Analysis
-
max time kernel
45s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 01:26
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe
Resource
win10v2004-20250313-en
General
-
Target
JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe
-
Size
512KB
-
MD5
8a37689689c2c8072ce71dc9eaee9278
-
SHA1
9f4b5397777e2740b9c42f5df71eeb143854dd0a
-
SHA256
a8b7dd0803b23353719c57aa2a57b6124e5aceb16da43b803b146f4e28a1f921
-
SHA512
d30f59e78c4134770d16ebb8e56d280e21dd221fa43b4a9b604e438b0f3a67d2ec86dae029509b94e5e5b64d92c64f71df6b66643e034384df5b5f8158930191
-
SSDEEP
12288:gQMiG+2gef5x/xQTB2OfDKC7WgcURfMMMMM2MMMMM:gQ0+29VgfDnKwRfMMMMM2MMMMM
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 21 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" myjtkkdhwit.exe -
Pykspa family
-
UAC bypass 3 TTPs 30 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe -
Detect Pykspa worm 2 IoCs
resource yara_rule behavioral2/files/0x0008000000024212-4.dat family_pykspa behavioral2/files/0x00320000000240e0-84.dat family_pykspa -
Adds policy Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmzfltgqv = "cupdrhcuhxmevlion.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmzfltgqv = "wqndtlicrjaunfemnza.exe" jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmzfltgqv = "vmgtgvpgshvmcrns.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmzfltgqv = "vmgtgvpgshvmcrns.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmzfltgqv = "jectkdbwmfxsmffoqdfa.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yutldxwsjdwsnhisvjmih.exe" myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmzfltgqv = "cupdrhcuhxmevlion.exe" jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cupdrhcuhxmevlion.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cupdrhcuhxmevlion.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yutldxwsjdwsnhisvjmih.exe" jqadgl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\leapevrkypfyqhfmmx.exe" myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmzfltgqv = "vmgtgvpgshvmcrns.exe" myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmzfltgqv = "jectkdbwmfxsmffoqdfa.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmzfltgqv = "wqndtlicrjaunfemnza.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmzfltgqv = "yutldxwsjdwsnhisvjmih.exe" myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jectkdbwmfxsmffoqdfa.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqndtlicrjaunfemnza.exe" myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yutldxwsjdwsnhisvjmih.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmzfltgqv = "vmgtgvpgshvmcrns.exe" jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmzfltgqv = "leapevrkypfyqhfmmx.exe" myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cupdrhcuhxmevlion.exe" myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmzfltgqv = "vmgtgvpgshvmcrns.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmzfltgqv = "vmgtgvpgshvmcrns.exe" myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmzfltgqv = "cupdrhcuhxmevlion.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yutldxwsjdwsnhisvjmih.exe" jqadgl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmzfltgqv = "wqndtlicrjaunfemnza.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmzfltgqv = "cupdrhcuhxmevlion.exe" jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\leapevrkypfyqhfmmx.exe" jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cupdrhcuhxmevlion.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmzfltgqv = "jectkdbwmfxsmffoqdfa.exe" myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yutldxwsjdwsnhisvjmih.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmzfltgqv = "cupdrhcuhxmevlion.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jectkdbwmfxsmffoqdfa.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqndtlicrjaunfemnza.exe" jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cupdrhcuhxmevlion.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jectkdbwmfxsmffoqdfa.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yutldxwsjdwsnhisvjmih.exe" myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vmgtgvpgshvmcrns.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yutldxwsjdwsnhisvjmih.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vmgtgvpgshvmcrns.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmzfltgqv = "leapevrkypfyqhfmmx.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yutldxwsjdwsnhisvjmih.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jqadgl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yutldxwsjdwsnhisvjmih.exe" myjtkkdhwit.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 81 3552 Process not Found 83 3552 Process not Found -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" myjtkkdhwit.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jqadgl.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jqadgl.exe -
