Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
06/11/2020, 17:38
Static task
static1
Behavioral task
behavioral1
Sample
Booking Confirmation 110492024951 - copy - PDF.exe
Resource
win7v20201028
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Booking Confirmation 110492024951 - copy - PDF.exe
Resource
win10v20201028
0 signatures
0 seconds
General
-
Target
Booking Confirmation 110492024951 - copy - PDF.exe
-
Size
783KB
-
MD5
f867516ec5e600fb4af968c71b9a2a80
-
SHA1
701970eb6a98cbc8661562155796f0491cf36efe
-
SHA256
84e2088ea38d600fd562925b840117483cf4683573e92106c23c19bdfae2f878
-
SHA512
d694a4898a7bca9aa1f9bfa20ca38c2768a608afc80b8dfa9a7bbbdc0740f7bab7514813530cec3ea66ce2b89cb916fcbbc94214d4859b8c98742e08ef486c41
Score
8/10
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1248 images.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 154 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\images = "C:\\Users\\Admin\\AppData\\Roaming\\system\\images.exe" reg.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1248 set thread context of 2808 1248 images.exe 87 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4688 Booking Confirmation 110492024951 - copy - PDF.exe 1248 images.exe 2808 InstallUtil.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1248 images.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4688 Booking Confirmation 110492024951 - copy - PDF.exe Token: SeDebugPrivilege 1248 images.exe Token: SeDebugPrivilege 2808 InstallUtil.exe -
Suspicious use of WriteProcessMemory 480 IoCs
description pid Process procid_target PID 4688 wrote to memory of 752 4688 Booking Confirmation 110492024951 - copy - PDF.exe 78 PID 4688 wrote to memory of 752 4688 Booking Confirmation 110492024951 - copy - PDF.exe 78 PID 4688 wrote to memory of 752 4688 Booking Confirmation 110492024951 - copy - PDF.exe 78 PID 4688 wrote to memory of 368 4688 Booking Confirmation 110492024951 - copy - PDF.exe 80 PID 4688 wrote to memory of 368 4688 Booking Confirmation 110492024951 - copy - PDF.exe 80 PID 4688 wrote to memory of 368 4688 Booking Confirmation 110492024951 - copy - PDF.exe 80 PID 368 wrote to memory of 1248 368 cmd.exe 82 PID 368 wrote to memory of 1248 368 cmd.exe 82 PID 368 wrote to memory of 1248 368 cmd.exe 82 PID 1248 wrote to memory of 2104 1248 images.exe 83 PID 1248 wrote to memory of 2104 1248 images.exe 83 PID 1248 wrote to memory of 2104 1248 images.exe 83 PID 2104 wrote to memory of 2504 2104 cmd.exe 85 PID 2104 wrote to memory of 2504 2104 cmd.exe 85 PID 2104 wrote to memory of 2504 2104 cmd.exe 85 PID 1248 wrote to memory of 2768 1248 images.exe 86 PID 1248 wrote to memory of 2768 1248 images.exe 86 PID 1248 wrote to memory of 2768 1248 images.exe 86 PID 1248 wrote to memory of 2808 1248 images.exe 87 PID 1248 wrote to memory of 2808 1248 images.exe 87 PID 1248 wrote to memory of 2808 1248 images.exe 87 PID 2768 wrote to memory of 3556 2768 cmd.exe 89 PID 2768 wrote to memory of 3556 2768 cmd.exe 89 PID 2768 wrote to memory of 3556 2768 cmd.exe 89 PID 1248 wrote to memory of 2808 1248 images.exe 87 PID 1248 wrote to memory of 2808 1248 images.exe 87 PID 1248 wrote to memory of 2808 1248 images.exe 87 PID 1248 wrote to memory of 2808 1248 images.exe 87 PID 1248 wrote to memory of 2808 1248 images.exe 87 PID 1248 wrote to memory of 2808 1248 images.exe 87 PID 1248 wrote to memory of 3996 1248 images.exe 90 PID 1248 wrote to memory of 3996 1248 images.exe 90 PID 1248 wrote to memory of 3996 1248 images.exe 90 PID 3996 wrote to memory of 3984 3996 cmd.exe 92 PID 3996 wrote to memory of 3984 3996 cmd.exe 92 PID 3996 wrote to memory of 3984 3996 cmd.exe 92 PID 1248 wrote to memory of 4088 1248 images.exe 93 PID 1248 wrote to memory of 4088 1248 images.exe 93 PID 1248 wrote to memory of 4088 1248 images.exe 93 PID 4088 wrote to memory of 4464 4088 cmd.exe 95 PID 4088 wrote to memory of 4464 4088 cmd.exe 95 PID 4088 wrote to memory of 4464 4088 cmd.exe 95 PID 1248 wrote to memory of 4476 1248 images.exe 96 PID 1248 wrote to memory of 4476 1248 images.exe 96 PID 1248 wrote to memory of 4476 1248 images.exe 96 PID 4476 wrote to memory of 4500 4476 cmd.exe 98 PID 4476 wrote to memory of 4500 4476 cmd.exe 98 PID 4476 wrote to memory of 4500 4476 cmd.exe 98 PID 1248 wrote to memory of 3720 1248 images.exe 99 PID 1248 wrote to memory of 3720 1248 images.exe 99 PID 1248 wrote to memory of 3720 1248 images.exe 99 PID 3720 wrote to memory of 4628 3720 