Analysis
-
max time kernel
120s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-10-2024 00:34
Static task
static1
Behavioral task
behavioral1
Sample
34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe
Resource
win7-20240903-en
General
-
Target
34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe
-
Size
993KB
-
MD5
4424ff327fc46ccbf1e122212df6f6c0
-
SHA1
b1d555f699b5c1f04cf05b5a09f7c03195275b71
-
SHA256
34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0b
-
SHA512
91c752aa8d6e5f27f783f16c518ea41c3d3cd1d11eb610447a4b268ffa280489c51ca70ed46b4797aa5d8f8d581e98f6e97c45a62b4ac25fe9b5b7429846d9cf
-
SSDEEP
24576:2AojG2m6TtySYXU9/UwlPGhnxy4i9XCWsu5agFya3T5OeZINOh:A/PtySL9/UwluhnhuyWZagdTcuIQh
Malware Config
Extracted
darkcomet
Dyn-NoIp
rezausa.no-ip.org:3030
rezausa.dyndns.org:3030
DC_MUTEX-S2T3FWA
-
InstallPath
taskhost.exe
-
gencode
MR9sLp0UQRG4
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 64 IoCs
Processes:
taskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exe34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe" 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe,C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 64 IoCs
Processes:
taskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe -
Sets file to hidden 1 TTPs 64 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exepid Process 3792 attrib.exe 4400 attrib.exe 4484 attrib.exe 5128 attrib.exe 2664 attrib.exe 2348 attrib.exe 7128 attrib.exe 8076 attrib.exe 996 attrib.exe 6996 attrib.exe 5620 attrib.exe 6372 attrib.exe 7984 attrib.exe 7756 attrib.exe 3920 attrib.exe 4332 attrib.exe 2588 attrib.exe 7080 attrib.exe 4704 attrib.exe 6876 attrib.exe 9092 attrib.exe 6676 attrib.exe 8360 attrib.exe 5748 attrib.exe 6348 attrib.exe 1524 attrib.exe 4784 attrib.exe 2720 attrib.exe 4012 attrib.exe 5448 attrib.exe 7492 attrib.exe 2572 attrib.exe 1240 attrib.exe 4908 attrib.exe 5776 attrib.exe 5660 attrib.exe 7416 attrib.exe 2992 attrib.exe 3388 attrib.exe 5484 attrib.exe 4972 attrib.exe 2240 attrib.exe 1948 attrib.exe 6368 attrib.exe 6820 attrib.exe 8836 attrib.exe 3644 attrib.exe 5588 attrib.exe 7812 attrib.exe 7120 attrib.exe 3988 attrib.exe 6208 attrib.exe 960 attrib.exe 4968 attrib.exe 1008 attrib.exe 3532 attrib.exe 6840 attrib.exe 3316 attrib.exe 4116 attrib.exe 1936 attrib.exe 8696 attrib.exe 3928 attrib.exe 5720 attrib.exe 5260 attrib.exe -
Checks BIOS information in registry 2 TTPs 64 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
taskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exe34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid Process 2800 notepad.exe -
Executes dropped EXE 64 IoCs
Processes:
taskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exepid Process 2632 taskhost.exe 1916 taskhost.exe 2024 taskhost.exe 380 taskhost.exe 1884 taskhost.exe 2804 taskhost.exe 2836 taskhost.exe 400 taskhost.exe 2540 taskhost.exe 272 taskhost.exe 1544 taskhost.exe 2492 taskhost.exe 1672 taskhost.exe 2176 taskhost.exe 1568 taskhost.exe 2340 taskhost.exe 2348 taskhost.exe 1364 taskhost.exe 1612 taskhost.exe 908 taskhost.exe 2660 taskhost.exe 2572 taskhost.exe 1228 taskhost.exe 2124 taskhost.exe 2700 taskhost.exe 3008 taskhost.exe 3024 taskhost.exe 644 taskhost.exe 2808 taskhost.exe 2868 taskhost.exe 304 taskhost.exe 1056 taskhost.exe 324 taskhost.exe 1156 taskhost.exe 2180 taskhost.exe 996 taskhost.exe 1888 taskhost.exe 2624 taskhost.exe 1516 taskhost.exe 2220 taskhost.exe 1524 taskhost.exe 2052 taskhost.exe 2536 taskhost.exe 2284 taskhost.exe 2972 taskhost.exe 1524 taskhost.exe 3128 taskhost.exe 3256 taskhost.exe 3532 taskhost.exe 3660 taskhost.exe 3936 taskhost.exe 4068 taskhost.exe 3192 taskhost.exe 3360 taskhost.exe 3680 taskhost.exe 3860 taskhost.exe 2428 taskhost.exe 3176 taskhost.exe 3536 taskhost.exe 3872 taskhost.exe 4020 taskhost.exe 3108 taskhost.exe 3568 taskhost.exe 3412 taskhost.exe -
Identifies Wine through registry keys 2 TTPs 64 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
taskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine taskhost.exe -
Loads dropped DLL 64 IoCs
Processes:
34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exepid Process 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 1916 taskhost.exe 1916 taskhost.exe 380 taskhost.exe 380 taskhost.exe 2804 taskhost.exe 2804 taskhost.exe 400 taskhost.exe 400 taskhost.exe 272 taskhost.exe 272 taskhost.exe 2492 taskhost.exe 2492 taskhost.exe 2176 taskhost.exe 2176 taskhost.exe 2340 taskhost.exe 2340 taskhost.exe 1364 taskhost.exe 1364 taskhost.exe 908 taskhost.exe 908 taskhost.exe 2572 taskhost.exe 2572 taskhost.exe 2124 taskhost.exe 2124 taskhost.exe 3008 taskhost.exe 3008 taskhost.exe 2868 taskhost.exe 2868 taskhost.exe 1056 taskhost.exe 1056 taskhost.exe 1156 taskhost.exe 1156 taskhost.exe 996 taskhost.exe 996 taskhost.exe 2624 taskhost.exe 2624 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2052 taskhost.exe 2052 taskhost.exe 2284 taskhost.exe 2284 taskhost.exe 1524 taskhost.exe 1524 taskhost.exe 3256 taskhost.exe 3256 taskhost.exe 3660 taskhost.exe 3660 taskhost.exe 4068 taskhost.exe 4068 taskhost.exe 3360 taskhost.exe 3860 taskhost.exe 3860 taskhost.exe 3176 taskhost.exe 3176 taskhost.exe 3872 taskhost.exe 3872 taskhost.exe 3108 taskhost.exe 3108 taskhost.exe 3412 taskhost.exe 3412 taskhost.exe 3196 taskhost.exe -
Adds Run key to start application 2 TTPs 64 IoCs
Processes:
taskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MR9sLp0UQRG4\\MR9sLp0UQRG4\\taskhost.exe" taskhost.exe -
Processes:
taskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe -
Drops file in System32 directory 64 IoCs
Processes:
attrib.exeattrib.exeattrib.exeattrib.exetaskhost.exetaskhost.exeattrib.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exeattrib.exeattrib.exeattrib.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exeattrib.exetaskhost.exeattrib.exetaskhost.exeattrib.exetaskhost.exetaskhost.exeattrib.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exeattrib.exetaskhost.exeattrib.exetaskhost.exetaskhost.exeattrib.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4 attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4 attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4 attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4 attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4 attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4 attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4 attrib.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4 attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4 attrib.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\ taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe File created C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe taskhost.exe -
Suspicious use of SetThreadContext 64 IoCs
Processes:
