
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00412FDD4_2_00412FDD
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00412FDD26_2_00412FDD
Source: C:\Users\user\Desktop\1 (325).exe TID: 8652Thread sleep count: 62 > 30Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exe TID: 8652Thread sleep count: 96 > 30Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exe TID: 8652Thread sleep count: 1575 > 30Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exe TID: 8652Thread sleep time: -1575000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\1 (325).exe TID: 8652Thread sleep count: 1518 > 30Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exe TID: 8652Thread sleep count: 1484 > 30Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exe TID: 9068Thread sleep count: 1918 > 30Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exe TID: 9072Thread sleep count: 2148 > 30Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exe TID: 9028Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exe TID: 1936Thread sleep count: 135 > 30Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exe TID: 8992Thread sleep time: -21600000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exe TID: 3432Thread sleep time: -600000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exe TID: 3444Thread sleep count: 61 > 30Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exe TID: 3444Thread sleep time: -1830000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exe TID: 5520Thread sleep time: -600000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exe TID: 1164Thread sleep count: 68 > 30Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exe TID: 3432Thread sleep count: 40 > 30Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exe TID: 3432Thread sleep time: -1200000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exe TID: 9032Thread sleep count: 8593 > 30Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exe TID: 9032Thread sleep time: -8593000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exe TID: 9008Thread sleep count: 87 > 30Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exe TID: 9008Thread sleep time: -87000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exe TID: 9036Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exe TID: 9032Thread sleep count: 559 > 30Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exe TID: 9032Thread sleep time: -559000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeLast function: Thread delayed
Source: C:\Users\user\Desktop\1 (325).exeLast function: Thread delayed
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00407850 lstrcatA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,FindClose,1_2_00407850
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00401000 Sleep,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,lstrcatA,CopyFileA,FindNextFileA,FindClose,1_2_00401000
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00414883 lstrcatA,lstrcpyA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,1_2_00414883
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00408912 Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,lstrlenA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,GetUserNameA,wsprintfA,ShellExecuteA,wsprintfA,ShellExecuteA,Sleep,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,LoadLibraryA,EnumResourceNamesA,FreeLibrary,MoveFileA,SetFileAttributesA,FindNextFileA,FindClose,1_2_00408912
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00407259 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrlenA,wsprintfA,FindNextFileA,FindClose,1_2_00407259
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_004092D5 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,FindNextFileA,FindClose,lstrcpyA,1_2_004092D5
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_004074A2 Sleep,Sleep,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,lstrlenA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,1_2_004074A2
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00407D1E Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,wsprintfA,FindNextFileA,FindClose,1_2_00407D1E
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00410F49 Sleep,wsprintfA,wsprintfA,FindFirstFileA,FindClose,wsprintfA,FindClose,FindNextFileA,FindClose,1_2_00410F49
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00406718 GetTickCount,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,FindNextFileA,FindClose,1_2_00406718
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00407850 lstrlenA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,FindClose,3_2_00407850
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00414883 lstrcatA,lstrcpyA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,3_2_00414883
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_004092D5 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,FindNextFileA,FindClose,lstrcpyA,3_2_004092D5
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00406718 lstrcmpiA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,FindNextFileA,FindClose,3_2_00406718
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00401000 lstrcatA,lstrcpyA,Sleep,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,lstrcatA,CopyFileA,FindNextFileA,FindClose,3_2_00401000
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00408912 Sleep,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,lstrlenA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,GetUserNameA,wsprintfA,ShellExecuteA,wsprintfA,ShellExecuteA,Sleep,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,LoadLibraryA,EnumResourceNamesA,FreeLibrary,MoveFileA,SetFileAttributesA,FindNextFileA,FindClose,3_2_00408912