cmd.exe 101 PID 3720 wrote to memory of 4628 3720 cmd.exe 101 PID 3720 wrote to memory of 4628 3720 cmd.exe 101 PID 1248 wrote to memory of 192 1248 images.exe 102 PID 1248 wrote to memory of 192 1248 images.exe 102 PID 1248 wrote to memory of 192 1248 images.exe 102 PID 192 wrote to memory of 1960 192 cmd.exe 104 PID 192 wrote to memory of 1960 192 cmd.exe 104 PID 192 wrote to memory of 1960 192 cmd.exe 104 PID 1248 wrote to memory of 2312 1248 images.exe 105 PID 1248 wrote to memory of 2312 1248 images.exe 105 PID 1248 wrote to memory of 2312 1248 images.exe 105 PID 2312 wrote to memory of 2772 2312 cmd.exe 107 PID 2312 wrote to memory of 2772 2312 cmd.exe 107 PID 2312 wrote to memory of 2772 2312 cmd.exe 107 PID 1248 wrote to memory of 2224 1248 images.exe 108 PID 1248 wrote to memory of 2224 1248 images.exe 108 PID 1248 wrote to memory of 2224 1248 images.exe 108 PID 2224 wrote to memory of 4600 2224 cmd.exe 110 PID 2224 wrote to memory of 4600 2224 cmd.exe 110 PID 2224 wrote to memory of 4600 2224 cmd.exe 110 PID 1248 wrote to memory of 5112 1248 images.exe 111 PID 1248 wrote to memory of 5112 1248 images.exe 111 PID 1248 wrote to memory of 5112 1248 images.exe 111 PID 5112 wrote to memory of 3292 5112 cmd.exe 113 PID 5112 wrote to memory of 3292 5112 cmd.exe 113 PID 5112 wrote to memory of 3292 5112 cmd.exe 113 PID 1248 wrote to memory of 3640 1248 images.exe 114 PID 1248 wrote to memory of 3640 1248 images.exe 114 PID 1248 wrote to memory of 3640 1248 images.exe 114 PID 3640 wrote to memory of 416 3640 cmd.exe 116 PID 3640 wrote to memory of 416 3640 cmd.exe 116 PID 3640 wrote to memory of 416 3640 cmd.exe 116 PID 1248 wrote to memory of 2248 1248 images.exe 117 PID 1248 wrote to memory of 2248 1248 images.exe 117 PID 1248 wrote to memory of 2248 1248 images.exe 117 PID 2248 wrote to memory of 3728 2248 cmd.exe 119 PID 2248 wrote to memory of 3728 2248 cmd.exe 119 PID 2248 wrote to memory of 3728 2248 cmd.exe 119 PID 1248 wrote to memory of 2256 1248 images.exe 120 PID 1248 wrote to memory of 2256 1248 images.exe 120 PID 1248 wrote to memory of 2256 1248 images.exe 120 PID 2256 wrote to memory of 2084 2256 cmd.exe 122 PID 2256 wrote to memory of 2084 2256 cmd.exe 122 PID 2256 wrote to memory of 2084 2256 cmd.exe 122 PID 1248 wrote to memory of 4772 1248 images.exe 123 PID 1248 wrote to memory of 4772 1248 images.exe 123 PID 1248 wrote to memory of 4772 1248 images.exe 123 PID 4772 wrote to memory of 508 4772 cmd.exe 125 PID 4772 wrote to memory of 508 4772 cmd.exe 125 PID 4772 wrote to memory of 508 4772 cmd.exe 125 PID 1248 wrote to memory of 68 1248 images.exe 126 PID 1248 wrote to memory of 68 1248 images.exe 126 PID 1248 wrote to memory of 68 1248 images.exe 126 PID 68 wrote to memory of 4844 68 cmd.exe 128 PID 68 wrote to memory of 4844 68 cmd.exe 128 PID 68 wrote to memory of 4844 68 cmd.exe 128 PID 1248 wrote to memory of 4736 1248 images.exe 129 PID 1248 wrote to memory of 4736 1248 images.exe 129 PID 1248 wrote to memory of 4736 1248 images.exe 129 PID 4736 wrote to memory of 892 4736 cmd.exe 131 PID 4736 wrote to memory of 892 4736 cmd.exe 131 PID 4736 wrote to memory of 892 4736 cmd.exe 131 PID 1248 wrote to memory of 796 1248 images.exe 132 PID 1248 wrote to memory of 796 1248 images.exe 132 PID 1248 wrote to memory of 796 1248 images.exe 132 PID 796 wrote to memory of 3620 796 cmd.exe 134 PID 796 wrote to memory of 3620 796 cmd.exe 134 PID 796 wrote to memory of 3620 796 cmd.exe 134 PID 1248 wrote to memory of 2272 1248 images.exe 135 PID 1248 wrote to memory of 2272 1248 images.exe 135 PID 1248 wrote to memory of 2272 1248 images.exe 135 PID 2272 wrote to memory of 2464 2272 cmd.exe 137 PID 2272 wrote to memory of 2464 2272 cmd.exe 137 PID 2272 wrote to memory of 2464 2272 cmd.exe 137 PID 1248 wrote to memory of 1264 1248 images.exe 138 PID 1248 wrote to memory of 1264 1248 images.exe 138 PID 1248 wrote to memory of 1264 1248 images.exe 138 PID 1264 wrote to memory of 2236 1264 cmd.exe 140 PID 1264 wrote to memory of 2236 1264 cmd.exe 140 PID 1264 wrote to memory of 2236 1264 cmd.exe 140 PID 1248 wrote to memory of 3144 1248 images.exe 141 PID 1248 wrote to memory of 3144 1248 images.exe 141 PID 1248 wrote to memory of 3144 1248 images.exe 141 PID 3144 wrote to memory of 1596 3144 cmd.exe 143 PID 3144 wrote to memory of 1596 3144 cmd.exe 143 PID 3144 wrote to memory of 1596 3144 cmd.exe 143 PID 1248 wrote to memory of 1412 1248 images.exe 