Home Malware Programs Malware UDS:DangerousObject.Multi.Generic UDS:DangerousObject.Multi.Generic Files

UDS:DangerousObject.Multi.Generic Files



C:\Windows\System32\iTranslator.VIR File name: iTranslator.VIR
Size: 309.24 KB (309248 bytes)
MD5: 96f63f95870a97c98b8640d0e7c71105
Detection count: 4,324
Mime Type: unknown/VIR
Path: C:\Windows\System32\iTranslator.VIR
Group: Malware file
Last Updated: July 18, 2023
C:\Users\<username>\AppData\Roaming\Microsoft\Windows\dtvjcdth\jvbesfje.exe File name: jvbesfje.exe
Size: 11.49 MB (11498496 bytes)
MD5: 592066845aca2fde82d0fb865c7a075e
Detection count: 4,321
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\AppData\Roaming\Microsoft\Windows\dtvjcdth
Group: Malware file
Last Updated: September 1, 2022
c:\Users\<username>\appdata\roaming\player\player.exe File name: player.exe
Size: 2.47 MB (2476544 bytes)
MD5: 6f2e2898bdb4cbcc057073fb351db101
Detection count: 4,195
File type: Executable File
Mime Type: unknown/exe
Path: c:\Users\<username>\appdata\roaming\player\player.exe
Group: Malware file
Last Updated: October 16, 2023
%WINDIR%\System32\lnsecsl.exe File name: lnsecsl.exe
Size: 1.22 MB (1225571 bytes)
MD5: 1695717b1dfd6a7df6222bc6c15bbe80
Detection count: 4,138
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\System32
Group: Malware file
Last Updated: February 18, 2016
C:\Windows.old.000\Users\<username>\AppData\Roaming\SuperPump\updater.exe File name: updater.exe
Size: 260.6 KB (260608 bytes)
MD5: 14560f2d4eda150916b0b1dac4ca6362
Detection count: 4,085
File type: Executable File
Mime Type: unknown/exe
Path: C:\Windows.old.000\Users\<username>\AppData\Roaming\SuperPump\updater.exe
Group: Malware file
Last Updated: April 17, 2022
C:\ProgramData\Microsoft\Windows\Time\Time-svc.exe File name: Time-svc.exe
Size: 10.75 KB (10752 bytes)
MD5: e15752d77b4bd377f41b27ba8ac877a5
Detection count: 4,010
File type: Executable File
Mime Type: unknown/exe
Path: C:\ProgramData\Microsoft\Windows\Time\Time-svc.exe
Group: Malware file
Last Updated: April 5, 2023
C:\Users\<username>\AppData\Local\Temp\0g1wgpyazwb\001.exe File name: 001.exe
Size: 5.62 MB (5627904 bytes)
MD5: 68cdf51e0ae79ed4e865ea170915c1f9
Detection count: 3,982
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\AppData\Local\Temp\0g1wgpyazwb\001.exe
Group: Malware file
Last Updated: March 8, 2022
C:\Users\<username>\AppData\Roaming\Microsoft\AddIns\NodeDisplay.Container.exe File name: NodeDisplay.Container.exe
Size: 7.27 MB (7276032 bytes)
MD5: 74744fc068f935608dff34ecd0eb1f96
Detection count: 3,773
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\AppData\Roaming\Microsoft\AddIns\NodeDisplay.Container.exe
Group: Malware file
Last Updated: October 1, 2023
%ALLUSERSPROFILE%\dd7b457cc649435584da68195f8f0c4ae736fa4e8d4f8aadaadc176a6e6479a0 File name: dd7b457cc649435584da68195f8f0c4ae736fa4e8d4f8aadaadc176a6e6479a0
Size: 1.33 MB (1335912 bytes)
MD5: 77951301a8283a6b3012476e80dc02d0
Detection count: 3,715
Path: %ALLUSERSPROFILE%\dd7b457cc649435584da68195f8f0c4ae736fa4e8d4f8aadaadc176a6e6479a0
Group: Malware file
Last Updated: January 20, 2023
%USERPROFILE%\Local Settings\Application Data\Microsoft\Internet Explorer\Extensions\APIHelper.dll File name: APIHelper.dll
Size: 242.68 KB (242688 bytes)
MD5: bcf4c11cd1e2eadc1fe7cdbc38a79e5b