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00407259 Sleep,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrlenA,wsprintfA,FindNextFileA,FindClose,3_2_00407259
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_004074A2 Sleep,Sleep,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,lstrlenA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,3_2_004074A2
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00407D1E lstrcatA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,wsprintfA,FindNextFileA,FindClose,3_2_00407D1E
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_00410F49 Sleep,wsprintfA,wsprintfA,FindFirstFileA,FindClose,wsprintfA,FindClose,FindNextFileA,FindClose,3_2_00410F49
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00406718 GetTickCount,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,FindNextFileA,FindClose,4_2_00406718
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00407850 lstrcatA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,FindClose,4_2_00407850
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00401000 Sleep,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,lstrcatA,CopyFileA,FindNextFileA,FindClose,4_2_00401000
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00414883 lstrcatA,lstrcpyA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,4_2_00414883
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00408912 Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,lstrlenA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,GetUserNameA,wsprintfA,ShellExecuteA,wsprintfA,ShellExecuteA,Sleep,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,LoadLibraryA,EnumResourceNamesA,FreeLibrary,MoveFileA,SetFileAttributesA,FindNextFileA,FindClose,4_2_00408912
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00407259 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrlenA,wsprintfA,FindNextFileA,FindClose,4_2_00407259
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_004092D5 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,FindNextFileA,FindClose,lstrcpyA,4_2_004092D5
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_004074A2 Sleep,Sleep,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,lstrlenA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,4_2_004074A2
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00407D1E Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,wsprintfA,FindNextFileA,FindClose,4_2_00407D1E
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_00410F49 Sleep,wsprintfA,wsprintfA,FindFirstFileA,FindClose,wsprintfA,FindClose,FindNextFileA,FindClose,4_2_00410F49
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00407850 lstrcatA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,FindNextFileA,FindClose,26_2_00407850
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00401000 Sleep,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,lstrcatA,CopyFileA,FindNextFileA,FindClose,26_2_00401000
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00414883 lstrcatA,lstrcpyA,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,26_2_00414883
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00408912 Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,lstrlenA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,GetUserNameA,wsprintfA,wsprintfA,Sleep,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,LoadLibraryA,EnumResourceNamesA,FreeLibrary,MoveFileA,SetFileAttributesA,FindNextFileA,FindClose,26_2_00408912
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00407259 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrcmpiA,lstrcpyA,lstrlenA,wsprintfA,FindNextFileA,FindClose,26_2_00407259
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_004092D5 Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcpyA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,FindNextFileA,FindClose,lstrcpyA,26_2_004092D5
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_004074A2 Sleep,Sleep,wsprintfA,FindFirstFileA,lstrlenA,wsprintfA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,lstrlenA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,26_2_004074A2
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00407D1E Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,wsprintfA,FindNextFileA,FindClose,26_2_00407D1E
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00410F49 Sleep,wsprintfA,wsprintfA,FindFirstFileA,FindClose,wsprintfA,FindClose,FindNextFileA,FindClose,26_2_00410F49
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 26_2_00406718 GetTickCount,Sleep,wsprintfA,wsprintfA,FindFirstFileA,lstrcatA,wsprintfA,lstrcpyA,lstrcatA,lstrcatA,SetFileAttributesA,FindNextFileA,FindClose,26_2_00406718
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_004069AA GetLogicalDriveStringsA,Sleep,lstrcpyA,lstrlenA,1_2_004069AA
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00408D16 InitializeCriticalSection,GetVersionExA,GetVersionExA,GetVersionExA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetNativeSystemInfo,GetSystemInfo,GetModuleHandleA,GetProcAddress,1_2_00408D16
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeThread delayed: delay time: 10800000Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeThread delayed: delay time: 30000Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeThread delayed: delay time: 30000Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeThread delayed: delay time: 600000Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeThread delayed: delay time: 30000Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: vynygujmbmu.exe, 00000017.00000002.2127462291.00000000004C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll7
Source: vynygujmbmu.exe, 0000000D.00000002.1683357278.0000000000708000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll.