144 PID 1248 wrote to memory of 1412 1248 images.exe 144 PID 1248 wrote to memory of 1412 1248 images.exe 144 PID 1412 wrote to memory of 1236 1412 cmd.exe 146 PID 1412 wrote to memory of 1236 1412 cmd.exe 146 PID 1412 wrote to memory of 1236 1412 cmd.exe 146 PID 1248 wrote to memory of 2552 1248 images.exe 147 PID 1248 wrote to memory of 2552 1248 images.exe 147 PID 1248 wrote to memory of 2552 1248 images.exe 147 PID 2552 wrote to memory of 3052 2552 cmd.exe 149 PID 2552 wrote to memory of 3052 2552 cmd.exe 149 PID 2552 wrote to memory of 3052 2552 cmd.exe 149 PID 1248 wrote to memory of 3540 1248 images.exe 150 PID 1248 wrote to memory of 3540 1248 images.exe 150 PID 1248 wrote to memory of 3540 1248 images.exe 150 PID 3540 wrote to memory of 4036 3540 cmd.exe 152 PID 3540 wrote to memory of 4036 3540 cmd.exe 152 PID 3540 wrote to memory of 4036 3540 cmd.exe 152 PID 1248 wrote to memory of 4032 1248 images.exe 153 PID 1248 wrote to memory of 4032 1248 images.exe 153 PID 1248 wrote to memory of 4032 1248 images.exe 153 PID 4032 wrote to memory of 4092 4032 cmd.exe 155 PID 4032 wrote to memory of 4092 4032 cmd.exe 155 PID 4032 wrote to memory of 4092 4032 cmd.exe 155 PID 1248 wrote to memory of 2720 1248 images.exe 156 PID 1248 wrote to memory of 2720 1248 images.exe 156 PID 1248 wrote to memory of 2720 1248 images.exe 156 PID 2720 wrote to memory of 4492 2720 cmd.exe 158 PID 2720 wrote to memory of 4492 2720 cmd.exe 158 PID 2720 wrote to memory of 4492 2720 cmd.exe 158 PID 1248 wrote to memory of 4504 1248 images.exe 159 PID 1248 wrote to memory of 4504 1248 images.exe 159 PID 1248 wrote to memory of 4504 1248 images.exe 159 PID 4504 wrote to memory of 4208 4504 cmd.exe 161 PID 4504 wrote to memory of 4208 4504 cmd.exe 161 PID 4504 wrote to memory of 4208 4504 cmd.exe 161 PID 1248 wrote to memory of 3796 1248 images.exe 162 PID 1248 wrote to memory of 3796 1248 images.exe 162 PID 1248 wrote to memory of 3796 1248 images.exe 162 PID 3796 wrote to memory of 4400 3796 cmd.exe 164 PID 3796 wrote to memory of 4400 3796 cmd.exe 164 PID 3796 wrote to memory of 4400 3796 cmd.exe 164 PID 1248 wrote to memory of 208 1248 images.exe 165 PID 1248 wrote to memory of 208 1248 images.exe 165 PID 1248 wrote to memory of 208 1248 images.exe 165 PID 208 wrote to memory of 2260 208 cmd.exe 167 PID 208 wrote to memory of 2260 208 cmd.exe 167 PID 208 wrote to memory of 2260 208 cmd.exe 167 PID 1248 wrote to memory of 4796 1248 images.exe 168 PID 1248 wrote to memory of 4796 1248 images.exe 168 PID 1248 wrote to memory of 4796 1248 images.exe 168 PID 4796 wrote to memory of 4720 4796 cmd.exe 170 PID 4796 wrote to memory of 4720 4796 cmd.exe 170 PID 4796 wrote to memory of 4720 4796 cmd.exe 170 PID 1248 wrote to memory of 3460 1248 images.exe 171 PID 1248 wrote to memory of 3460 1248 images.exe 171 PID 1248 wrote to memory of 3460 1248 images.exe 171 PID 3460 wrote to memory of 3636 3460 cmd.exe 173 PID 3460 wrote to memory of 3636 3460 cmd.exe 173 PID 3460 wrote to memory of 3636 3460 cmd.exe 173 PID 1248 wrote to memory of 728 1248 images.exe 174 PID 1248 wrote to memory of 728 1248 images.exe 174 PID 1248 wrote to memory of 728 1248 images.exe 174 PID 728 wrote to memory of 4896 728 cmd.exe 176 PID 728 wrote to memory of 4896 728 cmd.exe 176 PID 728 wrote to memory of 4896 728 cmd.exe 176 PID 1248 wrote to memory of 2156 1248 images.exe 177 PID 1248 wrote to memory of 2156 1248 images.exe 177 PID 1248 wrote to memory of 2156 1248 images.exe 177 PID 2156 wrote to memory of 4764 2156 cmd.exe 179 PID 2156 wrote to memory of 4764 2156 cmd.exe 179 PID 2156 wrote to memory of 4764 2156 cmd.exe 179 PID 1248 wrote to memory of 2192 1248 images.exe 180 PID 1248 wrote to memory of 2192 1248 images.exe 180 PID 1248 wrote to memory of 2192 1248 images.exe 180 PID 2192 wrote to memory of 504 2192 cmd.exe 182 PID 2192 wrote to memory of 504 2192 cmd.exe 182 PID 2192 wrote to memory of 504 2192 cmd.exe 182 PID 1248 wrote to memory of 576 1248 images.exe 183 PID 1248 wrote to memory of 576 1248 images.exe 183 PID 1248 wrote to memory of 576 1248 images.exe 183 PID 576 wrote to memory of 4840 576 cmd.exe 185 PID 576 wrote to memory of 4840 576 cmd.exe 185 PID 576 wrote to memory of 4840 576 cmd.exe 185 PID 1248 wrote to memory of 632 1248 images.exe 186 PID 1248 wrote to memory of 632 1248 images.exe 186 PID 1248 wrote to memory of 632 1248 images.exe 186 PID 632 wrote to memory of 364 632 cmd.exe 