Analysis
-
max time kernel
78s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
14/10/2024, 20:55
Static task
static1
Behavioral task
behavioral1
Sample
4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe
-
Size
993KB
-
MD5
4424ff327fc46ccbf1e122212df6f6c0
-
SHA1
b1d555f699b5c1f04cf05b5a09f7c03195275b71
-
SHA256
34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0b
-
SHA512
91c752aa8d6e5f27f783f16c518ea41c3d3cd1d11eb610447a4b268ffa280489c51ca70ed46b4797aa5d8f8d581e98f6e97c45a62b4ac25fe9b5b7429846d9cf
-
SSDEEP
24576:2AojG2m6TtySYXU9/UwlPGhnxy4i9XCWsu5agFya3T5OeZINOh:A/PtySL9/UwluhnhuyWZagdTcuIQh
Malware Config
Extracted
darkcomet
Dyn-NoIp
rezausa.no-ip.org:3030
rezausa.dyndns.org:3030
DC_MUTEX-S2T3FWA
-
InstallPath
taskhost.exe
-
gencode
MR9sLp0UQRG4
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 42 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe" 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 42 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe -
Sets file to hidden 1 TTPs 64 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2680 attrib.exe 2564 attrib.exe 1412 attrib.exe 2588 attrib.exe 4264 attrib.exe 1956 attrib.exe 1756 attrib.exe 3976 attrib.exe 1824 attrib.exe 3704 attrib.exe 3860 attrib.exe 4660 attrib.exe 4120 attrib.exe 2736 attrib.exe 3472 attrib.exe 5024 attrib.exe 4796 attrib.exe 2716 attrib.exe 2776 attrib.exe 3432 attrib.exe 2864 attrib.exe 2224 attrib.exe 4396 attrib.exe 4264 attrib.exe 5352 attrib.exe 5500 attrib.exe 5892 attrib.exe 696 attrib.exe 2720 attrib.exe 3996 attrib.exe 3296 attrib.exe 5456 attrib.exe 5144 attrib.exe 3348 attrib.exe 4388 attrib.exe 4464 attrib.exe 4996 attrib.exe 2424 attrib.exe 1684 attrib.exe 1176 attrib.exe 1492 attrib.exe 780 attrib.exe 3404 attrib.exe 3972 attrib.exe 1588 attrib.exe 3976 attrib.exe 2568 attrib.exe 1724 attrib.exe 3712 attrib.exe 2876 attrib.exe 4660 attrib.exe 816 attrib.exe 2100 attrib.exe 1756 attrib.exe 3244 attrib.exe 5444 attrib.exe 2864 attrib.exe 4404 attrib.exe 4424 attrib.exe 3064 attrib.exe 2612 attrib.exe 1552 attrib.exe 5284 attrib.exe 2180 attrib.exe -
Checks BIOS information in registry 2 TTPs 42 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe -
Deletes itself 1 IoCs
pid Process 2704 notepad.exe -
Executes dropped EXE 64 IoCs
pid Process 2700 taskhost.exe 1904 taskhost.exe 2452 taskhost.exe 1672 taskhost.exe 816 taskhost.exe 2644 taskhost.exe 2888 taskhost.exe 2956 taskhost.exe 2636 taskhost.exe 2228 taskhost.exe 2612 taskhost.exe 1660 taskhost.exe 308 taskhost.exe 2312 taskhost.exe 2088 taskhost.exe 2324 taskhost.exe 2116 taskhost.exe 544 taskhost.exe 2700 taskhost.exe 2236 taskhost.exe 952 taskhost.exe 436 taskhost.exe 2916 taskhost.exe 1068 taskhost.exe 2856 taskhost.exe 1416 taskhost.exe 2452 taskhost.exe 2692 taskhost.exe 576 taskhost.exe 1996 taskhost.exe 2872 taskhost.exe 2632 taskhost.exe 1960 taskhost.exe 2148 taskhost.exe 1676 taskhost.exe 560 taskhost.exe 316 taskhost.exe 2060 taskhost.exe 2740 taskhost.exe 1176 taskhost.exe 816 taskhost.exe 1156 taskhost.exe 1404 taskhost.exe 2824 taskhost.exe 2100 taskhost.exe 3012 taskhost.exe 3304 taskhost.exe 3444 taskhost.exe 3720 taskhost.exe 3852 taskhost.exe 2028 taskhost.exe 3140 taskhost.exe 3412 taskhost.exe 3556 taskhost.exe 3892 taskhost.exe 4068 taskhost.exe 3284 taskhost.exe 3188 taskhost.exe 3800 taskhost.exe 3984 taskhost.exe 3308 taskhost.exe 3388 taskhost.exe 3836 taskhost.exe 4024 taskhost.exe -
Identifies Wine through registry keys 2 TTPs 42 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine taskhost.exe -
Loads dropped DLL 64 IoCs
pid Process 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 1904 taskhost.exe 1904 taskhost.exe 1672 taskhost.exe 1672 taskhost.exe 2644 taskhost.exe 2644 taskhost.exe 2956 taskhost.exe 2956 taskhost.exe 2228 taskhost.exe 2228 taskhost.exe 1660 taskhost.exe 1660 taskhost.exe 2312 taskhost.exe 2312 taskhost.exe 2324 taskhost.exe 2324 taskhost.exe 544 taskhost.exe 544 taskhost.exe 2236 taskhost.exe 2236 taskhost.exe 436 taskhost.exe 436 taskhost.exe 1068 taskhost.exe 1068 taskhost.exe 1416 taskhost.exe 1416 taskhost.exe 2692 taskhost.exe 2692 taskhost.exe 1996 taskhost.exe 1996 taskhost.exe 2632 taskhost.exe 2632 taskhost.exe 2148 taskhost.exe 2148 taskhost.exe 560 taskhost.exe 560 taskhost.exe 2060 taskhost.exe 2060 taskhost.exe 1176 taskhost.exe 1176 taskhost.exe 1156 taskhost.exe 1156 taskhost.exe 2824 taskhost.exe 2824 taskhost.exe 3012 taskhost.exe 3012 taskhost.exe 3444 taskhost.exe 3444 taskhost.exe 3852 taskhost.exe 3852 taskhost.exe 3140 taskhost.exe 3140 taskhost.exe 3556 taskhost.exe 3556 taskhost.exe 4068 taskhost.exe 4068 taskhost.exe 3188 taskhost.exe 3188 taskhost.exe 3984 taskhost.exe 3984 taskhost.exe 3388 taskhost.exe 3388 taskhost.exe -
Adds Run key to start application 2 TTPs 42 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\taskhost.exe" 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4 attrib.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4 attrib.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4 attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe attrib.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4 attrib.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe attrib.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File created C:\Windows\SysWOW64\taskhost.exe 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4 attrib.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4 attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe attrib.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4 attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4 attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File opened for modification C:\Windows\SysWOW64\ 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe -
Suspicious use of SetThreadContext 42 IoCs
description pid Process procid_target PID 2396 set thread context of 2512 2396 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 29 PID 2700 set thread context of 1904 2700 taskhost.exe 38 PID 2452 set thread context of 1672 2452 taskhost.exe 47 PID 816 set thread context of 2644 816 taskhost.exe 56 PID 2888 set thread context of 2956 2888 taskhost.exe 65 PID 2636 set thread context of 2228 2636 taskhost.exe 74 PID 2612 set thread context of 1660 2612 taskhost.exe 83 PID 308 set thread context of 2312 308 taskhost.exe 92 PID 2088 set thread context of 2324 2088 taskhost.exe 101 PID 2116 set thread context of 544 2116 taskhost.exe 110 PID 2700 set thread context of 2236 2700 taskhost.exe 119 PID 952 set thread context of 436 952 taskhost.exe 128 PID 2916 set thread context of 1068 2916 taskhost.exe 137 PID 2856 set thread context of 1416 2856 taskhost.exe 146 PID 2452 set thread context of 2692 2452 taskhost.exe 155 PID 576 set thread context of 1996 576 taskhost.exe 164 PID 2872 set thread context of 2632 2872 taskhost.exe 173 PID 1960 set thread context of 2148 1960 taskhost.exe 182 PID 1676 set thread context of 560 1676 taskhost.exe 191 PID 316 set thread context of 2060 316 taskhost.exe 200 PID 2740 set thread context of 1176 2740 taskhost.exe 209 PID 816 set thread context of 1156 816 taskhost.exe 