34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exedescription pid Process procid_target PID 876 set thread context of 2648 876 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 31 PID 2632 set thread context of 1916 2632 taskhost.exe 40 PID 2024 set thread context of 380 2024 taskhost.exe 49 PID 1884 set thread context of 2804 1884 taskhost.exe 58 PID 2836 set thread context of 400 2836 taskhost.exe 67 PID 2540 set thread context of 272 2540 taskhost.exe 76 PID 1544 set thread context of 2492 1544 taskhost.exe 85 PID 1672 set thread context of 2176 1672 taskhost.exe 94 PID 1568 set thread context of 2340 1568 taskhost.exe 103 PID 2348 set thread context of 1364 2348 taskhost.exe 112 PID 1612 set thread context of 908 1612 taskhost.exe 121 PID 2660 set thread context of 2572 2660 taskhost.exe 130 PID 1228 set thread context of 2124 1228 taskhost.exe 139 PID 2700 set thread context of 3008 2700 taskhost.exe 148 PID 3024 set thread context of 644 3024 taskhost.exe 157 PID 2808 set thread context of 2868 2808 taskhost.exe 166 PID 304 set thread context of 1056 304 taskhost.exe 175 PID 324 set thread context of 1156 324 taskhost.exe 184 PID 2180 set thread context of 996 2180 taskhost.exe 193 PID 1888 set thread context of 2624 1888 taskhost.exe 202 PID 1516 set thread context of 2220 1516 taskhost.exe 211 PID 1524 set thread context of 2052 1524 taskhost.exe 220 PID 2536 set thread context of 2284 2536 taskhost.exe 229 PID 2972 set thread context of 1524 2972 taskhost.exe 238 PID 3128 set thread context of 3256 3128 taskhost.exe 247 PID 3532 set thread context of 3660 3532 taskhost.exe 256 PID 3936 set thread context of 4068 3936 taskhost.exe 265 PID 3192 set thread context of 3360 3192 taskhost.exe 274 PID 3680 set thread context of 3860 3680 taskhost.exe 283 PID 2428 set thread context of 3176 2428 taskhost.exe 292 PID 3536 set thread context of 3872 3536 taskhost.exe 301 PID 4020 set thread context of 3108 4020 taskhost.exe 310 PID 3568 set thread context of 3412 3568 taskhost.exe 319 PID 3684 set thread context of 3196 3684 taskhost.exe 328 PID 3632 set thread context of 3996 3632 taskhost.exe 337 PID 3380 set thread context of 3532 3380 taskhost.exe 346 PID 3124 set thread context of 3584 3124 taskhost.exe 355 PID 4084 set thread context of 2428 4084 taskhost.exe 364 PID 3428 set thread context of 3972 3428 taskhost.exe 373 PID 3344 set thread context of 4012 3344 taskhost.exe 382 PID 3956 set thread context of 3784 3956 taskhost.exe 391 PID 3116 set thread context of 2428 3116 taskhost.exe 400 PID 3916 set thread context of 3136 3916 taskhost.exe 409 PID 4340 set thread context of 4472 4340 taskhost.exe 418 PID 4748 set thread context of 4876 4748 taskhost.exe 427 PID 3300 set thread context of 4156 3300 taskhost.exe 436 PID 4448 set thread context of 4644 4448 taskhost.exe 445 PID 4920 set thread context of 5072 4920 taskhost.exe 454 PID 4352 set thread context of 3388 4352 taskhost.exe 463 PID 4840 set thread context of 5032 4840 taskhost.exe 472 PID 3956 set thread context of 4216 3956 taskhost.exe 481 PID 4888 set thread context of 4932 4888 taskhost.exe 490 PID 4424 set thread context of 4752 4424 taskhost.exe 499 PID 2120 set thread context of 3120 2120 taskhost.exe 508 PID 5004 set thread context of 4540 5004 taskhost.exe 517 PID 4668 set thread context of 3084 4668 taskhost.exe 526 PID 4480 set thread context of 3788 4480 taskhost.exe 535 PID 3916 set thread context of 5052 3916 taskhost.exe 544 PID 4800 set thread context of 4832 4800 taskhost.exe 553 PID 4404 set thread context of 3108 4404 taskhost.exe 562 PID 4984 set thread context of 4824 4984 taskhost.exe 571 PID 5192 set thread context of 5320 5192 taskhost.exe 580 PID 5596 set thread context of 5728 5596 taskhost.exe 589 PID 6000 set thread context of 6128 6000 taskhost.exe 598 -
Processes:
resource yara_rule behavioral1/memory/2648-18-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2648-21-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2648-16-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2648-23-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2648-24-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2648-22-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2648-15-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2648-10-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2648-8-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2648-25-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2648-59-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1916-79-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1916-77-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1916-122-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1916-114-0x0000000005630000-0x00000000057CE000-memory.dmp upx behavioral1/memory/380-139-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/380-180-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2804-198-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2804-235-0x0000000005600000-0x000000000579E000-memory.dmp upx behavioral1/memory/2804-237-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/400-251-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/400-287-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/272-301-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/272-342-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2492-358-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2492-391-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2176-445-0x0000000005710000-0x00000000058AE000-memory.dmp upx behavioral1/memory/2176-444-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2340-459-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2340-497-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1364-548-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/908-564-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/908-601-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2572-650-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2124-667-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2124-703-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/3008-751-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/644-766-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/644-800-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2868-813-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2868-848-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1056-861-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1056-896-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1156-909-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1156-945-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2868-1091-0x00000000057C0000-0x000000000595E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
Processes:
attrib.exedescription ioc Process File opened for modification C:\Windows\SysWOW64 attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
notepad.execmd.execmd.exeattrib.execmd.exetaskhost.execmd.execmd.execmd.exenotepad.execmd.execmd.execmd.exeattrib.exetaskhost.exenotepad.execmd.exeattrib.execmd.execmd.exetaskhost.exeattrib.exenotepad.exetaskhost.execmd.exetaskhost.exenotepad.exenotepad.exeattrib.exetaskhost.exetaskhost.exetaskhost.exeattrib.exetaskhost.execmd.execmd.exetaskhost.exetaskhost.exeattrib.execmd.exetaskhost.exeattrib.execmd.exeattrib.exetaskhost.exenotepad.execmd.execmd.exeattrib.exeattrib.execmd.execmd.execmd.execmd.execmd.exetaskhost.exetaskhost.exetaskhost.execmd.exetaskhost.exeattrib.exeattrib.execmd.exeattrib.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exetaskhost.exetaskhost.