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation leapevrkypfyqhfmmx.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wqndtlicrjaunfemnza.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation vmgtgvpgshvmcrns.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation yutldxwsjdwsnhisvjmih.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation vmgtgvpgshvmcrns.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation vmgtgvpgshvmcrns.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation leapevrkypfyqhfmmx.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wqndtlicrjaunfemnza.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation cupdrhcuhxmevlion.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wqndtlicrjaunfemnza.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wqndtlicrjaunfemnza.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wqndtlicrjaunfemnza.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation yutldxwsjdwsnhisvjmih.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation leapevrkypfyqhfmmx.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation yutldxwsjdwsnhisvjmih.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation leapevrkypfyqhfmmx.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wqndtlicrjaunfemnza.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation yutldxwsjdwsnhisvjmih.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation jectkdbwmfxsmffoqdfa.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation cupdrhcuhxmevlion.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation vmgtgvpgshvmcrns.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wqndtlicrjaunfemnza.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation vmgtgvpgshvmcrns.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation vmgtgvpgshvmcrns.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wqndtlicrjaunfemnza.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation leapevrkypfyqhfmmx.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation leapevrkypfyqhfmmx.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wqndtlicrjaunfemnza.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wqndtlicrjaunfemnza.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation cupdrhcuhxmevlion.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation yutldxwsjdwsnhisvjmih.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation jectkdbwmfxsmffoqdfa.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation yutldxwsjdwsnhisvjmih.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wqndtlicrjaunfemnza.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation cupdrhcuhxmevlion.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation vmgtgvpgshvmcrns.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wqndtlicrjaunfemnza.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation vmgtgvpgshvmcrns.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wqndtlicrjaunfemnza.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation cupdrhcuhxmevlion.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation vmgtgvpgshvmcrns.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation jectkdbwmfxsmffoqdfa.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation yutldxwsjdwsnhisvjmih.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation jectkdbwmfxsmffoqdfa.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation jectkdbwmfxsmffoqdfa.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation jectkdbwmfxsmffoqdfa.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation leapevrkypfyqhfmmx.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation cupdrhcuhxmevlion.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation cupdrhcuhxmevlion.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation yutldxwsjdwsnhisvjmih.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation yutldxwsjdwsnhisvjmih.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation yutldxwsjdwsnhisvjmih.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation myjtkkdhwit.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation yutldxwsjdwsnhisvjmih.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation leapevrkypfyqhfmmx.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation leapevrkypfyqhfmmx.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation cupdrhcuhxmevlion.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation jectkdbwmfxsmffoqdfa.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wqndtlicrjaunfemnza.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wqndtlicrjaunfemnza.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation cupdrhcuhxmevlion.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation vmgtgvpgshvmcrns.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation wqndtlicrjaunfemnza.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation yutldxwsjdwsnhisvjmih.exe -
Executes dropped EXE 64 IoCs