218 PID 1404 set thread context of 2824 1404 taskhost.exe 338 PID 2100 set thread context of 3012 2100 taskhost.exe 236 PID 3304 set thread context of 3444 3304 taskhost.exe 245 PID 3720 set thread context of 3852 3720 taskhost.exe 254 PID 2028 set thread context of 3140 2028 taskhost.exe 263 PID 3412 set thread context of 3556 3412 taskhost.exe 272 PID 3892 set thread context of 4068 3892 taskhost.exe 281 PID 3284 set thread context of 3188 3284 taskhost.exe 290 PID 3800 set thread context of 3984 3800 taskhost.exe 299 PID 3308 set thread context of 3388 3308 taskhost.exe 308 PID 3836 set thread context of 4024 3836 taskhost.exe 317 PID 3300 set thread context of 3620 3300 taskhost.exe 326 PID 4004 set thread context of 3820 4004 taskhost.exe 335 PID 2612 set thread context of 3784 2612 taskhost.exe 344 PID 3740 set thread context of 4076 3740 taskhost.exe 353 PID 2052 set thread context of 3616 2052 taskhost.exe 362 PID 3596 set thread context of 3008 3596 taskhost.exe 371 PID 1552 set thread context of 3436 1552 taskhost.exe 380 PID 1616 set thread context of 3384 1616 taskhost.exe 389 PID 3508 set thread context of 1080 3508 taskhost.exe 398 -
resource yara_rule behavioral1/memory/2512-10-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2512-14-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2512-19-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2512-15-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2512-8-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2512-21-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2512-24-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2512-23-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2512-25-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2512-26-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2512-58-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1904-75-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1904-73-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1904-118-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1672-137-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1672-179-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2644-195-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1904-234-0x0000000004FC0000-0x000000000515E000-memory.dmp upx behavioral1/memory/2644-232-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2956-249-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2956-285-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2228-302-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2228-338-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1660-354-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1660-388-0x0000000004F00000-0x000000000509E000-memory.dmp upx behavioral1/memory/1660-395-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2312-409-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2312-450-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2324-500-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/544-551-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2236-569-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2236-604-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/436-617-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/436-659-0x0000000004E80000-0x000000000501E000-memory.dmp upx behavioral1/memory/436-657-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1068-676-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1068-711-0x0000000005290000-0x000000000542E000-memory.dmp upx behavioral1/memory/1068-710-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1416-760-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2692-777-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2692-810-0x0000000004E60000-0x0000000004FFE000-memory.dmp upx behavioral1/memory/2692-809-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1996-859-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2632-873-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2632-911-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2148-957-0x0000000000400000-0x00000000004BA000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64 attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: SeSecurityPrivilege 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: SeSystemtimePrivilege 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: SeBackupPrivilege 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: SeRestorePrivilege 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: SeShutdownPrivilege 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: SeDebugPrivilege 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: SeUndockPrivilege 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: SeManageVolumePrivilege 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: SeImpersonatePrivilege 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: 33 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: 34 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: 35 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1904 taskhost.exe Token: SeSecurityPrivilege 1904 taskhost.exe Token: SeTakeOwnershipPrivilege 1904 taskhost.exe Token: SeLoadDriverPrivilege 1904 taskhost.exe Token: SeSystemProfilePrivilege 1904 taskhost.exe Token: SeSystemtimePrivilege 1904 taskhost.exe Token: SeProfSingleProcessPrivilege 1904 taskhost.exe Token: SeIncBasePriorityPrivilege 1904 taskhost.exe Token: SeCreatePagefilePrivilege 1904 taskhost.exe Token: SeBackupPrivilege 1904 taskhost.exe Token: SeRestorePrivilege 1904 taskhost.exe Token: SeShutdownPrivilege 1904 taskhost.exe Token: SeDebugPrivilege 1904 taskhost.exe Token: SeSystemEnvironmentPrivilege 1904 taskhost.exe Token: SeChangeNotifyPrivilege 1904 taskhost.exe Token: SeRemoteShutdownPrivilege 1904 taskhost.exe Token: SeUndockPrivilege 1904 taskhost.exe Token: SeManageVolumePrivilege 1904 taskhost.exe Token: SeImpersonatePrivilege 1904 taskhost.exe Token: SeCreateGlobalPrivilege 1904 taskhost.exe Token: 33 1904 taskhost.exe Token: 34 1904 taskhost.exe Token: 35 1904 taskhost.exe Token: SeIncreaseQuotaPrivilege 1672 taskhost.exe Token: SeSecurityPrivilege 1672 taskhost.exe Token: SeTakeOwnershipPrivilege 1672 taskhost.exe Token: SeLoadDriverPrivilege 1672 taskhost.exe Token: SeSystemProfilePrivilege 1672 taskhost.exe Token: SeSystemtimePrivilege 1672 taskhost.exe Token: SeProfSingleProcessPrivilege 1672 taskhost.exe Token: SeIncBasePriorityPrivilege 1672 taskhost.exe Token: SeCreatePagefilePrivilege 1672 taskhost.exe Token: SeBackupPrivilege 1672 taskhost.exe Token: SeRestorePrivilege 1672 taskhost.exe Token: SeShutdownPrivilege 1672 taskhost.exe Token: SeDebugPrivilege 1672 taskhost.exe Token: SeSystemEnvironmentPrivilege 1672 taskhost.exe Token: SeChangeNotifyPrivilege 1672 taskhost.exe Token: SeRemoteShutdownPrivilege 1672 taskhost.exe Token: SeUndockPrivilege 1672 taskhost.exe Token: SeManageVolumePrivilege 1672 taskhost.exe -
Suspicious use of SetWindowsHookEx 42 IoCs