Source: vynygujmbmu.exe, 0000001B.00000002.2256498190.0000000000608000.00000004.00000020.00020000.00000000.sdmp, vynygujmbmu.exe, 00000022.00000002.2391223313.0000000000768000.00000004.00000020.00020000.00000000.sdmp, vynygujmbmu.exe, 00000024.00000002.2466041432.0000000000478000.00000004.00000020.00020000.00000000.sdmp, vynygujmbmu.exe, 00000028.00000002.2541046338.0000000000588000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll/
Source: vynygujmbmu.exe, 0000001E.00000002.2303690688.0000000000558000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll*
Source: vynygujmbmu.exe, 00000001.00000002.1452092956.00000000005CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllC
Source: xcntwhk.exe, 00000003.00000002.2583580241.00000000005DE000.00000004.00000020.00020000.00000000.sdmp, vynygujmbmu.exe, 00000009.00000002.1533515950.0000000000688000.00000004.00000020.00020000.00000000.sdmp, vynygujmbmu.exe, 0000000B.00000002.1602854237.0000000000638000.00000004.00000020.00020000.00000000.sdmp, vynygujmbmu.exe, 0000000F.00000002.1769152010.00000000004A8000.00000004.00000020.00020000.00000000.sdmp, vynygujmbmu.exe, 00000018.00000002.2186798248.0000000000718000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: xcntwhk.exe, 00000004.00000002.2582693977.0000000000708000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll$
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeAPI call chain: ExitProcess graph end nodegraph_1-29551
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeAPI call chain: ExitProcess graph end nodegraph_3-29642
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeAPI call chain: ExitProcess graph end node
Source: C:\Windows\wketfzlduiemgwjc.exeAPI call chain: ExitProcess graph end node
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeAPI call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\1 (325).exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeDebugger detection routine: GetTickCount, GetTickCount, DecisionNodes, ExitProcess or Sleepgraph_3-30924
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0040A949 InitializeCriticalSection,GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetLastError,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,1_2_0040A949
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00410BF4 lstrcpyA,GetLastError,GetProcessHeap,GetProcessHeap,HeapAlloc,Sleep,GetProcessHeap,RtlAllocateHeap,1_2_00410BF4
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeProcess token adjusted: DebugJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry value deleted: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Windows DefenderJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe*"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\desktop\1 (325).exe"Jump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\1 (325).exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess created: C:\Users\user\AppData\Local\Temp\xcntwhk.exe "C:\Users\user\AppData\Local\Temp\xcntwhk.exe" "-C:\Users\user\AppData\Local\Temp\wketfzlduiemgwjc.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeProcess created: C:\Users\user\AppData\Local\Temp\xcntwhk.exe "C:\Users\user\AppData\Local\Temp\xcntwhk.exe" "-C:\Users\user\AppData\Local\Temp\wketfzlduiemgwjc.exe"Jump to behavior
Source: C:\Windows\wketfzlduiemgwjc.exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\windows\wketfzlduiemgwjc.exe*."Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\zsrlcbsplefsrmecxqpja.exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\appdata\local\temp\zsrlcbsplefsrmecxqpja.exe*."Jump to behavior
Source: C:\Windows\kcatjhxtoggsqkbyskib.exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\windows\kcatjhxtoggsqkbyskib.exe*."
Source: C:\Users\user\AppData\Local\Temp\xoldspeztkjurkawpgd.exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\appdata\local\temp\xoldspeztkjurkawpgd.exe*."
Source: C:\Windows\mcypdznhaqoyumbwoe.exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\windows\mcypdznhaqoyumbwoe.exe*."
Source: C:\Users\user\AppData\Local\Temp\dsndqlyrjyvezqeyp.exeProcess created: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe "C:\Users\user\AppData\Local\Temp\vynygujmbmu.exe" "c:\users\user\appdata\local\temp\dsndqlyrjyvezqeyp.exe*."
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00413E36 lstrlenA,GetCurrentProcess,OpenProcessToken,GetLastError,GetTokenInformation,GetLastError,GetLastError,GetLastError,lstrcpyA,GetTokenInformation,GetLengthSid,InitializeAcl,AddAccessAllowedAce,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,SetSecurityDescriptorOwner,SetSecurityDescriptorGroup,SetSecurityDescriptorSacl,lstrlenA,CreateDirectoryA,GetLastError,CloseHandle,SetFileAttributesA,1_2_00413E36