pid Process 2304 myjtkkdhwit.exe 4948 jectkdbwmfxsmffoqdfa.exe 5772 leapevrkypfyqhfmmx.exe 5980 myjtkkdhwit.exe 4456 vmgtgvpgshvmcrns.exe 920 cupdrhcuhxmevlion.exe 1380 cupdrhcuhxmevlion.exe 2536 myjtkkdhwit.exe 1712 cupdrhcuhxmevlion.exe 2476 myjtkkdhwit.exe 2260 wqndtlicrjaunfemnza.exe 876 cupdrhcuhxmevlion.exe 5092 myjtkkdhwit.exe 5304 jqadgl.exe 4144 jqadgl.exe 3216 vmgtgvpgshvmcrns.exe 2948 vmgtgvpgshvmcrns.exe 5532 wqndtlicrjaunfemnza.exe 2748 wqndtlicrjaunfemnza.exe 2528 vmgtgvpgshvmcrns.exe 3148 myjtkkdhwit.exe 4064 leapevrkypfyqhfmmx.exe 2184 myjtkkdhwit.exe 4304 yutldxwsjdwsnhisvjmih.exe 3416 yutldxwsjdwsnhisvjmih.exe 1648 yutldxwsjdwsnhisvjmih.exe 6128 myjtkkdhwit.exe 2176 leapevrkypfyqhfmmx.exe 2056 jectkdbwmfxsmffoqdfa.exe 4812 myjtkkdhwit.exe 4940 myjtkkdhwit.exe 4928 wqndtlicrjaunfemnza.exe 5772 wqndtlicrjaunfemnza.exe 2428 leapevrkypfyqhfmmx.exe 5060 vmgtgvpgshvmcrns.exe 556 vmgtgvpgshvmcrns.exe 1980 myjtkkdhwit.exe 396 myjtkkdhwit.exe 2556 myjtkkdhwit.exe 3680 wqndtlicrjaunfemnza.exe 1460 wqndtlicrjaunfemnza.exe 5496 myjtkkdhwit.exe 3320 yutldxwsjdwsnhisvjmih.exe 5640 yutldxwsjdwsnhisvjmih.exe 4996 leapevrkypfyqhfmmx.exe 3260 myjtkkdhwit.exe 3460 wqndtlicrjaunfemnza.exe 1428 myjtkkdhwit.exe 2408 cupdrhcuhxmevlion.exe 1360 leapevrkypfyqhfmmx.exe 2948 myjtkkdhwit.exe 2148 yutldxwsjdwsnhisvjmih.exe 3288 vmgtgvpgshvmcrns.exe 1524 leapevrkypfyqhfmmx.exe 5188 myjtkkdhwit.exe 5352 wqndtlicrjaunfemnza.exe 2740 wqndtlicrjaunfemnza.exe 4400 jectkdbwmfxsmffoqdfa.exe 1648 wqndtlicrjaunfemnza.exe 4968 vmgtgvpgshvmcrns.exe 2856 myjtkkdhwit.exe 4612 myjtkkdhwit.exe 740 vmgtgvpgshvmcrns.exe 4656 cupdrhcuhxmevlion.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 6 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\SerCx2.sys jqadgl.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc jqadgl.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power jqadgl.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\iai2c.sys jqadgl.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\CBDHSvc jqadgl.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\UserManager jqadgl.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\marblxoclxiwj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\leapevrkypfyqhfmmx.exe" jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\weptxdo = "wqndtlicrjaunfemnza.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\qcrzhrgszjs = "cupdrhcuhxmevlion.exe ." jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\luglqxjs = "yutldxwsjdwsnhisvjmih.exe ." myjtkkdhwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\qcrzhrgszjs = "leapevrkypfyqhfmmx.exe ." jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\luglqxjs = "vmgtgvpgshvmcrns.exe ." myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\weptxdo = "leapevrkypfyqhfmmx.exe" jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\marblxoclxiwj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqndtlicrjaunfemnza.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\marblxoclxiwj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cupdrhcuhxmevlion.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\luglqxjs = "yutldxwsjdwsnhisvjmih.exe ." myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\naqzitjwepzm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cupdrhcuhxmevlion.exe ." myjtkkdhwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weptxdo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqndtlicrjaunfemnza.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\naqzitjwepzm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqndtlicrjaunfemnza.exe ." myjtkkdhwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vgubirfqwf = "wqndtlicrjaunfemnza.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\naqzitjwepzm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\leapevrkypfyqhfmmx.exe ." myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\marblxoclxiwj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\leapevrkypfyqhfmmx.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\naqzitjwepzm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jectkdbwmfxsmffoqdfa.exe ." myjtkkdhwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vgubirfqwf = "yutldxwsjdwsnhisvjmih.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\luglqxjs = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vmgtgvpgshvmcrns.exe ." jqadgl.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\luglqxjs = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vmgtgvpgshvmcrns.exe ." jqadgl.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\qcrzhrgszjs = "yutldxwsjdwsnhisvjmih.exe ." myjtkkdhwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weptxdo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cupdrhcuhxmevlion.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vgubirfqwf = "leapevrkypfyqhfmmx.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weptxdo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cupdrhcuhxmevlion.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vgubirfqwf = "jectkdbwmfxsmffoqdfa.exe" jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\naqzitjwepzm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cupdrhcuhxmevlion.exe ." myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\luglqxjs = "yutldxwsjdwsnhisvjmih.exe ." jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\marblxoclxiwj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cupdrhcuhxmevlion.exe" jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\naqzitjwepzm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jectkdbwmfxsmffoqdfa.exe ." myjtkkdhwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weptxdo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yutldxwsjdwsnhisvjmih.