Detection count: 3,710
File type: Dynamic link library
Mime Type: unknown/dll
Path: %USERPROFILE%\Local Settings\Application Data\Microsoft\Internet Explorer\Extensions
Group: Malware file
Last Updated: July 15, 2018
C:\Users\<username>\AppData\Roaming\Craft\Updater.exe File name: Updater.exe
Size: 181.76 KB (181760 bytes)
MD5: 23cc44f9f4995877a1133cd4fbf8445d
Detection count: 3,703
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\AppData\Roaming\Craft\Updater.exe
Group: Malware file
Last Updated: August 20, 2022
C:\Users\<username>\AppData\Roaming\revenyou.exe File name: revenyou.exe
Size: 761.59 KB (761595 bytes)
MD5: 4baaff6f3397301deb318351c3dc9b84
Detection count: 3,698
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\AppData\Roaming\revenyou.exe
Group: Malware file
Last Updated: October 15, 2021
%SYSTEMDRIVE%\Users\<username>\AppData\Local\prunld9896\he94049.exe File name: he94049.exe
Size: 1.64 MB (1641201 bytes)
MD5: 564ca511fdb9b653c6efa9d806c80bf7
Detection count: 3,658
File type: Executable File
Mime Type: unknown/exe
Path: %SYSTEMDRIVE%\Users\<username>\AppData\Local\prunld9896\he94049.exe
Group: Malware file
Last Updated: November 20, 2022
%PROGRAMFILES(x86)%\baidu\BindEx.exe File name: BindEx.exe
Size: 7.16 KB (7168 bytes)
MD5: 4258e167c1a8fdebf36e5a489cd85a8f
Detection count: 3,635
File type: Executable File
Mime Type: unknown/exe
Path: %PROGRAMFILES(x86)%\baidu
Group: Malware file
Last Updated: January 8, 2020
%SYSTEMDRIVE%\Users\<username>\appdata\roaming\dmcache\w32tm.exe File name: w32tm.exe
Size: 335.2 KB (335204 bytes)
MD5: 1c3aacaf13655959038a0ad93c2285bd
Detection count: 3,633
File type: Executable File
Mime Type: unknown/exe
Path: %SYSTEMDRIVE%\Users\<username>\appdata\roaming\dmcache\w32tm.exe
Group: Malware file
Last Updated: December 5, 2020
C:\Users\<username>\AppData\Roaming\InstallShield Updater\Updater.exe File name: Updater.exe
Size: 36.86 KB (36864 bytes)
MD5: 323f3d272762430ea4668fb826241063
Detection count: 3,583
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\AppData\Roaming\InstallShield Updater\Updater.exe
Group: Malware file
Last Updated: July 8, 2022
%APPDATA%\Microsoft\Windows\Recent.vbe File name: Recent.vbe
Size: 15.55 KB (15550 bytes)
MD5: 9df8e8c3d9826860476d4551658b4791
Detection count: 3,572
Mime Type: unknown/vbe
Path: %APPDATA%\Microsoft\Windows
Group: Malware file
Last Updated: December 5, 2021
%WINDIR%\uyvldruqjopsesua.uyv File name: uyvldruqjopsesua.uyv
Size: 1.36 MB (1362432 bytes)
MD5: a03f4eb3b8eeafc87ee8d8a5ab55f8c7
Detection count: 3,553
Mime Type: unknown/uyv
Path: %WINDIR%\uyvldruqjopsesua.uyv
Group: Malware file
Last Updated: August 27, 2020
C:\Program Files (x86)\Adobe\adobe-updater-startup-utility.exe File name: adobe-updater-startup-utility.exe
Size: 93.75 KB (93759 bytes)
MD5: 8d373868c52a70b2f57f2dde415c8f19
Detection count: 3,492
File type: Executable File
Mime Type: unknown/exe
Path: C:\Program Files (x86)\Adobe\adobe-updater-startup-utility.exe
Group: Malware file
Last Updated: November 3, 2022
c:\Users\<username>\downloads\aec07569a41e3e9682c03e409ec9a65bb79e09cec79e9cb7131c824caab665a1.exe File name: aec07569a41e3e9682c03e409ec9a65bb79e09cec79e9cb7131c824caab665a1.exe
Size: 14.28 MB (14285312 bytes)
MD5: b9ed7cfd111ffedc9c48de55643e1c0e