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_0040C34F GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,AllocateAndInitializeSid,EqualSid,FreeSid,1_2_0040C34F
Source: xcntwhk.exe, 00000003.00000002.2584941186.00000000035CE000.00000004.00000010.00020000.00000000.sdmp, xcntwhk.exe, 00000003.00000002.2583580241.00000000005DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
Source: vynygujmbmu.exe, vynygujmbmu.exe, 0000001A.00000000.2177574823.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 0000001A.00000002.2179241697.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 0000001B.00000002.2245610703.000000000042A000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: Shell_TrayWnd
Source: xcntwhk.exe, 00000003.00000002.2584941186.00000000035CE000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: @Program Manageri}
Source: vynygujmbmu.exe, 00000001.00000000.1375434027.000000000042A000.00000002.00000001.01000000.00000006.sdmp, vynygujmbmu.exe, 00000001.00000003.1419657235.00000000022D7000.00000004.00000020.00020000.00000000.sdmp, vynygujmbmu.exe, 00000001.00000002.1451424680.000000000042A000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: pset=i=l=Windows NTUser-Agent:GET TLSServicesActivesfc_os.dllSeShutdownPrivilegeNtShutdownSystemntdll.dll%d.%d.%d.%dNotification ArToolbarWindow32NotifyIconOverflowWShell_TrayWndhttp:TwitterUser Account ControlRegistry EdiPlease restart your computer.Shutdown.regdeviceInternetGatewayDeviceWANIPConnectionserviceWANPPPConnectionurn:schemas-upnp-org:://</%s><%s>Content-Length:errorCodecontrolURL</service><serviceType>%s</serviceType>%s%s:%s:%dhttp://%s/URLBasemodelNamefriendlyNameGET %s HTTP/1.1
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: GetLocaleInfoA,1_2_00427227
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: GetLocaleInfoA,3_2_00427227
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: GetLocaleInfoA,4_2_00427227
Source: C:\Windows\wketfzlduiemgwjc.exeCode function: GetLocaleInfoA,8_2_0040773D
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: GetLocaleInfoA,26_2_00427227
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00413AAC GetTickCount,GetSystemTime,SystemTimeToFileTime,SystemTimeToFileTime,SystemTimeToFileTime,SystemTimeToFileTime,CreateFileA,SetFileTime,CloseHandle,1_2_00413AAC
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00408912 Sleep,wsprintfA,wsprintfA,FindFirstFileA,wsprintfA,lstrlenA,lstrlenA,lstrlenA,lstrcmpiA,lstrlenA,wsprintfA,GetUserNameA,wsprintfA,ShellExecuteA,wsprintfA,ShellExecuteA,Sleep,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,LoadLibraryA,EnumResourceNamesA,FreeLibrary,MoveFileA,SetFileAttributesA,FindNextFileA,FindClose,1_2_00408912
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_004034C1 GetTickCount,lstrcmpA,lstrcmpA,lstrlenA,lstrcmpA,lstrlenA,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,GetTickCount,lstrcmpA,lstrcmpA,GetTickCount,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,lstrcmpA,GetTimeZoneInformation,lstrcmpA,GetTimeZoneInformation,1_2_004034C1
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_00422B93 EntryPoint,GetVersionExA,GetModuleHandleA,GetModuleHandleA,GetCommandLineA,GetStartupInfoA,__wincmdln,GetModuleHandleA,1_2_00422B93

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry key or value deleted: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WinDefendJump to behavior
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeRegistry key or value deleted: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\WinDefendJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created: PromptOnSecureDesktop 0Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System EnableLUAJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableRegistryToolsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\Security CenterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\vynygujmbmu.exeCode function: 1_2_004121EB htons,socket,closesocket,bind,listen,ioctlsocket,select,__WSAFDIsSet,accept,getpeername,GetTickCount,shutdown,closesocket,recv,shutdown,closesocket,send,CreateThread,lstrlenA,closesocket,1_2_004121EB
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 3_2_004121EB GetTickCount,Sleep,htons,socket,closesocket,bind,listen,ioctlsocket,select,__WSAFDIsSet,accept,getpeername,GetTickCount,shutdown,closesocket,recv,shutdown,closesocket,send,CreateThread,lstrlenA,closesocket,3_2_004121EB
Source: C:\Users\user\AppData\Local\Temp\xcntwhk.exeCode function: 4_2_004121EB htons,socket,closesocket,bind,listen,ioctlsocket,select,__WSAFDIsSet,accept,getpeername,GetTickCount,shutdown,closesocket,recv,shutdown,closesocket,send,CreateThread,lstrlenA,closesocket,4_2_004121EB
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure21
Replication Through Removable Media