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weptxdo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cupdrhcuhxmevlion.exe" jqadgl.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vgubirfqwf = "cupdrhcuhxmevlion.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\marblxoclxiwj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yutldxwsjdwsnhisvjmih.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\naqzitjwepzm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cupdrhcuhxmevlion.exe ." myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\weptxdo = "vmgtgvpgshvmcrns.exe" jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\weptxdo = "wqndtlicrjaunfemnza.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vgubirfqwf = "leapevrkypfyqhfmmx.exe" jqadgl.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\qcrzhrgszjs = "jectkdbwmfxsmffoqdfa.exe ." jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\naqzitjwepzm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yutldxwsjdwsnhisvjmih.exe ." jqadgl.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weptxdo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqndtlicrjaunfemnza.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\naqzitjwepzm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jectkdbwmfxsmffoqdfa.exe ." myjtkkdhwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\qcrzhrgszjs = "yutldxwsjdwsnhisvjmih.exe ." myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\weptxdo = "vmgtgvpgshvmcrns.exe" jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\luglqxjs = "wqndtlicrjaunfemnza.exe ." jqadgl.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\qcrzhrgszjs = "yutldxwsjdwsnhisvjmih.exe ." jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\marblxoclxiwj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yutldxwsjdwsnhisvjmih.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\weptxdo = "yutldxwsjdwsnhisvjmih.exe" jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\luglqxjs = "vmgtgvpgshvmcrns.exe ." jqadgl.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vgubirfqwf = "cupdrhcuhxmevlion.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\luglqxjs = "wqndtlicrjaunfemnza.exe ." myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\marblxoclxiwj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jectkdbwmfxsmffoqdfa.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\qcrzhrgszjs = "yutldxwsjdwsnhisvjmih.exe ." myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\weptxdo = "jectkdbwmfxsmffoqdfa.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weptxdo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqndtlicrjaunfemnza.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\weptxdo = "cupdrhcuhxmevlion.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\marblxoclxiwj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wqndtlicrjaunfemnza.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\naqzitjwepzm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cupdrhcuhxmevlion.exe ." myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\naqzitjwepzm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yutldxwsjdwsnhisvjmih.exe ." jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\weptxdo = "vmgtgvpgshvmcrns.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\naqzitjwepzm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jectkdbwmfxsmffoqdfa.exe ." jqadgl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\weptxdo = "vmgtgvpgshvmcrns.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\qcrzhrgszjs = "wqndtlicrjaunfemnza.exe ." myjtkkdhwit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weptxdo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vmgtgvpgshvmcrns.exe" myjtkkdhwit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\weptxdo = "yutldxwsjdwsnhisvjmih.exe" myjtkkdhwit.exe -
Checks whether UAC is enabled 1 TTPs 42 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA myjtkkdhwit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jqadgl.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA myjtkkdhwit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA myjtkkdhwit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA myjtkkdhwit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA myjtkkdhwit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA myjtkkdhwit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA myjtkkdhwit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA myjtkkdhwit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jqadgl.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe -
Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 3 IoCs
Possible Turn off User Account Control's privilege elevation for standard users.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" jqadgl.exe -