Detection count: 3,384
File type: Executable File
Mime Type: unknown/exe
Path: c:\Users\<username>\downloads
Group: Malware file
Last Updated: October 13, 2023
%ALLUSERSPROFILE%\DriverAssistE41.exe File name: DriverAssistE41.exe
Size: 1.19 MB (1199104 bytes)
MD5: f296aa2cfb31bad2ab0a628bfa30d9c9
Detection count: 3,272
File type: Executable File
Mime Type: unknown/exe
Path: %ALLUSERSPROFILE%\DriverAssistE41.exe
Group: Malware file
Last Updated: September 9, 2023
%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\initsrv.exe File name: initsrv.exe
Size: 598.6 KB (598609 bytes)
MD5: 0681cadd9fcfb6591fb3144ce88cc4bf
Detection count: 3,237
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup
Group: Malware file
Last Updated: August 30, 2022
%SYSTEMDRIVE%\Users\<username>\appdata\roaming\v5ywszxwzae\z1i0kcwhnql.exe File name: z1i0kcwhnql.exe
Size: 1.72 MB (1723357 bytes)
MD5: b250abe0fc8a3d53495b51150d93ca1c
Detection count: 3,131
File type: Executable File
Mime Type: unknown/exe
Path: %SYSTEMDRIVE%\Users\<username>\appdata\roaming\v5ywszxwzae\z1i0kcwhnql.exe
Group: Malware file
Last Updated: August 4, 2020
C:\Users\<username>\Downloads\avastdriverupdater.exe File name: avastdriverupdater.exe
Size: 998.25 KB (998256 bytes)
MD5: 0357dee7d662f52e0dfc8a6746ea2293
Detection count: 3,110
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\Downloads\avastdriverupdater.exe
Group: Malware file
Last Updated: October 13, 2023
%SYSTEMDRIVE%\Users\<username>\appdata\roaming\1ztak1odq2w\2axcok42znd.exe File name: 2axcok42znd.exe
Size: 1.59 MB (1598546 bytes)
MD5: e89f9f08a85d2823a6851cbd93f32d60
Detection count: 3,101
File type: Executable File
Mime Type: unknown/exe
Path: %SYSTEMDRIVE%\Users\<username>\appdata\roaming\1ztak1odq2w
Group: Malware file
Last Updated: September 15, 2021
%ALLUSERSPROFILE%\Application Data\Updater\updater.exe File name: updater.exe
Size: 481.65 KB (481656 bytes)
MD5: 2cb54b8f6f456cb145e5091a17e97403
Detection count: 3,070
File type: Executable File
Mime Type: unknown/exe
Path: %ALLUSERSPROFILE%\Application Data\Updater
Group: Malware file
Last Updated: February 16, 2020
C:\AdwCleaner\Quarantine\C\Program Files (x86)\igs\VCL.dll.vir File name: VCL.dll.vir
Size: 341.67 KB (341672 bytes)
MD5: c22c423a08e88bdf6b30d5ec15f11f7b
Detection count: 2,991
Mime Type: unknown/vir
Path: C:\AdwCleaner\Quarantine\C\Program Files (x86)\igs\VCL.dll.vir
Group: Malware file
Last Updated: August 22, 2022
%TEMP%\conhost.exe File name: conhost.exe
Size: 8.19 KB (8192 bytes)
MD5: e1a2a9ddf182c909eb2485f92561ab9b
Detection count: 2,958
File type: Executable File
Mime Type: unknown/exe
Path: %TEMP%
Group: Malware file
Last Updated: July 3, 2018
C:\Documents and Settings\<username>\Local Settings\Application Data\Microsoft\Internet Explorer\Extensions\APIHelper_64.dll File name: APIHelper_64.dll
Size: 274.94 KB (274944 bytes)
MD5: 7c63284a076a5c372cac993ddff4db15
Detection count: 2,946
File type: Dynamic link library
Mime Type: unknown/dll
Path: C:\Documents and Settings\<username>\Local Settings\Application Data\Microsoft\Internet Explorer\Extensions\APIHelper_64.dll
Group: Malware file
Last Updated: March 14, 2023
%ALLUSERSPROFILE%\Online\updater.exe File name: updater.exe
Size: 404.48 KB (404480 bytes)
MD5: fbb6f9d1502c25d20fdf49f6482a9a91