pid Process 2396 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 2700 taskhost.exe 2452 taskhost.exe 816 taskhost.exe 2888 taskhost.exe 2636 taskhost.exe 2612 taskhost.exe 308 taskhost.exe 2088 taskhost.exe 2116 taskhost.exe 2700 taskhost.exe 952 taskhost.exe 2916 taskhost.exe 2856 taskhost.exe 2452 taskhost.exe 576 taskhost.exe 2872 taskhost.exe 1960 taskhost.exe 1676 taskhost.exe 316 taskhost.exe 2740 taskhost.exe 816 taskhost.exe 1404 taskhost.exe 2100 taskhost.exe 3304 taskhost.exe 3720 taskhost.exe 2028 taskhost.exe 3412 taskhost.exe 3892 taskhost.exe 3284 taskhost.exe 3800 taskhost.exe 3308 taskhost.exe 3836 taskhost.exe 3300 taskhost.exe 4004 taskhost.exe 2612 taskhost.exe 3740 taskhost.exe 2052 taskhost.exe 3596 taskhost.exe 1552 taskhost.exe 1616 taskhost.exe 3508 taskhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2396 wrote to memory of 2512 2396 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 29 PID 2396 wrote to memory of 2512 2396 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 29 PID 2396 wrote to memory of 2512 2396 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 29 PID 2396 wrote to memory of 2512 2396 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 29 PID 2396 wrote to memory of 2512 2396 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 29 PID 2396 wrote to memory of 2512 2396 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 29 PID 2396 wrote to memory of 2512 2396 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 29 PID 2396 wrote to memory of 2512 2396 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 29 PID 2512 wrote to memory of 2900 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 30 PID 2512 wrote to memory of 2900 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 30 PID 2512 wrote to memory of 2900 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 30 PID 2512 wrote to memory of 2900 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 30 PID 2512 wrote to memory of 2676 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 31 PID 2512 wrote to memory of 2676 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 31 PID 2512 wrote to memory of 2676 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 31 PID 2512 wrote to memory of 2676 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 31 PID 2512 wrote to memory of 2704 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 34 PID 2512 wrote to memory of 2704 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 34 PID 2512 wrote to memory of 2704 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 34 PID 2512 wrote to memory of 2704 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 34 PID 2512 wrote to memory of 2704 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 34 PID 2512 wrote to memory of 2704 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 34 PID 2512 wrote to memory of 2704 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 34 PID 2512 wrote to memory of 2704 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 34 PID 2512 wrote to memory of 2704 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 34 PID 2512 wrote to memory of 2704 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 34 PID 2512 wrote to memory of 2704 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 34 PID 2512 wrote to memory of 2704 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 34 PID 2512 wrote to memory of 2704 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 34 PID 2512 wrote to memory of 2704 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 34 PID 2512 wrote to memory of 2704 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 34 PID 2512 wrote to memory of 2704 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 34 PID 2512 wrote to memory of 2704 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 34 PID 2512 wrote to memory of 2704 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 34 PID 2676 wrote to memory of 2680 2676 cmd.exe 36 PID 2676 wrote to memory of 2680 2676 cmd.exe 36 PID 2676 wrote to memory of 2680 2676 cmd.exe 36 PID 2676 wrote to memory of 2680 2676 cmd.exe 36 PID 2900 wrote to memory of 2672 2900 cmd.exe 35 PID 2900 wrote to memory of 2672 2900 cmd.exe 35 PID 2900 wrote to memory of 2672 2900 cmd.exe 35 PID 2900 wrote to memory of 2672 2900 cmd.exe 35 PID 2512 wrote to memory of 2700 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 37 PID 2512 wrote to memory of 2700 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 37 PID 2512 wrote to memory of 2700 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 37 PID 2512 wrote to memory of 2700 2512 4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe 37 PID 2700 wrote to memory of 1904 2700 taskhost.exe 38 PID 2700 wrote to memory of 1904 2700 taskhost.exe 38 PID 2700 wrote to memory of 1904 2700 taskhost.exe 38 PID 2700 wrote to memory of 1904 2700 taskhost.exe 38 PID 2700 wrote to memory of 1904 2700 taskhost.exe 38 PID 2700 wrote to memory of 1904 2700 taskhost.exe 38 PID 2700 wrote to memory of 1904 2700 taskhost.exe 38 PID 2700 wrote to memory of 1904 2700 taskhost.exe 38 PID 1904 wrote to memory of 1072 1904 taskhost.exe 39 PID 1904 wrote to memory of 1072 1904 taskhost.exe 39 PID 1904 wrote to memory of 1072 1904 taskhost.exe 39 PID 1904 wrote to memory of 1072 1904 taskhost.exe 39 PID 1904 wrote to memory of 2096 1904 taskhost.exe 40 PID 1904 wrote to memory of 2096 1904 taskhost.exe 40 PID 1904 wrote to memory of 2096 1904 taskhost.exe 40 PID 1904 wrote to memory of 2096 1904 taskhost.exe 40 PID 1904 wrote to memory of 2108 1904 taskhost.exe 41 PID 1904 wrote to memory of 2108 1904 taskhost.exe 41 -
Views/modifies file attributes 1 TTPs 64 IoCs
pid Process 576 attrib.exe 1824 attrib.exe 4996 attrib.exe 4660 attrib.exe 5800 attrib.exe 2180 attrib.exe 3252 attrib.exe 4660 attrib.exe 4180 attrib.exe 2400 attrib.exe 1404 attrib.exe 3296 attrib.exe 4804 attrib.exe 2564 attrib.exe 1368 attrib.exe 4752 attrib.exe 5772 attrib.exe 5020 attrib.exe 1540 attrib.exe 3264 attrib.exe 4912 attrib.exe 4324 attrib.exe 696 attrib.exe 1756 attrib.exe 3776 attrib.exe 5892 attrib.exe 4316 attrib.exe 4732 attrib.exe 4528 attrib.exe 5152 attrib.exe 1176 attrib.exe 816 attrib.exe 2588 attrib.exe 1552 attrib.exe 6052 attrib.exe 3996 attrib.exe 4724 attrib.exe 4904 attrib.exe 1724 attrib.exe 3064 attrib.exe 2100 attrib.exe 2036 attrib.exe 2720 attrib.exe 2508 attrib.exe 3404 attrib.exe 4620 attrib.exe 2864 attrib.exe 5764 attrib.exe 2744 attrib.exe 2632 attrib.exe 3780 attrib.exe 5240 attrib.exe 1324 attrib.exe 4796 attrib.exe 4916 attrib.exe 5144 attrib.exe 1540 attrib.exe 2864 attrib.exe 3324 attrib.exe 3344 attrib.exe 5444 attrib.exe 5284 attrib.exe 5500 attrib.exe 5760 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\4424ff327fc46ccbf1e122212df6f6c0_JaffaCakes118.exe" +s +h4⤵PID:2672
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
PID:2680
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Deletes itself
PID:2704
-
-
C:\Windows\SysWOW64\taskhost.exe"C:\Windows\system32\taskhost.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\taskhost.exeC:\Windows\SysWOW64\taskhost.exe4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\taskhost.exe" +s +h5⤵PID:1072
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\taskhost.exe" +s +h6⤵PID:2408