24
Native API
1
DLL Side-Loading
1
DLL Side-Loading
6
Disable or Modify Tools
11
Input Capture
2
System Time Discovery
Remote Services1
Archive Collected Data
4
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault Accounts1
Service Execution
1
Windows Service
2
Bypass User Account Control
1
Deobfuscate/Decode Files or Information
LSASS Memory1
Peripheral Device Discovery
Remote Desktop Protocol1
Screen Capture
1
Encrypted Channel
Exfiltration Over Bluetooth2
Inhibit System Recovery
Email AddressesDNS ServerDomain AccountsAt31
Registry Run Keys / Startup Folder
1
Access Token Manipulation
2
Obfuscated Files or Information
Security Account Manager1
Account Discovery
SMB/Windows Admin Shares11
Input Capture
1
Non-Standard Port
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Windows Service
1
DLL Side-Loading
NTDS4
File and Directory Discovery
Distributed Component Object Model3
Clipboard Data
3
Non-Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script12
Process Injection
2
Bypass User Account Control
LSA Secrets124
System Information Discovery
SSHKeylogging13
Application Layer Protocol
Scheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts31
Registry Run Keys / Startup Folder
132
Masquerading
Cached Domain Credentials1
Network Share Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items121
Virtualization/Sandbox Evasion
DCSync331
Security Software Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Access Token Manipulation
Proc Filesystem121
Virtualization/Sandbox Evasion
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
Process Injection
/etc/passwd and /etc/shadow3
Process Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
Hidden Files and Directories
Network Sniffing1
Application Window Discovery
Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchdStripped PayloadsInput Capture1
System Owner/User Discovery
Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled TaskEmbedded PayloadsKeylogging2
System Network Configuration Discovery
Taint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1646673 Sample: 1 (325).exe Startdate: 24/03/2025 Architecture: WINDOWS Score: 100 63 zsxidwf.net 2->63 65 zqmkfrylwx.net 2->65 67 367 other IPs or domains 2->67 75 Suricata IDS alerts for network traffic 2->75 77 Antivirus detection for URL or domain 2->77 79 Antivirus detection for dropped file 2->79 81 8 other signatures 2->81 8 1 (325).exe 2 2->8         started        11 wketfzlduiemgwjc.exe 1 2->11         started        14 zsrlcbsplefsrmecxqpja.exe 1 2->14         started        16 10 other processes 2->16 signatures3 process4 file5 61 C:\Users\user\AppData\...\vynygujmbmu.exe, PE32 8->61 dropped 18 vynygujmbmu.exe 20 25 8->18         started        22 vynygujmbmu.exe 8->22         started        24 vynygujmbmu.exe 8->24         started        34 9 other processes 8->34 103 Multi AV Scanner detection for dropped file 11->103 105 Found evasive API chain (may stop execution after checking mutex) 11->105 107 Found evasive API chain (may stop execution after checking computer name) 11->107 26 vynygujmbmu.exe 2 11->26         started        109 Antivirus detection for dropped file 14->109 28 vynygujmbmu.exe 14->28         started        30 vynygujmbmu.exe 16->30         started        32 vynygujmbmu.exe 16->32         started        36 2 other processes 16->36 signatures6 process7 file8 45 C:\Windows\zsrlcbsplefsrmecxqpja.exe, PE32 18->45 dropped 47 C:\Windows\xoldspeztkjurkawpgd.exe, PE32 18->47 dropped 49 C:\Windows\wketfzlduiemgwjc.exe, PE32 18->49 dropped 51 19 other malicious files 18->51 dropped 83 Antivirus detection for dropped file 18->83 85 Found evasive API chain (may stop execution after checking mutex) 18->85 87 Creates an undocumented autostart registry key 18->87 91 8 other signatures 18->91 38 xcntwhk.exe 19 18->38         started        43 xcntwhk.exe 2 18->43         started        89 Creates multiple autostart registry keys 22->89 signatures9 process10 dnsIp11 69 115.254.99.27, 28316 RELIANCE-COMMUNICATIONS-INRelianceCommunicationsLtdDAKC India 38->69 71 94.230.139.179, 25163 KTEL-ASEkaterinburgRussiaRU Russian Federation 38->71 73 37 other IPs or domains 38->73 53 C:\wesbhvbnyg.bat, PE32 38->53 dropped 55 C:\oyozhxftgqim.bat, PE32 38->55 dropped 57 C:\oasfphrhwiciao.bat, PE32 38->57 dropped 59 3 other malicious files 38->59 dropped 93 Antivirus detection for dropped file 38->93 95 Connects to many different private IPs via SMB (likely to spread or exploit) 38->95 97 Connects to many different private IPs (likely to spread or exploit) 38->97 101 7 other signatures 38->101 99 Creates an undocumented autostart registry key 43->99 file12 signatures13

This section contains all screenshots as thumbnails, including those not shown in the slideshow.