Detection count: 2,796
File type: Executable File
Mime Type: unknown/exe
Path: %ALLUSERSPROFILE%\Online
Group: Malware file
Last Updated: March 22, 2016
C:\Users\<username>\Documents\JOSEP\Documents and Settings\All Users\Datos de programa\srcheng\srcheng.dll File name: srcheng.dll
Size: 112.12 KB (112128 bytes)
MD5: da56879ebcdc2781fb84bfd6a9112d26
Detection count: 2,787
File type: Dynamic link library
Mime Type: unknown/dll
Path: C:\Users\<username>\Documents\JOSEP\Documents and Settings\All Users\Datos de programa\srcheng\srcheng.dll
Group: Malware file
Last Updated: June 28, 2023
%APPDATA%\metin2.bin File name: metin2.bin
Size: 419.84 KB (419840 bytes)
MD5: 2f13df3425e597aa8e4988a7b9706401
Detection count: 2,700
File type: Binary File
Mime Type: unknown/bin
Path: %APPDATA%
Group: Malware file
Last Updated: March 1, 2020
C:\WINDOWS\System32\Ms4F8E7FEEApp.dll File name: Ms4F8E7FEEApp.dll
Size: 536.57 KB (536576 bytes)
MD5: d9ade3e16ce87c8ee6d6ffe22791416d
Detection count: 2,675
File type: Dynamic link library
Mime Type: unknown/dll
Path: C:\WINDOWS\System32\Ms4F8E7FEEApp.dll
Group: Malware file
Last Updated: March 30, 2023
%APPDATA%\Windows\service.exe File name: service.exe
Size: 66.04 KB (66048 bytes)
MD5: 0ae5bde39ac00b5ca9d29e4613d8e479
Detection count: 2,672
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%\Windows
Group: Malware file
Last Updated: March 15, 2020
c:\Users\<username>\appdata\local\janma\is-65f82.tmp File name: is-65f82.tmp
Size: 74.59 MB (74592432 bytes)
MD5: f16dea5076d8e2732e1743279e07c3fe
Detection count: 2,637
File type: Temporary File
Mime Type: unknown/tmp
Path: c:\Users\<username>\appdata\local\janma
Group: Malware file
Last Updated: October 3, 2023
c:\windows\syswow64\lnsecsl.exe File name: lnsecsl.exe
Size: 905.15 KB (905154 bytes)
MD5: c90bfbe590122672622d91a3ccea4b50
Detection count: 2,637
File type: Executable File
Mime Type: unknown/exe
Path: c:\windows\syswow64\lnsecsl.exe
Group: Malware file
Last Updated: July 3, 2022
%ALLUSERSPROFILE%\Application Data\Updater\Updater.exe File name: Updater.exe
Size: 313.97 KB (313976 bytes)
MD5: 1e2928f8579fd2d48e17d43bfea1b7cc
Detection count: 2,536
File type: Executable File
Mime Type: unknown/exe
Path: %ALLUSERSPROFILE%\Application Data\Updater
Group: Malware file
Last Updated: February 18, 2021
C:\Users\<username>\AppData\Local\Google\Chrome\User Data\Updater\wintaskhost.exe File name: wintaskhost.exe
Size: 18.43 KB (18432 bytes)
MD5: 321b4f1c63db742aa13f3ac5592c021b
Detection count: 2,529
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\AppData\Local\Google\Chrome\User Data\Updater\wintaskhost.exe
Group: Malware file
Last Updated: January 4, 2022
C:\Users\<username>\AppData\Roaming\Intel\Services\ilms.exe File name: ilms.exe
Size: 64 KB (64000 bytes)
MD5: 577d57002f8b602f97f253344c502c97
Detection count: 2,476
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\AppData\Roaming\Intel\Services\ilms.exe
Group: Malware file
Last Updated: July 7, 2022
%PROGRAMFILES%\CCleaner\trzA1DD.tmp File name: trzA1DD.tmp
Size: 7.68 MB (7680216 bytes)
MD5: ef694b89ad7addb9a16bb6f26f1efaf7
Detection count: 2,464
File type: Temporary File
Mime Type: unknown/tmp
Path: %PROGRAMFILES%\CCleaner\trzA1DD.tmp
Group: Malware file