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64" +s +h5⤵PID:2096
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64" +s +h6⤵
- Sets file to hidden
- Drops file in Windows directory
PID:2424
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad5⤵PID:2108
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\taskhost.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2452 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe6⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1672 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe" +s +h7⤵PID:3040
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe" +s +h8⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:696
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4" +s +h7⤵PID:972
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4" +s +h8⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1540
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad7⤵PID:2040
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"7⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:816 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe8⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:2644 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h9⤵PID:1192
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h10⤵
- Sets file to hidden
- Drops file in System32 directory
PID:2716
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h9⤵PID:2608
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h10⤵PID:2788
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad9⤵
- System Location Discovery: System Language Discovery
PID:2868
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"9⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2888 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe10⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2956 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h11⤵PID:236
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h12⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
PID:2568
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h11⤵PID:2248
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h12⤵
- Sets file to hidden
PID:1684
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad11⤵PID:840
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"11⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2636 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe12⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2228 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h13⤵PID:1028
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h14⤵
- Sets file to hidden
PID:2776
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h13⤵PID:2260
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h14⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1724
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad13⤵PID:2268
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"13⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2612 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe14⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:1660 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h15⤵PID:2068
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h16⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:576
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h15⤵PID:2680
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h16⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1176
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad15⤵PID:2724
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"15⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:308 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe16⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2312 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h17⤵PID:824
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h18⤵PID:2636
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h17⤵
- System Location Discovery: System Language Discovery
PID:460 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h18⤵PID:1804
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad17⤵PID:712
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"17⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2088 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe18⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2324 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h19⤵PID:2760
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h20⤵PID:2292
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h19⤵PID:1476
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h20⤵PID:2300
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad19⤵PID:1216
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"19⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2116 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe20⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:544 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h21⤵PID:2456
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h22⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
PID:1412
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h21⤵
- System Location Discovery: System Language Discovery
PID:2496 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h22⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2564
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad21⤵PID:2404
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"21⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2700 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe22⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:2236 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h23⤵PID:1332
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h24⤵
- Views/modifies file attributes
PID:3064
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h23⤵
- System Location Discovery: System Language Discovery
PID:1124 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h24⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2864
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad23⤵PID:2020
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"23⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:952 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe24⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:436 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h25⤵PID:2072
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h26⤵
- Views/modifies file attributes
PID:2400
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h25⤵PID:2836
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h26⤵
- Sets file to hidden
- Drops file in System32 directory
PID:2736
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad25⤵PID:2936
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"25⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2916 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe26⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1068 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h27⤵
- System Location Discovery: System Language Discovery