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: SeSecurityPrivilege 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: SeTakeOwnershipPrivilege 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: SeLoadDriverPrivilege 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: SeSystemProfilePrivilege 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: SeSystemtimePrivilege 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: SeProfSingleProcessPrivilege 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: SeIncBasePriorityPrivilege 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: SeCreatePagefilePrivilege 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: SeBackupPrivilege 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: SeRestorePrivilege 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: SeShutdownPrivilege 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: SeDebugPrivilege 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: SeSystemEnvironmentPrivilege 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: SeChangeNotifyPrivilege 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: SeRemoteShutdownPrivilege 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: SeUndockPrivilege 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: SeManageVolumePrivilege 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: SeImpersonatePrivilege 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: SeCreateGlobalPrivilege 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: 33 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: 34 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: 35 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe Token: SeIncreaseQuotaPrivilege 1916 taskhost.exe Token: SeSecurityPrivilege 1916 taskhost.exe Token: SeTakeOwnershipPrivilege 1916 taskhost.exe Token: SeLoadDriverPrivilege 1916 taskhost.exe Token: SeSystemProfilePrivilege 1916 taskhost.exe Token: SeSystemtimePrivilege 1916 taskhost.exe Token: SeProfSingleProcessPrivilege 1916 taskhost.exe Token: SeIncBasePriorityPrivilege 1916 taskhost.exe Token: SeCreatePagefilePrivilege 1916 taskhost.exe Token: SeBackupPrivilege 1916 taskhost.exe Token: SeRestorePrivilege 1916 taskhost.exe Token: SeShutdownPrivilege 1916 taskhost.exe Token: SeDebugPrivilege 1916 taskhost.exe Token: SeSystemEnvironmentPrivilege 1916 taskhost.exe Token: SeChangeNotifyPrivilege 1916 taskhost.exe Token: SeRemoteShutdownPrivilege 1916 taskhost.exe Token: SeUndockPrivilege 1916 taskhost.exe Token: SeManageVolumePrivilege 1916 taskhost.exe Token: SeImpersonatePrivilege 1916 taskhost.exe Token: SeCreateGlobalPrivilege 1916 taskhost.exe Token: 33 1916 taskhost.exe Token: 34 1916 taskhost.exe Token: 35 1916 taskhost.exe Token: SeIncreaseQuotaPrivilege 380 taskhost.exe Token: SeSecurityPrivilege 380 taskhost.exe Token: SeTakeOwnershipPrivilege 380 taskhost.exe Token: SeLoadDriverPrivilege 380 taskhost.exe Token: SeSystemProfilePrivilege 380 taskhost.exe Token: SeSystemtimePrivilege 380 taskhost.exe Token: SeProfSingleProcessPrivilege 380 taskhost.exe Token: SeIncBasePriorityPrivilege 380 taskhost.exe Token: SeCreatePagefilePrivilege 380 taskhost.exe Token: SeBackupPrivilege 380 taskhost.exe Token: SeRestorePrivilege 380 taskhost.exe Token: SeShutdownPrivilege 380 taskhost.exe Token: SeDebugPrivilege 380 taskhost.exe Token: SeSystemEnvironmentPrivilege 380 taskhost.exe Token: SeChangeNotifyPrivilege 380 taskhost.exe Token: SeRemoteShutdownPrivilege 380 taskhost.exe Token: SeUndockPrivilege 380 taskhost.exe Token: SeManageVolumePrivilege 380 taskhost.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
Processes:
34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exetaskhost.exepid Process 876 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 2632 taskhost.exe 2024 taskhost.exe 1884 taskhost.exe 2836 taskhost.exe 2540 taskhost.exe 1544 taskhost.exe 1672 taskhost.exe 1568 taskhost.exe 2348 taskhost.exe 1612 taskhost.exe 2660 taskhost.exe 1228 taskhost.exe 2700 taskhost.exe 3024 taskhost.exe 2808 taskhost.exe 304 taskhost.exe 324 taskhost.exe 2180 taskhost.exe 1888 taskhost.exe 1516 taskhost.exe 1524 taskhost.exe 2536 taskhost.exe 2972 taskhost.exe 3128 taskhost.exe 3532 taskhost.exe 3936 taskhost.exe 3192 taskhost.exe 3680 taskhost.exe 2428 taskhost.exe 3536 taskhost.exe 4020 taskhost.exe 3568 taskhost.exe 3684 taskhost.exe 3632 taskhost.exe 3380 taskhost.exe 3124 taskhost.exe 4084 taskhost.exe 3428 taskhost.exe 3344 taskhost.exe 3956 taskhost.exe 3116 taskhost.exe 3916 taskhost.exe 4340 taskhost.exe 4748 taskhost.exe 3300 taskhost.exe 4448 taskhost.exe 4920 taskhost.exe 4352 taskhost.exe 4840 taskhost.exe 3956 taskhost.exe 4888 taskhost.exe 4424 taskhost.exe 2120 taskhost.exe 5004 taskhost.exe 4668 taskhost.exe 4480 taskhost.exe 3916 taskhost.exe 4800 taskhost.exe 4404 taskhost.exe 4984 taskhost.exe 5192 taskhost.exe 5596 taskhost.exe 6000 taskhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.execmd.execmd.exetaskhost.exetaskhost.exedescription pid Process procid_target PID 876 wrote to memory of 2648 876 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 31 PID 876 wrote to memory of 2648 876 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 31 PID 876 wrote to memory of 2648 876 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 31 PID 876 wrote to memory of 2648 876 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 31 PID 876 wrote to memory of 2648 876 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 31 PID 876 wrote to memory of 2648 876 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 31 PID 876 wrote to memory of 2648 876 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 31 PID 876 wrote to memory of 2648 876 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 31 PID 2648 wrote to memory of 2688 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 32 PID 2648 wrote to memory of 2688 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 32 PID 2648 wrote to memory of 2688 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 32 PID 2648 wrote to memory of 2688 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 32 PID 2648 wrote to memory of 2564 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 33 PID 2648 wrote to memory of 2564 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 33 PID 2648 wrote to memory of 2564 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 33 PID 2648 wrote to memory of 2564 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 33 PID 2648 wrote to memory of 2800 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 34 PID 2648 wrote to memory of 2800 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 34 PID 2648 wrote to memory of 2800 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 34 PID 2648 wrote to memory of 2800 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 34 PID 2648 wrote to memory of 2800 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 34 PID 2648 wrote to memory of 2800 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 34 PID 2648 wrote to memory of 2800 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 34 PID 2648 wrote to memory of 2800 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 34 PID 2648 wrote to memory of 2800 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 34 PID 2648 wrote to memory of 2800 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 34 PID 2648 wrote to memory of 2800 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 34 PID 2648 wrote to memory of 2800 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 34 PID 2648 wrote to memory of 2800 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 34 PID 2648 wrote to memory of 2800 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 34 PID 2648 wrote to memory of 2800 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 34 PID 2648 wrote to memory of 2800 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 34 PID 2648 wrote to memory of 2800 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 34 PID 2648 wrote to memory of 2800 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 34 PID 2688 wrote to memory of 2588 2688 cmd.exe 38 PID 2688 wrote to memory of 2588 2688 cmd.exe 38 PID 2688 wrote to memory of 2588 2688 cmd.exe 38 PID 2688 wrote to memory of 2588 2688 cmd.exe 38 PID 2564 wrote to memory of 2572 2564 cmd.exe 37 PID 2564 wrote to memory of 2572 2564 cmd.exe 37 PID 2564 wrote to memory of 2572 2564 cmd.exe 37 PID 2564 wrote to memory of 2572 2564 cmd.exe 37 PID 2648 wrote to memory of 2632 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 39 PID 2648 wrote to memory of 2632 