Last Updated: October 12, 2023
C:\Users\<username>\AppData\Roaming\Microsoft\Windows\vfuabuvr\jcuhebut.exe File name: jcuhebut.exe
Size: 11.1 MB (11102208 bytes)
MD5: 8b57fd147056b3a216056b56a63d37d6
Detection count: 2,462
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\AppData\Roaming\Microsoft\Windows\vfuabuvr
Group: Malware file
Last Updated: April 19, 2021
%SYSTEMDRIVE%\Users\<username>\AppData\Local\setupHTTPBalancer_v2.15.exe File name: setupHTTPBalancer_v2.15.exe
Size: 3.07 KB (3072 bytes)
MD5: 88a57b7156db4d8aede695bd55b29da4
Detection count: 2,443
File type: Executable File
Mime Type: unknown/exe
Path: %SYSTEMDRIVE%\Users\<username>\AppData\Local\setupHTTPBalancer_v2.15.exe
Group: Malware file
Last Updated: September 13, 2023
%SYSTEMDRIVE%\Users\<username>\appdata\roaming\hidcon.exe File name: hidcon.exe
Size: 5.12 KB (5120 bytes)
MD5: 7d45129ebfeec0d8cdc90de24c2d914d
Detection count: 2,443
File type: Executable File
Mime Type: unknown/exe
Path: %SYSTEMDRIVE%\Users\<username>\appdata\roaming\hidcon.exe
Group: Malware file
Last Updated: October 15, 2023
%APPDATA%\Google\int\Updater.exe File name: Updater.exe
Size: 1.04 MB (1042944 bytes)
MD5: e0f5787847ebbee36cc8a443703ce436
Detection count: 2,438
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%\Google\int
Group: Malware file
Last Updated: March 24, 2016
%ALLUSERSPROFILE%\Origin\update.vbe File name: update.vbe
Size: 61.51 KB (61516 bytes)
MD5: 9427088884b4f32b36567dd33920d5c0
Detection count: 2,417
Mime Type: unknown/vbe
Path: %ALLUSERSPROFILE%\Origin
Group: Malware file
Last Updated: June 14, 2021
C:\Users\<username>\AppData\Roaming\winregis.exe File name: winregis.exe
Size: 580.78 KB (580789 bytes)
MD5: 1bc536404cd2c42ccd0827f7703fd489
Detection count: 2,415
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\AppData\Roaming\winregis.exe
Group: Malware file
Last Updated: August 5, 2023
%APPDATA%\SexGameDevil\aiko.exe File name: aiko.exe
Size: 87.04 KB (87040 bytes)
MD5: a86cbc18432029fa793730bf2088d42a
Detection count: 2,382
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%\SexGameDevil
Group: Malware file
Last Updated: February 22, 2020
%SYSTEMDRIVE%\Users\<username>\appdata\roaming\100hau345g1\ahnucjngncn.exe File name: ahnucjngncn.exe
Size: 1.42 MB (1423548 bytes)
MD5: ee5db5e14fbf94d0d82e47a4177d0119
Detection count: 2,309
File type: Executable File
Mime Type: unknown/exe
Path: %SYSTEMDRIVE%\Users\<username>\appdata\roaming\100hau345g1\ahnucjngncn.exe
Group: Malware file
Last Updated: August 4, 2020
%APPDATA%\MediaDownloader\Updater.exe File name: Updater.exe
Size: 12.8 KB (12800 bytes)
MD5: cee607fc041c3e5ed8fdbb6a83aeb254
Detection count: 2,307
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%\MediaDownloader
Group: Malware file
Last Updated: March 24, 2016
%APPDATA%\metin2.bin File name: metin2.bin
Size: 862.2 KB (862208 bytes)
MD5: 988f2a5a0d367e5e87466001ae0fd6c0
Detection count: 2,284
File type: Binary File
Mime Type: unknown/bin
Path: %APPDATA%
Group: Malware file
Last Updated: March 25, 2016
c:\programdata\wintersoft\ss u helper\ss u helper.exe File name: ss u helper.exe
Size: 729.6 KB (729600 bytes)
MD5: e6b6ec9f87625fff983c241e8106d620
Detection count: 2,274
File type: Executable File
Mime Type: unknown/exe
Path: c:\programdata\wintersoft\ss u helper\ss u helper.exe