PID:1740 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h28⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:2744
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h27⤵
- System Location Discovery: System Language Discovery
PID:2428 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h28⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2180
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad27⤵
- System Location Discovery: System Language Discovery
PID:1716
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"27⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2856 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe28⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1416 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h29⤵PID:2212
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h30⤵
- Sets file to hidden
- Drops file in System32 directory
PID:1956
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h29⤵PID:2848
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h30⤵PID:280
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad29⤵
- System Location Discovery: System Language Discovery
PID:1704
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"29⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2452 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe30⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2692 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h31⤵PID:2168
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h32⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2720
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h31⤵
- System Location Discovery: System Language Discovery
PID:772 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h32⤵
- Views/modifies file attributes
PID:2632
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad31⤵PID:1440
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"31⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:576 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe32⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h33⤵
- System Location Discovery: System Language Discovery
PID:1732 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h34⤵
- Sets file to hidden
PID:3064
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h33⤵
- System Location Discovery: System Language Discovery
PID:2408 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h34⤵
- Sets file to hidden
- Views/modifies file attributes
PID:816
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad33⤵PID:1888
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"33⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2872 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe34⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2632 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h35⤵PID:2656
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h36⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2100
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h35⤵PID:2704
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h36⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1756
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad35⤵PID:2384
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"35⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1960 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe36⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:2148 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h37⤵PID:2172
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h38⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:2036
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h37⤵
- System Location Discovery: System Language Discovery
PID:2492 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h38⤵
- Sets file to hidden
PID:1756
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad37⤵PID:2872
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"37⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1676 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe38⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:560 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h39⤵
- System Location Discovery: System Language Discovery
PID:2120 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h40⤵
- Sets file to hidden
PID:1492
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h39⤵PID:1624
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h40⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1404
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad39⤵
- System Location Discovery: System Language Discovery
PID:1420
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"39⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:316 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe40⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:2060 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h41⤵PID:2636
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h42⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1540
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h41⤵PID:1708
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h42⤵PID:2592
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad41⤵PID:1412
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"41⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2740 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe42⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1176 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h43⤵
- System Location Discovery: System Language Discovery
PID:268 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h44⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2864
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h43⤵PID:1044
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h44⤵PID:3028
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad43⤵PID:2696
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"43⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:816 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe44⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1156 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h45⤵PID:2988
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h46⤵
- Views/modifies file attributes
PID:2508
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h45⤵PID:788
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h46⤵PID:2412
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad45⤵PID:2448
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"45⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1404 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe46⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2824 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h47⤵PID:1676
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h48⤵
- Sets file to hidden
PID:780
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h47⤵PID:2164
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h48⤵
- Sets file to hidden
PID:2612
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad47⤵PID:856