188 PID 632 wrote to memory of 364 632 cmd.exe 188 PID 632 wrote to memory of 364 632 cmd.exe 188 PID 1248 wrote to memory of 4700 1248 images.exe 189 PID 1248 wrote to memory of 4700 1248 images.exe 189 PID 1248 wrote to memory of 4700 1248 images.exe 189 PID 4700 wrote to memory of 4788 4700 cmd.exe 191 PID 4700 wrote to memory of 4788 4700 cmd.exe 191 PID 4700 wrote to memory of 4788 4700 cmd.exe 191 PID 1248 wrote to memory of 4968 1248 images.exe 192 PID 1248 wrote to memory of 4968 1248 images.exe 192 PID 1248 wrote to memory of 4968 1248 images.exe 192 PID 4968 wrote to memory of 4108 4968 cmd.exe 194 PID 4968 wrote to memory of 4108 4968 cmd.exe 194 PID 4968 wrote to memory of 4108 4968 cmd.exe 194 PID 1248 wrote to memory of 644 1248 images.exe 195 PID 1248 wrote to memory of 644 1248 images.exe 195 PID 1248 wrote to memory of 644 1248 images.exe 195 PID 644 wrote to memory of 1548 644 cmd.exe 197 PID 644 wrote to memory of 1548 644 cmd.exe 197 PID 644 wrote to memory of 1548 644 cmd.exe 197 PID 1248 wrote to memory of 1316 1248 images.exe 198 PID 1248 wrote to memory of 1316 1248 images.exe 198 PID 1248 wrote to memory of 1316 1248 images.exe 198 PID 1316 wrote to memory of 2068 1316 cmd.exe 200 PID 1316 wrote to memory of 2068 1316 cmd.exe 200 PID 1316 wrote to memory of 2068 1316 cmd.exe 200 PID 1248 wrote to memory of 2364 1248 images.exe 201 PID 1248 wrote to memory of 2364 1248 images.exe 201 PID 1248 wrote to memory of 2364 1248 images.exe 201 PID 2364 wrote to memory of 2356 2364 cmd.exe 203 PID 2364 wrote to memory of 2356 2364 cmd.exe 203 PID 2364 wrote to memory of 2356 2364 cmd.exe 203 PID 1248 wrote to memory of 4308 1248 images.exe 204 PID 1248 wrote to memory of 4308 1248 images.exe 204 PID 1248 wrote to memory of 4308 1248 images.exe 204 PID 4308 wrote to memory of 4388 4308 cmd.exe 206 PID 4308 wrote to memory of 4388 4308 cmd.exe 206 PID 4308 wrote to memory of 4388 4308 cmd.exe 206 PID 1248 wrote to memory of 3956 1248 images.exe 207 PID 1248 wrote to memory of 3956 1248 images.exe 207 PID 1248 wrote to memory of 3956 1248 images.exe 207 PID 3956 wrote to memory of 4488 3956 cmd.exe 209 PID 3956 wrote to memory of 4488 3956 cmd.exe 209 PID 3956 wrote to memory of 4488 3956 cmd.exe 209 PID 1248 wrote to memory of 1612 1248 images.exe 210 PID 1248 wrote to memory of 1612 1248 images.exe 210 PID 1248 wrote to memory of 1612 1248 images.exe 210 PID 1612 wrote to memory of 1864 1612 cmd.exe 212 PID 1612 wrote to memory of 1864 1612 cmd.exe 212 PID 1612 wrote to memory of 1864 1612 cmd.exe 212 PID 1248 wrote to memory of 4524 1248 images.exe 213 PID 1248 wrote to memory of 4524 1248 images.exe 213 PID 1248 wrote to memory of 4524 1248 images.exe 213 PID 4524 wrote to memory of 204 4524 cmd.exe 215 PID 4524 wrote to memory of 204 4524 cmd.exe 215 PID 4524 wrote to memory of 204 4524 cmd.exe 215 PID 1248 wrote to memory of 4596 1248 images.exe 216 PID 1248 wrote to memory of 4596 1248 images.exe 216 PID 1248 wrote to memory of 4596 1248 images.exe 216 PID 4596 wrote to memory of 3568 4596 cmd.exe 218 PID 4596 wrote to memory of 3568 4596 cmd.exe 218 PID 4596 wrote to memory of 3568 4596 cmd.exe 218 PID 1248 wrote to memory of 2052 1248 images.exe 219 PID 1248 wrote to memory of 2052 1248 images.exe 219 PID 1248 wrote to memory of 2052 1248 images.exe 219 PID 2052 wrote to memory of 3400 2052 cmd.exe 221 PID 2052 wrote to memory of 3400 2052 cmd.exe 221 PID 2052 wrote to memory of 3400 2052 cmd.exe 221 PID 1248 wrote to memory of 3740 1248 images.exe 222 PID 1248 wrote to memory of 3740 1248 images.exe 222 PID 1248 wrote to memory of 3740 1248 images.exe 222 PID 3740 wrote to memory of 3428 3740 cmd.exe 224 PID 3740 wrote to memory of 3428 3740 cmd.exe 224 PID 3740 wrote to memory of 3428 3740 cmd.exe 224 PID 1248 wrote to memory of 4084 1248 images.exe 225 PID 1248 wrote to memory of 4084 1248 images.exe 225 PID 1248 wrote to memory of 4084 1248 images.exe 225 PID 4084 wrote to memory of 4760 4084 cmd.exe 227 PID 4084 wrote to memory of 4760 4084 cmd.exe 227 PID 4084 wrote to memory of 4760 4084 cmd.exe 227 PID 1248 wrote to memory of 2160 1248 images.exe 228 PID 1248 wrote to memory of 2160 1248 images.exe 228 PID 1248 wrote to memory of 2160 1248 images.exe 228 PID 2160 wrote to memory of 572 2160 cmd.exe 230 PID 2160 wrote to memory of 572 2160 cmd.exe 230 PID 2160 wrote to memory of 572 2160 cmd.exe 230 PID 1248 wrote to memory of 412 