Looks up external IP address via web service 8 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 78 whatismyip.everdot.org 30 whatismyipaddress.com 34 whatismyip.everdot.org 35 www.showmyipaddress.com 52 whatismyip.everdot.org 56 www.whatismyip.ca 58 whatismyip.everdot.org 77 www.whatismyip.ca -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\leapevrkypfyqhfmmx.exe jqadgl.exe File created C:\Windows\SysWOW64\cupdrhcuhxmevlion.exe jqadgl.exe File opened for modification C:\Windows\SysWOW64\cupdrhcuhxmevlion.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\vmgtgvpgshvmcrns.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\pmmfyttqidxuqlnycrvssl.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\vmgtgvpgshvmcrns.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\jectkdbwmfxsmffoqdfa.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\vmgtgvpgshvmcrns.exe jqadgl.exe File opened for modification C:\Windows\SysWOW64\yutldxwsjdwsnhisvjmih.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\cupdrhcuhxmevlion.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\jectkdbwmfxsmffoqdfa.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\cupdrhcuhxmevlion.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\cupdrhcuhxmevlion.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\vmgtgvpgshvmcrns.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\cupdrhcuhxmevlion.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\jectkdbwmfxsmffoqdfa.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\pmmfyttqidxuqlnycrvssl.exe jqadgl.exe File opened for modification C:\Windows\SysWOW64\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\pmmfyttqidxuqlnycrvssl.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\yutldxwsjdwsnhisvjmih.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\jectkdbwmfxsmffoqdfa.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\wqndtlicrjaunfemnza.exe jqadgl.exe File opened for modification C:\Windows\SysWOW64\jectkdbwmfxsmffoqdfa.exe jqadgl.exe File created C:\Windows\SysWOW64\pmmfyttqidxuqlnycrvssl.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\yutldxwsjdwsnhisvjmih.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\pmmfyttqidxuqlnycrvssl.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\pmmfyttqidxuqlnycrvssl.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\vmgtgvpgshvmcrns.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\pmmfyttqidxuqlnycrvssl.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\vmgtgvpgshvmcrns.exe jqadgl.exe File created C:\Windows\SysWOW64\jectkdbwmfxsmffoqdfa.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\yutldxwsjdwsnhisvjmih.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\yutldxwsjdwsnhisvjmih.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\yutldxwsjdwsnhisvjmih.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\vmgtgvpgshvmcrns.exe jqadgl.exe File opened for modification C:\Windows\SysWOW64\jectkdbwmfxsmffoqdfa.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\pmmfyttqidxuqlnycrvssl.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\cupdrhcuhxmevlion.exe jqadgl.exe File opened for modification C:\Windows\SysWOW64\vmgtgvpgshvmcrns.exe jqadgl.exe File created C:\Windows\SysWOW64\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\vmgtgvpgshvmcrns.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\wqndtlicrjaunfemnza.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\jectkdbwmfxsmffoqdfa.exe jqadgl.exe File opened for modification C:\Windows\SysWOW64\yutldxwsjdwsnhisvjmih.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\wqndtlicrjaunfemnza.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\vmgtgvpgshvmcrns.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\jectkdbwmfxsmffoqdfa.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\jectkdbwmfxsmffoqdfa.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\pmmfyttqidxuqlnycrvssl.exe jqadgl.exe File created C:\Windows\SysWOW64\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\vmgtgvpgshvmcrns.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\cupdrhcuhxmevlion.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File opened for modification C:\Windows\SysWOW64\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File created C:\Windows\SysWOW64\wqndtlicrjaunfemnza.exe myjtkkdhwit.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\marblxoclxiwjvoqlrmarblxoclxiwjvoql.mar jqadgl.exe File created C:\Program Files (x86)\marblxoclxiwjvoqlrmarblxoclxiwjvoql.mar jqadgl.exe File opened for modification C:\Program Files (x86)\dgmlklrusttwyzhyidnqwvuv.ecd jqadgl.exe File created C:\Program Files (x86)\dgmlklrusttwyzhyidnqwvuv.ecd jqadgl.