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 39 PID 2648 wrote to memory of 2632 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 39 PID 2648 wrote to memory of 2632 2648 34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe 39 PID 2632 wrote to memory of 1916 2632 taskhost.exe 40 PID 2632 wrote to memory of 1916 2632 taskhost.exe 40 PID 2632 wrote to memory of 1916 2632 taskhost.exe 40 PID 2632 wrote to memory of 1916 2632 taskhost.exe 40 PID 2632 wrote to memory of 1916 2632 taskhost.exe 40 PID 2632 wrote to memory of 1916 2632 taskhost.exe 40 PID 2632 wrote to memory of 1916 2632 taskhost.exe 40 PID 2632 wrote to memory of 1916 2632 taskhost.exe 40 PID 1916 wrote to memory of 2280 1916 taskhost.exe 41 PID 1916 wrote to memory of 2280 1916 taskhost.exe 41 PID 1916 wrote to memory of 2280 1916 taskhost.exe 41 PID 1916 wrote to memory of 2280 1916 taskhost.exe 41 PID 1916 wrote to memory of 2908 1916 taskhost.exe 43 PID 1916 wrote to memory of 2908 1916 taskhost.exe 43 PID 1916 wrote to memory of 2908 1916 taskhost.exe 43 PID 1916 wrote to memory of 2908 1916 taskhost.exe 43 PID 1916 wrote to memory of 2856 1916 taskhost.exe 45 PID 1916 wrote to memory of 2856 1916 taskhost.exe 45 -
Views/modifies file attributes 1 TTPs 64 IoCs
Processes:
attrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exepid Process 780 attrib.exe 948 attrib.exe 4412 attrib.exe 7152 attrib.exe 2452 attrib.exe 1868 attrib.exe 7980 attrib.exe 4116 attrib.exe 7000 attrib.exe 5600 attrib.exe 5272 attrib.exe 6876 attrib.exe 6348 attrib.exe 3644 attrib.exe 5976 attrib.exe 5620 attrib.exe 8004 attrib.exe 4120 attrib.exe 6368 attrib.exe 7516 attrib.exe 4332 attrib.exe 6588 attrib.exe 5660 attrib.exe 2120 attrib.exe 3188 attrib.exe 7960 attrib.exe 8836 attrib.exe 3936 attrib.exe 1948 attrib.exe 5268 attrib.exe 3184 attrib.exe 5748 attrib.exe 7604 attrib.exe 8264 attrib.exe 2956 attrib.exe 3512 attrib.exe 2844 attrib.exe 7960 attrib.exe 6256 attrib.exe 7756 attrib.exe 2572 attrib.exe 3120 attrib.exe 7960 attrib.exe 5732 attrib.exe 6712 attrib.exe 4972 attrib.exe 2356 attrib.exe 1240 attrib.exe 7848 attrib.exe 9092 attrib.exe 5776 attrib.exe 6660 attrib.exe 6840 attrib.exe 7984 attrib.exe 7512 attrib.exe 3220 attrib.exe 7080 attrib.exe 3920 attrib.exe 4008 attrib.exe 7420 attrib.exe 8352 attrib.exe 2840 attrib.exe 1524 attrib.exe 3388 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe"C:\Users\Admin\AppData\Local\Temp\34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe"1⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Users\Admin\AppData\Local\Temp\34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exeC:\Users\Admin\AppData\Local\Temp\34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\34699231be16c5d6a5e12d69fa97ae4c2e8c243894d6f22feb6d8c0686a99f0bN.exe" +s +h4⤵
- Sets file to hidden
PID:2588
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2572
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Deletes itself
PID:2800
-
-
C:\Windows\SysWOW64\taskhost.exe"C:\Windows\system32\taskhost.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\taskhost.exeC:\Windows\SysWOW64\taskhost.exe4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\taskhost.exe" +s +h5⤵PID:2280
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\taskhost.exe" +s +h6⤵PID:668
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64" +s +h5⤵PID:2908
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64" +s +h6⤵
- Drops file in Windows directory
PID:408
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad5⤵PID:2856
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\taskhost.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2024 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe6⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:380 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe" +s +h7⤵PID:1480
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\taskhost.exe" +s +h8⤵
- Sets file to hidden
PID:1008
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4" +s +h7⤵PID:784
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4" +s +h8⤵
- Views/modifies file attributes
PID:2452
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad7⤵
- System Location Discovery: System Language Discovery
PID:892
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"7⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1884 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe8⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2804 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h9⤵PID:600
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h10⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
PID:2240
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h9⤵PID:2516
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h10⤵
- Views/modifies file attributes
PID:2840
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad9⤵PID:2948
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"9⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2836 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe10⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:400 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h11⤵PID:920
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h12⤵
- Views/modifies file attributes
PID:780
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h11⤵PID:352
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h12⤵PID:1696
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad11⤵PID:2760
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"11⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2540 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe12⤵
- Executes dropped EXE
- Loads dropped DLL
PID:272 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h13⤵PID:1580
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h14⤵PID:1044
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h13⤵
- System Location Discovery: System Language Discovery
PID:2156 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h14⤵PID:2088
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad13⤵PID:1684
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"13⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1544 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe14⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2492 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h15⤵PID:2612
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h16⤵
- Drops file in System32 directory
PID:3016
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h15⤵PID:2768
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h16⤵PID:592
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad15⤵PID:2888
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"15⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1672 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe16⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
PID:2176 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h17⤵PID:2216
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h18⤵
- Sets file to hidden
PID:996
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h17⤵PID:1996
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h18⤵PID:1180
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad17⤵PID:2904
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"17⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1568 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe18⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2340 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h19⤵PID:2320
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h20⤵PID:1884
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h19⤵PID:1252