1248 images.exe 231 PID 1248 wrote to memory of 412 1248 images.exe 231 PID 1248 wrote to memory of 412 1248 images.exe 231 PID 412 wrote to memory of 4860 412 cmd.exe 233 PID 412 wrote to memory of 4860 412 cmd.exe 233 PID 412 wrote to memory of 4860 412 cmd.exe 233 PID 1248 wrote to memory of 3096 1248 images.exe 234 PID 1248 wrote to memory of 3096 1248 images.exe 234 PID 1248 wrote to memory of 3096 1248 images.exe 234 PID 3096 wrote to memory of 360 3096 cmd.exe 236 PID 3096 wrote to memory of 360 3096 cmd.exe 236 PID 3096 wrote to memory of 360 3096 cmd.exe 236 PID 1248 wrote to memory of 732 1248 images.exe 237 PID 1248 wrote to memory of 732 1248 images.exe 237 PID 1248 wrote to memory of 732 1248 images.exe 237 PID 732 wrote to memory of 2448 732 cmd.exe 239 PID 732 wrote to memory of 2448 732 cmd.exe 239 PID 732 wrote to memory of 2448 732 cmd.exe 239 PID 1248 wrote to memory of 492 1248 images.exe 240 PID 1248 wrote to memory of 492 1248 images.exe 240 PID 1248 wrote to memory of 492 1248 images.exe 240 PID 492 wrote to memory of 1556 492 cmd.exe 242 PID 492 wrote to memory of 1556 492 cmd.exe 242 PID 492 wrote to memory of 1556 492 cmd.exe 242 PID 1248 wrote to memory of 4068 1248 images.exe 243 PID 1248 wrote to memory of 4068 1248 images.exe 243 PID 1248 wrote to memory of 4068 1248 images.exe 243 PID 4068 wrote to memory of 1920 4068 cmd.exe 245 PID 4068 wrote to memory of 1920 4068 cmd.exe 245 PID 4068 wrote to memory of 1920 4068 cmd.exe 245 PID 1248 wrote to memory of 1220 1248 images.exe 246 PID 1248 wrote to memory of 1220 1248 images.exe 246 PID 1248 wrote to memory of 1220 1248 images.exe 246 PID 1220 wrote to memory of 2508 1220 cmd.exe 248 PID 1220 wrote to memory of 2508 1220 cmd.exe 248 PID 1220 wrote to memory of 2508 1220 cmd.exe 248 PID 1248 wrote to memory of 2824 1248 images.exe 249 PID 1248 wrote to memory of 2824 1248 images.exe 249 PID 1248 wrote to memory of 2824 1248 images.exe 249 PID 2824 wrote to memory of 4252 2824 cmd.exe 251 PID 2824 wrote to memory of 4252 2824 cmd.exe 251 PID 2824 wrote to memory of 4252 2824 cmd.exe 251 PID 1248 wrote to memory of 4548 1248 images.exe 252 PID 1248 wrote to memory of 4548 1248 images.exe 252 PID 1248 wrote to memory of 4548 1248 images.exe 252 PID 4548 wrote to memory of 4496 4548 cmd.exe 254 PID 4548 wrote to memory of 4496 4548 cmd.exe 254 PID 4548 wrote to memory of 4496 4548 cmd.exe 254 PID 1248 wrote to memory of 2756 1248 images.exe 255 PID 1248 wrote to memory of 2756 1248 images.exe 255 PID 1248 wrote to memory of 2756 1248 images.exe 255 PID 2756 wrote to memory of 2932 2756 cmd.exe 257 PID 2756 wrote to memory of 2932 2756 cmd.exe 257 PID 2756 wrote to memory of 2932 2756 cmd.exe 257 PID 1248 wrote to memory of 188 1248 images.exe 258 PID 1248 wrote to memory of 188 1248 images.exe 258 PID 1248 wrote to memory of 188 1248 images.exe 258 PID 188 wrote to memory of 200 188 cmd.exe 260 PID 188 wrote to memory of 200 188 cmd.exe 260 PID 188 wrote to memory of 200 188 cmd.exe 260 PID 1248 wrote to memory of 4684 1248 images.exe 261 PID 1248 wrote to memory of 4684 1248 images.exe 261 PID 1248 wrote to memory of 4684 1248 images.exe 261 PID 4684 wrote to memory of 3372 4684 cmd.exe 263 PID 4684 wrote to memory of 3372 4684 cmd.exe 263 PID 4684 wrote to memory of 3372 4684 cmd.exe 263 PID 1248 wrote to memory of 4112 1248 images.exe 264 PID 1248 wrote to memory of 4112 1248 images.exe 264 PID 1248 wrote to memory of 4112 1248 images.exe 264 PID 4112 wrote to memory of 5100 4112 cmd.exe 266 PID 4112 wrote to memory of 5100 4112 cmd.exe 266 PID 4112 wrote to memory of 5100 4112 cmd.exe 266 PID 1248 wrote to memory of 3232 1248 images.exe 267 PID 1248 wrote to memory of 3232 1248 images.exe 267 PID 1248 wrote to memory of 3232 1248 images.exe 267 PID 3232 wrote to memory of 3344 3232 cmd.exe 269 PID 3232 wrote to memory of 3344 3232 cmd.exe 269 PID 3232 wrote to memory of 3344 3232 cmd.exe 269 PID 1248 wrote to memory of 4820 1248 images.exe 270 PID 1248 wrote to memory of 4820 1248 images.exe 270 PID 1248 wrote to memory of 4820 1248 images.exe 270 PID 4820 wrote to memory of 3888 4820 cmd.exe 272 PID 4820 wrote to memory of 3888 4820 cmd.exe 272 PID 4820 wrote to memory of 3888 4820 cmd.exe 272 PID 1248 wrote to memory of 4236 1248 images.exe 273 PID 1248 wrote to memory of 4236 1248 images.exe 273 PID 1248 wrote to memory of 4236 1248 images.exe 273 PID 4236 wrote to memory of 4704 