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\jectkdbwmfxsmffoqdfa.exe jqadgl.exe File opened for modification C:\Windows\wqndtlicrjaunfemnza.exe jqadgl.exe File opened for modification C:\Windows\pmmfyttqidxuqlnycrvssl.exe myjtkkdhwit.exe File opened for modification C:\Windows\cupdrhcuhxmevlion.exe myjtkkdhwit.exe File opened for modification C:\Windows\yutldxwsjdwsnhisvjmih.exe myjtkkdhwit.exe File opened for modification C:\Windows\wqndtlicrjaunfemnza.exe myjtkkdhwit.exe File opened for modification C:\Windows\jectkdbwmfxsmffoqdfa.exe myjtkkdhwit.exe File opened for modification C:\Windows\yutldxwsjdwsnhisvjmih.exe myjtkkdhwit.exe File opened for modification C:\Windows\cupdrhcuhxmevlion.exe myjtkkdhwit.exe File opened for modification C:\Windows\yutldxwsjdwsnhisvjmih.exe myjtkkdhwit.exe File opened for modification C:\Windows\vmgtgvpgshvmcrns.exe myjtkkdhwit.exe File opened for modification C:\Windows\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File opened for modification C:\Windows\cupdrhcuhxmevlion.exe myjtkkdhwit.exe File created C:\Windows\vmgtgvpgshvmcrns.exe myjtkkdhwit.exe File opened for modification C:\Windows\cupdrhcuhxmevlion.exe myjtkkdhwit.exe File created C:\Windows\cupdrhcuhxmevlion.exe myjtkkdhwit.exe File created C:\Windows\dgmlklrusttwyzhyidnqwvuv.ecd jqadgl.exe File opened for modification C:\Windows\wqndtlicrjaunfemnza.exe myjtkkdhwit.exe File opened for modification C:\Windows\wqndtlicrjaunfemnza.exe myjtkkdhwit.exe File opened for modification C:\Windows\jectkdbwmfxsmffoqdfa.exe myjtkkdhwit.exe File opened for modification C:\Windows\wqndtlicrjaunfemnza.exe myjtkkdhwit.exe File opened for modification C:\Windows\yutldxwsjdwsnhisvjmih.exe myjtkkdhwit.exe File opened for modification C:\Windows\wqndtlicrjaunfemnza.exe myjtkkdhwit.exe File opened for modification C:\Windows\jectkdbwmfxsmffoqdfa.exe myjtkkdhwit.exe File opened for modification C:\Windows\cupdrhcuhxmevlion.exe myjtkkdhwit.exe File created C:\Windows\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File opened for modification C:\Windows\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File opened for modification C:\Windows\yutldxwsjdwsnhisvjmih.exe myjtkkdhwit.exe File opened for modification C:\Windows\wqndtlicrjaunfemnza.exe myjtkkdhwit.exe File opened for modification C:\Windows\vmgtgvpgshvmcrns.exe myjtkkdhwit.exe File opened for modification C:\Windows\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File opened for modification C:\Windows\yutldxwsjdwsnhisvjmih.exe myjtkkdhwit.exe File opened for modification C:\Windows\yutldxwsjdwsnhisvjmih.exe myjtkkdhwit.exe File opened for modification C:\Windows\yutldxwsjdwsnhisvjmih.exe jqadgl.exe File created C:\Windows\marblxoclxiwjvoqlrmarblxoclxiwjvoql.mar jqadgl.exe File opened for modification C:\Windows\vmgtgvpgshvmcrns.exe myjtkkdhwit.exe File opened for modification C:\Windows\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File opened for modification C:\Windows\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File opened for modification C:\Windows\jectkdbwmfxsmffoqdfa.exe myjtkkdhwit.exe File opened for modification C:\Windows\vmgtgvpgshvmcrns.exe myjtkkdhwit.exe File opened for modification C:\Windows\pmmfyttqidxuqlnycrvssl.exe myjtkkdhwit.exe File opened for modification C:\Windows\jectkdbwmfxsmffoqdfa.exe myjtkkdhwit.exe File opened for modification C:\Windows\wqndtlicrjaunfemnza.exe myjtkkdhwit.exe File opened for modification C:\Windows\jectkdbwmfxsmffoqdfa.exe myjtkkdhwit.exe File opened for modification C:\Windows\jectkdbwmfxsmffoqdfa.exe myjtkkdhwit.exe File opened for modification C:\Windows\wqndtlicrjaunfemnza.exe myjtkkdhwit.exe File opened for modification C:\Windows\jectkdbwmfxsmffoqdfa.exe myjtkkdhwit.exe File opened for modification C:\Windows\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File opened for modification C:\Windows\leapevrkypfyqhfmmx.exe myjtkkdhwit.exe File opened for modification C:\Windows\cupdrhcuhxmevlion.exe myjtkkdhwit.exe File created C:\Windows\cupdrhcuhxmevlion.exe myjtkkdhwit.exe File opened for modification C:\Windows\vmgtgvpgshvmcrns.exe myjtkkdhwit.exe File opened for modification C:\Windows\yutldxwsjdwsnhisvjmih.exe myjtkkdhwit.exe File opened for modification C:\Windows\pmmfyttqidxuqlnycrvssl.exe myjtkkdhwit.exe File opened for modification C:\Windows\vmgtgvpgshvmcrns.exe myjtkkdhwit.exe File opened for modification C:\Windows\leapevrkypfyqhfmmx.exe jqadgl.exe File opened for modification C:\Windows\wqndtlicrjaunfemnza.exe myjtkkdhwit.exe File opened for modification C:\Windows\yutldxwsjdwsnhisvjmih.exe myjtkkdhwit.exe File opened for modification C:\Windows\vmgtgvpgshvmcrns.exe myjtkkdhwit.exe File opened for modification C:\Windows\wqndtlicrjaunfemnza.exe myjtkkdhwit.exe File opened for modification C:\Windows\pmmfyttqidxuqlnycrvssl.exe myjtkkdhwit.exe File opened for modification C:\Windows\pmmfyttqidxuqlnycrvssl.exe myjtkkdhwit.exe File opened for modification C:\Windows\jectkdbwmfxsmffoqdfa.exe jqadgl.exe File opened for modification C:\Windows\vmgtgvpgshvmcrns.exe myjtkkdhwit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cupdrhcuhxmevlion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cupdrhcuhxmevlion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language leapevrkypfyqhfmmx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cupdrhcuhxmevlion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yutldxwsjdwsnhisvjmih.