Group: Malware file
Last Updated: October 5, 2021
%SYSTEMDRIVE%\Users\<username>\appdata\roaming\5djc3ddi2we\0entcys44e4.exe File name: 0entcys44e4.exe
Size: 547.91 KB (547911 bytes)
MD5: f8e8a75da8cdb29975b70ce852362c40
Detection count: 2,272
File type: Executable File
Mime Type: unknown/exe
Path: %SYSTEMDRIVE%\Users\<username>\appdata\roaming\5djc3ddi2we\0entcys44e4.exe
Group: Malware file
Last Updated: October 19, 2022
%SYSTEMDRIVE%\Users\<username>\appdata\roaming\versions watcher\versions watcher.exe File name: versions watcher.exe
Size: 840.19 KB (840192 bytes)
MD5: b07bf06abcd16e93dad002c069fc0823
Detection count: 2,204
File type: Executable File
Mime Type: unknown/exe
Path: %SYSTEMDRIVE%\Users\<username>\appdata\roaming\versions watcher\versions watcher.exe
Group: Malware file
Last Updated: November 6, 2022
%ALLUSERSPROFILE%\Adobe\color.vbs File name: color.vbs
Size: 101B (101 bytes)
MD5: 35affd146395be4c7c45c81ddd27c377
Detection count: 2,202
Mime Type: unknown/vbs
Path: %ALLUSERSPROFILE%\Adobe
Group: Malware file
Last Updated: April 14, 2022
%SYSTEMDRIVE%\Users\<username>\AppData\Roaming\dzdwxaFiy.exe File name: dzdwxaFiy.exe
Size: 518.37 KB (518375 bytes)
MD5: b640cbcda403e6d4ddeec62c163785bc
Detection count: 2,180
File type: Executable File
Mime Type: unknown/exe
Path: %SYSTEMDRIVE%\Users\<username>\AppData\Roaming\dzdwxaFiy.exe
Group: Malware file
Last Updated: June 27, 2020
C:\Users\<username>\AppData\Roaming\Microsoft\LookupSvi.exe File name: LookupSvi.exe
Size: 7.16 KB (7168 bytes)
MD5: 445d68e1678bafab128cdf043188dd8a
Detection count: 2,180
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\AppData\Roaming\Microsoft\LookupSvi.exe
Group: Malware file
Last Updated: June 15, 2023
C:\Users\<username>\AppData\Local\42bb9e5e-6e96-49bf-8c09-4b5bb97e1bbf.exe File name: 42bb9e5e-6e96-49bf-8c09-4b5bb97e1bbf.exe
Size: 2.08 MB (2082304 bytes)
MD5: eb8a0ef7b1987b6968f39ba91a56c709
Detection count: 2,176
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\AppData\Local\42bb9e5e-6e96-49bf-8c09-4b5bb97e1bbf.exe
Group: Malware file
Last Updated: April 25, 2023
%LOCALAPPDATA%\Google\Chrome\User Data\Updater\wintaskhost.exe File name: wintaskhost.exe
Size: 22.52 KB (22528 bytes)
MD5: 33ba0ffaf9ec52d63008618912ae8f7c
Detection count: 2,143
File type: Executable File
Mime Type: unknown/exe
Path: %LOCALAPPDATA%\Google\Chrome\User Data\Updater
Group: Malware file
Last Updated: March 31, 2016
%WINDIR%\SysWOW64\lnsecsl.exe File name: lnsecsl.exe
Size: 1.24 MB (1241211 bytes)
MD5: 356e6c6736cda56c3fc8c5a83f31b84a
Detection count: 2,117
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\SysWOW64
Group: Malware file
Last Updated: February 18, 2016
C:\Users\<username>\AppData\Roaming\Microsoft\Windows\1042\GoogleUpdate.exe File name: GoogleUpdate.exe
Size: 895.48 KB (895488 bytes)
MD5: 54b8322d1bd0bf12e936f4fe9b048ac5
Detection count: 2,108
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\AppData\Roaming\Microsoft\Windows\1042\GoogleUpdate.exe
Group: Malware file
Last Updated: December 2, 2021
%ALLUSERSPROFILE%\task64.exe File name: task64.exe
Size: 44.36 KB (44368 bytes)
MD5: 17979dd6cf8635781498092885acbeae
Detection count: 2,089
File type: Executable File
Mime Type: unknown/exe
Path: %ALLUSERSPROFILE%