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h20⤵
- Views/modifies file attributes
PID:2356
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad19⤵PID:1436
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"19⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2348 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe20⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1364 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h21⤵PID:2164
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h22⤵PID:636
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h21⤵PID:2860
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h22⤵PID:2956
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad21⤵PID:1628
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"21⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1612 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe22⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h23⤵PID:596
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h24⤵PID:2696
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h23⤵PID:1712
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h24⤵
- Sets file to hidden
PID:2664
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad23⤵PID:2272
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"23⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2660 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe24⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2572 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h25⤵PID:2816
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h26⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:2956
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h25⤵PID:2676
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h26⤵PID:2800
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad25⤵PID:3004
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"25⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1228 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe26⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:2124 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h27⤵PID:2968
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h28⤵PID:2780
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h27⤵PID:1788
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h28⤵
- Sets file to hidden
PID:1936
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad27⤵PID:1640
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"27⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2700 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe28⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:3008 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h29⤵PID:2392
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h30⤵PID:2540
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h29⤵PID:2292
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h30⤵
- System Location Discovery: System Language Discovery
PID:1676
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad29⤵PID:2376
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"29⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3024 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe30⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
PID:644 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h31⤵PID:1988
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h32⤵
- Sets file to hidden
PID:2720
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h31⤵PID:1520
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h32⤵
- Views/modifies file attributes
PID:2844
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad31⤵PID:2204
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"31⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2808 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe32⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2868 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h33⤵PID:2148
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h34⤵
- Sets file to hidden
PID:2348
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h33⤵PID:2080
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h34⤵PID:1444
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad33⤵PID:2952
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"33⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:304 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe34⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
PID:1056 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h35⤵PID:2720
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h36⤵PID:1960
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h35⤵PID:2528
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h36⤵PID:2020
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad35⤵PID:636
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"35⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:324 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe36⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:1156 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h37⤵PID:2824
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h38⤵PID:1868
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h37⤵PID:940
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h38⤵
- Views/modifies file attributes
PID:1524
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad37⤵PID:2704
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"37⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2180 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe38⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h39⤵PID:2728
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h40⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:2120
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h39⤵PID:1724
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h40⤵PID:2428
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad39⤵PID:2524
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"39⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1888 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe40⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:2624 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h41⤵
- System Location Discovery: System Language Discovery
PID:316 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h42⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1240
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h41⤵PID:1444
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h42⤵
- Views/modifies file attributes
PID:1868
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad41⤵PID:2132
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"41⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1516 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe42⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:2220 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h43⤵PID:2672
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h44⤵
- Sets file to hidden
PID:2992
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h43⤵PID:332
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h44⤵PID:1156
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad43⤵PID:2332
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"43⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1524 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe44⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2052 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h45⤵PID:2668
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h46⤵PID:1948
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h45⤵PID:1676