4236 cmd.exe 275 PID 4236 wrote to memory of 4704 4236 cmd.exe 275 PID 4236 wrote to memory of 4704 4236 cmd.exe 275 PID 1248 wrote to memory of 756 1248 images.exe 276 PID 1248 wrote to memory of 756 1248 images.exe 276 PID 1248 wrote to memory of 756 1248 images.exe 276 PID 756 wrote to memory of 1272 756 cmd.exe 278 PID 756 wrote to memory of 1272 756 cmd.exe 278 PID 756 wrote to memory of 1272 756 cmd.exe 278 PID 1248 wrote to memory of 3756 1248 images.exe 279 PID 1248 wrote to memory of 3756 1248 images.exe 279 PID 1248 wrote to memory of 3756 1248 images.exe 279 PID 3756 wrote to memory of 5000 3756 cmd.exe 281 PID 3756 wrote to memory of 5000 3756 cmd.exe 281 PID 3756 wrote to memory of 5000 3756 cmd.exe 281 PID 1248 wrote to memory of 1560 1248 images.exe 282 PID 1248 wrote to memory of 1560 1248 images.exe 282 PID 1248 wrote to memory of 1560 1248 images.exe 282 PID 1560 wrote to memory of 1760 1560 cmd.exe 284 PID 1560 wrote to memory of 1760 1560 cmd.exe 284 PID 1560 wrote to memory of 1760 1560 cmd.exe 284 PID 1248 wrote to memory of 2460 1248 images.exe 285 PID 1248 wrote to memory of 2460 1248 images.exe 285 PID 1248 wrote to memory of 2460 1248 images.exe 285 PID 2460 wrote to memory of 4040 2460 cmd.exe 287 PID 2460 wrote to memory of 4040 2460 cmd.exe 287 PID 2460 wrote to memory of 4040 2460 cmd.exe 287 PID 1248 wrote to memory of 3836 1248 images.exe 288 PID 1248 wrote to memory of 3836 1248 images.exe 288 PID 1248 wrote to memory of 3836 1248 images.exe 288 PID 3836 wrote to memory of 4564 3836 cmd.exe 290 PID 3836 wrote to memory of 4564 3836 cmd.exe 290 PID 3836 wrote to memory of 4564 3836 cmd.exe 290 PID 1248 wrote to memory of 8 1248 images.exe 291 PID 1248 wrote to memory of 8 1248 images.exe 291 PID 1248 wrote to memory of 8 1248 images.exe 291 PID 8 wrote to memory of 2888 8 cmd.exe 293 PID 8 wrote to memory of 2888 8 cmd.exe 293 PID 8 wrote to memory of 2888 8 cmd.exe 293 PID 1248 wrote to memory of 5056 1248 images.exe 294 PID 1248 wrote to memory of 5056 1248 images.exe 294 PID 1248 wrote to memory of 5056 1248 images.exe 294 PID 5056 wrote to memory of 4936 5056 cmd.exe 296 PID 5056 wrote to memory of 4936 5056 cmd.exe 296 PID 5056 wrote to memory of 4936 5056 cmd.exe 296 PID 1248 wrote to memory of 4176 1248 images.exe 297 PID 1248 wrote to memory of 4176 1248 images.exe 297 PID 1248 wrote to memory of 4176 1248 images.exe 297 PID 4176 wrote to memory of 1436 4176 cmd.exe 299 PID 4176 wrote to memory of 1436 4176 cmd.exe 299 PID 4176 wrote to memory of 1436 4176 cmd.exe 299 PID 1248 wrote to memory of 3364 1248 images.exe 300 PID 1248 wrote to memory of 3364 1248 images.exe 300 PID 1248 wrote to memory of 3364 1248 images.exe 300 PID 3364 wrote to memory of 3908 3364 cmd.exe 302 PID 3364 wrote to memory of 3908 3364 cmd.exe 302 PID 3364 wrote to memory of 3908 3364 cmd.exe 302 PID 1248 wrote to memory of 3472 1248 images.exe 303 PID 1248 wrote to memory of 3472 1248 images.exe 303 PID 1248 wrote to memory of 3472 1248 images.exe 303 PID 3472 wrote to memory of 1112 3472 cmd.exe 305 PID 3472 wrote to memory of 1112 3472 cmd.exe 305 PID 3472 wrote to memory of 1112 3472 cmd.exe 305 PID 1248 wrote to memory of 3860 1248 images.exe 306 PID 1248 wrote to memory of 3860 1248 images.exe 306 PID 1248 wrote to memory of 3860 1248 images.exe 306 PID 3860 wrote to memory of 4816 3860 cmd.exe 308 PID 3860 wrote to memory of 4816 3860 cmd.exe 308 PID 3860 wrote to memory of 4816 3860 cmd.exe 308 PID 1248 wrote to memory of 3228 1248 images.exe 309 PID 1248 wrote to memory of 3228 1248 images.exe 309 PID 1248 wrote to memory of 3228 1248 images.exe 309 PID 3228 wrote to memory of 1004 3228 cmd.exe 311 PID 3228 wrote to memory of 1004 3228 cmd.exe 311 PID 3228 wrote to memory of 1004 3228 cmd.exe 311 PID 1248 wrote to memory of 844 1248 images.exe 312 PID 1248 wrote to memory of 844 1248 images.exe 312 PID 1248 wrote to memory of 844 1248 images.exe 312 PID 844 wrote to memory of 4740 844 cmd.exe 314 PID 844 wrote to memory of 4740 844 cmd.exe 314 PID 844 wrote to memory of 4740 844 cmd.exe 314
Processes
-
C:\Users\Admin\AppData\Local\Temp\Booking Confirmation 110492024951 - copy - PDF.exe"C:\Users\Admin\AppData\Local\Temp\Booking Confirmation 110492024951 - copy - PDF.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\Booking Confirmation 110492024951 - copy - PDF.exe" "C:\Users\Admin\AppData\Roaming\system\images.exe"2⤵PID:752