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"47⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2100 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe48⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:3012 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h49⤵PID:3104
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h50⤵PID:3296
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h49⤵PID:3112
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h50⤵
- Views/modifies file attributes
PID:3324
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad49⤵PID:3120
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"49⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3304 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe50⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:3444 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h51⤵
- System Location Discovery: System Language Discovery
PID:3516 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h52⤵
- Sets file to hidden
- Drops file in System32 directory
PID:3704
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h51⤵PID:3532
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h52⤵
- Sets file to hidden
- Drops file in System32 directory
PID:3712
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad51⤵PID:3544
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"51⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3720 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe52⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:3852 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h53⤵PID:3920
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h54⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3008
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h53⤵
- System Location Discovery: System Language Discovery
PID:3928 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h54⤵
- Sets file to hidden
PID:2224
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad53⤵PID:3936
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"53⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2028 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe54⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3140 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h55⤵PID:3208
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h56⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3404
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h55⤵PID:3220
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h56⤵PID:3396
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad55⤵PID:3236
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"55⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3412 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe56⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3556 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h57⤵PID:3704
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h58⤵
- System Location Discovery: System Language Discovery
PID:3868
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h57⤵PID:3712
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h58⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
PID:3860
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad57⤵
- System Location Discovery: System Language Discovery
PID:3696
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"57⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3892 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe58⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:4068 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h59⤵PID:3132
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h60⤵
- Sets file to hidden
PID:3348
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h59⤵PID:3148
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h60⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3244
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad59⤵
- System Location Discovery: System Language Discovery
PID:3152
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"59⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3284 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe60⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3188 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h61⤵PID:3488
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h62⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3780
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h61⤵PID:3332
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h62⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:3776
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad61⤵PID:3568
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"61⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3800 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe62⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h63⤵PID:3960
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h64⤵
- Views/modifies file attributes
PID:3344
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h63⤵PID:3772
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h64⤵
- Views/modifies file attributes
PID:3252
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad63⤵
- System Location Discovery: System Language Discovery
PID:4092
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"63⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3308 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe64⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:3388 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h65⤵PID:3452
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h66⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3996
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h65⤵PID:3676
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h66⤵
- Sets file to hidden
PID:3976
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad65⤵PID:3564
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"65⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3836 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe66⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:4024 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h67⤵PID:3080
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h68⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1588
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h67⤵PID:2104
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h68⤵
- Drops file in System32 directory
PID:3096
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad67⤵PID:316
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"67⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3300 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe68⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:3620 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h69⤵PID:3776
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h70⤵PID:3956
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h69⤵PID:3808
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h70⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
PID:3972
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad69⤵PID:3828