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h46⤵PID:1616
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad45⤵PID:340
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"45⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2536 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe46⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:2284 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h47⤵PID:1944
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h48⤵PID:1588
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h47⤵PID:1240
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h48⤵
- Sets file to hidden
PID:1524
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad47⤵PID:1008
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"47⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2972 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe48⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:1524 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h49⤵PID:1048
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h50⤵
- System Location Discovery: System Language Discovery
PID:3112
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h49⤵PID:2420
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h50⤵
- Views/modifies file attributes
PID:3120
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad49⤵PID:2028
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"49⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3128 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe50⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3256 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h51⤵PID:3320
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h52⤵PID:3520
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h51⤵PID:3328
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h52⤵
- Views/modifies file attributes
PID:3512
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad51⤵PID:3336
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"51⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3532 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe52⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3660 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h53⤵PID:3732
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h54⤵
- Sets file to hidden
PID:3928
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h53⤵PID:3740
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h54⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3920
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad53⤵
- System Location Discovery: System Language Discovery
PID:3760
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"53⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3936 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe54⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:4068 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h55⤵PID:1156
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h56⤵
- System Location Discovery: System Language Discovery
PID:3176
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h55⤵PID:2700
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h56⤵PID:3184
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad55⤵PID:1552
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"55⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3192 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe56⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
PID:3360 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h57⤵PID:3432
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h58⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3644
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h57⤵PID:3440
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h58⤵PID:3552
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad57⤵PID:3460
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"57⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3680 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe58⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:3860 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h59⤵PID:3912
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h60⤵
- Views/modifies file attributes
PID:1948
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h59⤵PID:3712
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h60⤵
- Views/modifies file attributes
PID:3936
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad59⤵PID:3664
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"59⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2428 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe60⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:3176 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h61⤵
- System Location Discovery: System Language Discovery
PID:3232 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h62⤵
- Sets file to hidden
PID:3316
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h61⤵PID:3240
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h62⤵PID:3656
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad61⤵PID:3280
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"61⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3536 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe62⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:3872 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h63⤵PID:3808
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h64⤵PID:4000
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h63⤵PID:3816
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h64⤵
- Views/modifies file attributes
PID:4008
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad63⤵PID:3824
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"63⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4020 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe64⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:3108 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h65⤵PID:3356
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h66⤵PID:3172
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h65⤵PID:3152
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h66⤵
- Views/modifies file attributes
PID:3220
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad65⤵PID:3284
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"65⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3568 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe66⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:3412 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h67⤵PID:3680
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h68⤵PID:1588
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h67⤵PID:3924
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h68⤵PID:304
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad67⤵PID:3868
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"67⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3684 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe68⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
PID:3196 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h69⤵PID:3192
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h70⤵
- Sets file to hidden
PID:3532
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h69⤵
- System Location Discovery: System Language Discovery
PID:3392 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h70⤵PID:3648
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad69⤵PID:3652
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"69⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3632 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe70⤵