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\system\images.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Users\Admin\AppData\Roaming\system\images.exe"C:\Users\Admin\AppData\Roaming\system\images.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:2504
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:3556
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:3984
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4464
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:4500
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4628
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:192 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:1960
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:2772
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:2224
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4600
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:5112
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:3292
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:3640
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:416
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:2248
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:3728
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:2256
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:2084
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:4772
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:508
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:68
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4844
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:4736
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:892
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:796
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:3620
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:2272
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:2464
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:1264
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:2236
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:3144
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:1596
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:1412
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:1236
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:2552
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:3052
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:3540
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4036
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:4032
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4092
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:2720
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4492
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:4504
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4208
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:3796
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4400
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:208
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:2260
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:4796
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4720
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:3460
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:3636
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:728
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4896
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:2156
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:4764
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:2192
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:504
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:576
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4840
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:632
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:364
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:4700
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:4788
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:4968
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4108
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:644
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:1548
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:1316
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:2068
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:2364
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:2356
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:4308
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:4388
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:3956
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4488
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:1612
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:1864
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:4524
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:204
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:4596
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:3568
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:2052
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:3400
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:3740
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:3428
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:4084
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4760
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:2160
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:572
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:412
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4860
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:3096
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:360
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:732
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:2448
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:492
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:1556
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:4068
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:1920
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:1220
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:2508
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:2824
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:4252
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:4548
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4496
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:2756
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:2932
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:188
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:200
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:4684
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:3372
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:4112
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:5100
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:3232
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:3344
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:4820
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:3888
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:4236
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4704
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:756
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:1272
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:3756
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:5000
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:1560
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:1760
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:2460
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4040
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:3836
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4564
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:8
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:2888
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:5056
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:4936
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:4176
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:1436
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:3364
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:3908
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:3472
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:1112
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:3860
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵PID:4816
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:3228
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:1004
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"4⤵PID:844
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"5⤵
- Adds Run key to start application
PID:4740
-
-
-
-