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"69⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4004 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe70⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:3820 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h71⤵
- System Location Discovery: System Language Discovery
PID:3312 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h72⤵PID:3612
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h71⤵PID:3324
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h72⤵
- System Location Discovery: System Language Discovery
PID:3884
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad71⤵PID:3608
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"71⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2612 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe72⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
PID:3784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h73⤵PID:3836
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h74⤵
- System Location Discovery: System Language Discovery
PID:3408
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h73⤵
- System Location Discovery: System Language Discovery
PID:2740 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h74⤵
- Sets file to hidden
PID:2876
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad73⤵PID:3028
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"73⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3740 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe74⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:4076 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h75⤵
- System Location Discovery: System Language Discovery
PID:3800 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h76⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3296
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h75⤵
- System Location Discovery: System Language Discovery
PID:3304 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h76⤵
- Views/modifies file attributes
PID:1368
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad75⤵PID:3964
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"75⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2052 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe76⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:3616 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h77⤵PID:3440
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h78⤵
- Sets file to hidden
PID:3472
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h77⤵PID:3740
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h78⤵
- System Location Discovery: System Language Discovery
PID:2444
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad77⤵PID:3448
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"77⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3596 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe78⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:3008 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h79⤵PID:3908
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h80⤵
- Views/modifies file attributes
PID:1324
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h79⤵
- System Location Discovery: System Language Discovery
PID:780 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h80⤵PID:2560
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad79⤵PID:3560
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"79⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1552 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe80⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:3436 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h81⤵PID:3700
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h82⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2588
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h81⤵PID:4000
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h82⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1080
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad81⤵
- System Location Discovery: System Language Discovery
PID:3252
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"81⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1616 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe82⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3384 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h83⤵PID:3200
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h84⤵PID:3308
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h83⤵PID:3812
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h84⤵
- Sets file to hidden
PID:1588
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad83⤵
- System Location Discovery: System Language Discovery
PID:3636
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"83⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3508 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe84⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:1080 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h85⤵PID:2748
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h86⤵
- Sets file to hidden
PID:3432
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h85⤵PID:3428
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h86⤵PID:3632
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad85⤵PID:2336
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"85⤵PID:2652
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe86⤵PID:3256
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h87⤵PID:1324
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h88⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1552
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h87⤵PID:3504
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h88⤵
- Views/modifies file attributes
PID:3264
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad87⤵PID:3988
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"87⤵PID:3368
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe88⤵PID:1404
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h89⤵PID:4124
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h90⤵
- Views/modifies file attributes
PID:4316
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h89⤵PID:4144
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h90⤵PID:4336
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad89⤵PID:4152
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"89⤵PID:4324
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe90⤵PID:4468
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h91⤵PID:4544
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h92⤵
- Views/modifies file attributes
PID:4732
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h91⤵PID:4552
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h92⤵
- Views/modifies file attributes
PID:4724
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad91⤵PID:4568
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"91⤵PID:4748
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe92⤵PID:4880
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h93⤵PID:4944
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h94⤵
- Sets file to hidden
PID:3976