- Drops file in System32 directory
PID:3996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h71⤵PID:1588
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h72⤵PID:3512
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h71⤵
- System Location Discovery: System Language Discovery
PID:2808 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h72⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3388
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad71⤵PID:3028
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"71⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3380 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe72⤵
- Adds Run key to start application
PID:3532 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h73⤵PID:3964
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h74⤵
- Views/modifies file attributes
PID:3184
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h73⤵PID:3624
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h74⤵
- Drops file in System32 directory
PID:3116
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad73⤵PID:2596
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"73⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3124 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe74⤵
- Adds Run key to start application
PID:3584 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h75⤵PID:3420
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h76⤵
- Sets file to hidden
PID:4012
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h75⤵PID:3700
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h76⤵PID:3800
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad75⤵PID:3708
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"75⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4084 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe76⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
PID:2428 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h77⤵PID:2880
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h78⤵PID:3636
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h77⤵PID:2588
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h78⤵
- Sets file to hidden
PID:3988
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad77⤵PID:3856
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"77⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3428 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe78⤵PID:3972
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h79⤵PID:3556
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h80⤵PID:3084
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h79⤵
- System Location Discovery: System Language Discovery
PID:3564 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h80⤵
- Views/modifies file attributes
PID:3188
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad79⤵PID:3572
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"79⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3344 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe80⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
PID:4012 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h81⤵
- System Location Discovery: System Language Discovery
PID:3920 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h82⤵PID:3252
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h81⤵PID:4032
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h82⤵
- Sets file to hidden
PID:1948
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad81⤵PID:3804
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"81⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3956 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe82⤵
- Adds Run key to start application
PID:3784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h83⤵PID:3512
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h84⤵PID:3936
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h83⤵PID:1568
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h84⤵
- Sets file to hidden
PID:960
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad83⤵PID:3404
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"83⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3116 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe84⤵
- Adds Run key to start application
PID:2428 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h85⤵PID:3672
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h86⤵
- Sets file to hidden
PID:3792
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h85⤵PID:3696
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h86⤵PID:2232
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad85⤵PID:3144
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"85⤵
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3916 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe86⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
PID:3136 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h87⤵PID:4132
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h88⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4332
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h87⤵PID:4140
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h88⤵PID:4316
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad87⤵PID:4148
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"87⤵
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4340 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe88⤵
- Modifies WinLogon for persistence
PID:4472 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h89⤵PID:4544
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h90⤵PID:4732
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h89⤵PID:4552
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h90⤵PID:4740
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad89⤵PID:4572
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"89⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4748 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe90⤵PID:4876
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h91⤵PID:4940
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h92⤵
- System Location Discovery: System Language Discovery
PID:3936
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h91⤵PID:4948
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h92⤵PID:3084
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad91⤵PID:4956
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"91⤵
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3300 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe92⤵PID:4156
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h93⤵
- System Location Discovery: System Language Discovery
PID:4228 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h94⤵PID:4424
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h93⤵PID:4244
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h94⤵
- System Location Discovery: System Language Discovery
PID:4440
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad93⤵
- System Location Discovery: System Language Discovery
PID:4260
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"93⤵
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4448 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe94⤵PID:4644
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h95⤵PID:4740
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h96⤵PID:4916
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h95⤵PID:4728
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h96⤵
- Sets file to hidden
- Drops file in System32 directory
PID:4908
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad95⤵PID:4536
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"95⤵