Group: Malware file
Last Updated: March 25, 2016
%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\winsvc.vbs File name: winsvc.vbs
Size: 189B (189 bytes)
MD5: 26bf6003934145a4e222428c6d1aada3
Detection count: 2,063
Mime Type: unknown/vbs
Path: %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup
Group: Malware file
Last Updated: February 17, 2023
%APPDATA%\41\a18467.exe File name: a18467.exe
Size: 285.18 KB (285184 bytes)
MD5: 60673bc4b4a350562f7eaab452a3f5f2
Detection count: 2,063
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%\41
Group: Malware file
Last Updated: April 8, 2016
C:\Users\<username>\ProgramData\Microsoft\Windows\Caches\taskengcon.exe File name: taskengcon.exe
Size: 36.86 KB (36864 bytes)
MD5: b2f72915a9e99eb71e0607a0da5f1e28
Detection count: 2,059
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\ProgramData\Microsoft\Windows\Caches\taskengcon.exe
Group: Malware file
Last Updated: July 18, 2022
%ALLUSERSPROFILE%\Online\updater.exe File name: updater.exe
Size: 403.45 KB (403456 bytes)
MD5: 3f1e145b17bf5d753c418514015ef6dd
Detection count: 2,035
File type: Executable File
Mime Type: unknown/exe
Path: %ALLUSERSPROFILE%\Online
Group: Malware file
Last Updated: March 22, 2016
%SYSTEMDRIVE%\Users\<username>\appdata\roaming\jou10ped3fu\54oonoqujin.exe File name: 54oonoqujin.exe
Size: 818.05 KB (818050 bytes)
MD5: a664b17be8f9016996ec5b66124b6de9
Detection count: 2,014
File type: Executable File
Mime Type: unknown/exe
Path: %SYSTEMDRIVE%\Users\<username>\appdata\roaming\jou10ped3fu\54oonoqujin.exe
Group: Malware file
Last Updated: June 26, 2020
%SYSTEMDRIVE%\Users\<username>\appdata\roaming\i4ivhvhpvv5\ffds3t1zren.exe File name: ffds3t1zren.exe
Size: 559.03 KB (559034 bytes)
MD5: adea43ac6669edd9fc0c9893db798beb
Detection count: 2,012
File type: Executable File
Mime Type: unknown/exe
Path: %SYSTEMDRIVE%\Users\<username>\appdata\roaming\i4ivhvhpvv5\ffds3t1zren.exe
Group: Malware file
Last Updated: April 15, 2022
c:\windows\syswow64\lnsecsl.exe File name: lnsecsl.exe
Size: 1.2 MB (1203644 bytes)
MD5: 7b006937a93a6ae715db2a91f8d1e148
Detection count: 1,984
File type: Executable File
Mime Type: unknown/exe
Path: c:\windows\syswow64\lnsecsl.exe
Group: Malware file
Last Updated: June 10, 2022
%SYSTEMDRIVE%\Users\<username>\appdata\roaming\bduzmyiyuhe\tz54bnunnyv.exe File name: tz54bnunnyv.exe
Size: 505.58 KB (505589 bytes)
MD5: 5951dd37b8c54dc155645409ed5e5d86
Detection count: 1,932
File type: Executable File
Mime Type: unknown/exe
Path: %SYSTEMDRIVE%\Users\<username>\appdata\roaming\bduzmyiyuhe\tz54bnunnyv.exe
Group: Malware file
Last Updated: April 7, 2021
C:\Users\<username>\AppData\Local\Google\Chrome\User Data\Updater\winpackhost.exe File name: winpackhost.exe
Size: 22.01 KB (22016 bytes)
MD5: bbeb9712f7f2ecb80beca0e9accbc368
Detection count: 1,827
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\AppData\Local\Google\Chrome\User Data\Updater\winpackhost.exe
Group: Malware file
Last Updated: March 25, 2023
%LOCALAPPDATA%\Programs\urrlsterm.dll File name: urrlsterm.dll
Size: 295.42 KB (295424 bytes)
MD5: ed1ea35937fa29aa2ead940d497d4fa3
Detection count: 1,813
File type: Dynamic link library
Mime Type: unknown/dll
Path: %LOCALAPPDATA%\Programs
Group: Malware file
Last Updated: May 5, 2016