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h93⤵PID:4952
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h94⤵PID:2588
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad93⤵PID:4960
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"93⤵PID:3900
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe94⤵PID:4184
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h95⤵PID:4216
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h96⤵
- Sets file to hidden
PID:4388
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h95⤵PID:4224
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h96⤵
- Sets file to hidden
PID:4396
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad95⤵PID:4240
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"95⤵PID:4404
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe96⤵PID:4636
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h97⤵PID:4736
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h98⤵
- Views/modifies file attributes
PID:4912
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h97⤵PID:4756
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h98⤵
- Views/modifies file attributes
PID:4904
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad97⤵PID:4744
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"97⤵PID:4924
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe98⤵PID:5104
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h99⤵PID:4864
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h100⤵
- Sets file to hidden
PID:4264
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h99⤵PID:3344
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h100⤵PID:4284
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad99⤵PID:3432
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"99⤵PID:4120
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe100⤵PID:4416
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h101⤵PID:4576
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h102⤵
- Views/modifies file attributes
PID:4796
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h101⤵PID:4584
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h102⤵
- Views/modifies file attributes
PID:4804
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad101⤵PID:4600
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"101⤵PID:4812
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe102⤵PID:5028
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h103⤵PID:4924
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h104⤵
- Sets file to hidden
PID:4264
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h103⤵PID:3976
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h104⤵PID:3308
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad103⤵PID:3612
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"103⤵PID:1736
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe104⤵PID:4204
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h105⤵PID:4596
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h106⤵
- Sets file to hidden
PID:5024
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h105⤵PID:4760
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h106⤵
- Views/modifies file attributes
PID:4916
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad105⤵PID:4624
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"105⤵PID:4904
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe106⤵PID:5056
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h107⤵PID:3408
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h108⤵
- Sets file to hidden
PID:4464
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h107⤵PID:4208
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h108⤵PID:4484
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad107⤵PID:4252
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"107⤵PID:4328
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe108⤵PID:4676
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h109⤵PID:4808
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h110⤵PID:4976
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h109⤵PID:4824
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h110⤵PID:1552
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad109⤵PID:4564
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"109⤵PID:5076
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe110⤵PID:2652
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h111⤵PID:2256
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h112⤵PID:4472
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h111⤵PID:4100
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h112⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1824
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad111⤵PID:4640
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"111⤵PID:4700
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe112⤵PID:4812
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h113⤵PID:4172
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h114⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4660
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h113⤵PID:4848
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h114⤵
- Sets file to hidden
PID:4404
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad113⤵PID:4264
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"113⤵PID:4408
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe114⤵PID:4448
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h115⤵PID:4992
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h116⤵PID:4480
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h115⤵PID:5004
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h116⤵PID:4400
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad115⤵PID:3552
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"115⤵PID:4316
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe116⤵PID:1824
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h117⤵PID:4456
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h118⤵PID:4972
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h117⤵PID:5048
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h118⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4996
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad117⤵PID:4724
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"117⤵PID:4300
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe118⤵PID:4680
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h119⤵PID:5036
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h120⤵
- Views/modifies file attributes
PID:4528
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h119⤵PID:4396
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h120⤵
- Views/modifies file attributes
PID:4752
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad119⤵PID:4284
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"119⤵PID:3396
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe120⤵PID:5060
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h121⤵PID:4028
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h122⤵
- Views/modifies file attributes
PID:4620
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-