- Identifies Wine through registry keys
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4920 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe96⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
PID:5072 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h97⤵PID:3112
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h98⤵
- Views/modifies file attributes
PID:4120
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h97⤵PID:3184
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h98⤵PID:4312
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad97⤵PID:3644
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"97⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4352 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe98⤵PID:3388
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h99⤵PID:4516
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h100⤵PID:4800
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h99⤵PID:4600
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h100⤵PID:4832
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad99⤵PID:4612
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"99⤵
- Identifies Wine through registry keys
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4840 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe100⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
PID:5032 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h101⤵PID:3904
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h102⤵PID:4284
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h101⤵PID:5100
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h102⤵PID:4696
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad101⤵PID:4936
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"101⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3956 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe102⤵
- Drops file in System32 directory
PID:4216 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h103⤵PID:4632
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h104⤵PID:4884
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h103⤵PID:4496
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h104⤵PID:4916
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad103⤵PID:4676
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"103⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4888 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe104⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4932 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h105⤵PID:4128
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h106⤵PID:4388
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h105⤵PID:1960
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h106⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:4412
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad105⤵PID:4176
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"105⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4424 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe106⤵
- Modifies WinLogon for persistence
PID:4752 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h107⤵PID:4828
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h108⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4116
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h107⤵PID:4916
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h108⤵PID:3376
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad107⤵
- System Location Discovery: System Language Discovery
PID:4884
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"107⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2120 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe108⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
PID:3120 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h109⤵PID:4436
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h110⤵PID:5048
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h109⤵PID:4460
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h110⤵PID:4924
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad109⤵PID:4432
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"109⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:5004 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe110⤵
- Adds Run key to start application
PID:4540 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h111⤵PID:4284
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h112⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
PID:4784
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h111⤵PID:5112
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h112⤵PID:4764
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad111⤵PID:4280
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"111⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4668 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe112⤵
- Adds Run key to start application
PID:3084 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h113⤵PID:4840
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h114⤵PID:4776
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h113⤵PID:1748
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h114⤵PID:4220
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad113⤵PID:5004
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"113⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4480 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe114⤵
- Modifies WinLogon for persistence
PID:3788 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h115⤵PID:4456
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h116⤵PID:4420
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h115⤵PID:4636
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h116⤵PID:4688
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad115⤵PID:4508
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"115⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3916 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe116⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
PID:5052 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h117⤵PID:4640
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h118⤵
- Drops file in System32 directory
PID:4528
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h117⤵PID:4412
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h118⤵PID:4424
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad117⤵PID:4220
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"117⤵
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4800 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe118⤵
- Modifies WinLogon for persistence
- System Location Discovery: System Language Discovery
PID:4832 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h119⤵PID:4112
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h120⤵
- Sets file to hidden
PID:4400
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h119⤵PID:5088
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4" +s +h120⤵
- Sets file to hidden
PID:4484
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad119⤵PID:4848
-
-
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"C:\Windows\system32\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe"119⤵
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4404 -
C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exeC:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe120⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
PID:3108 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h121⤵PID:4696
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MR9sLp0UQRG4\MR9sLp0UQRG4\taskhost.exe" +s +h122⤵PID:4400
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-