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wqndtlicrjaunfemnza.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vmgtgvpgshvmcrns.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jectkdbwmfxsmffoqdfa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language leapevrkypfyqhfmmx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vmgtgvpgshvmcrns.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cupdrhcuhxmevlion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jqadgl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yutldxwsjdwsnhisvjmih.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cupdrhcuhxmevlion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wqndtlicrjaunfemnza.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yutldxwsjdwsnhisvjmih.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jectkdbwmfxsmffoqdfa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language myjtkkdhwit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wqndtlicrjaunfemnza.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language leapevrkypfyqhfmmx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jectkdbwmfxsmffoqdfa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vmgtgvpgshvmcrns.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wqndtlicrjaunfemnza.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jectkdbwmfxsmffoqdfa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cupdrhcuhxmevlion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language leapevrkypfyqhfmmx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yutldxwsjdwsnhisvjmih.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language leapevrkypfyqhfmmx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wqndtlicrjaunfemnza.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cupdrhcuhxmevlion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language leapevrkypfyqhfmmx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wqndtlicrjaunfemnza.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wqndtlicrjaunfemnza.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cupdrhcuhxmevlion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cupdrhcuhxmevlion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wqndtlicrjaunfemnza.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vmgtgvpgshvmcrns.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vmgtgvpgshvmcrns.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yutldxwsjdwsnhisvjmih.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wqndtlicrjaunfemnza.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language leapevrkypfyqhfmmx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wqndtlicrjaunfemnza.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yutldxwsjdwsnhisvjmih.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jectkdbwmfxsmffoqdfa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language leapevrkypfyqhfmmx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vmgtgvpgshvmcrns.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yutldxwsjdwsnhisvjmih.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yutldxwsjdwsnhisvjmih.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yutldxwsjdwsnhisvjmih.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vmgtgvpgshvmcrns.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jectkdbwmfxsmffoqdfa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cupdrhcuhxmevlion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language leapevrkypfyqhfmmx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yutldxwsjdwsnhisvjmih.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vmgtgvpgshvmcrns.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vmgtgvpgshvmcrns.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language leapevrkypfyqhfmmx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yutldxwsjdwsnhisvjmih.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cupdrhcuhxmevlion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language leapevrkypfyqhfmmx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vmgtgvpgshvmcrns.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wqndtlicrjaunfemnza.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cupdrhcuhxmevlion.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 5304 jqadgl.exe 5304 jqadgl.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 5304 jqadgl.exe 5304 jqadgl.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5304 jqadgl.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4512 wrote to memory of 2304 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 92 PID 4512 wrote to memory of 2304 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 92 PID 4512 wrote to memory of 2304 4512 JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe 92 PID 4912 wrote to memory of 4948 4912 cmd.exe 95 PID 4912 wrote to memory of 4948 4912 cmd.exe 95 PID 4912 wrote to memory of 4948 4912 cmd.exe 95 PID 4932 wrote to memory of 5772 4932 cmd.exe 98 PID 4932 wrote to memory of 5772 4932 cmd.exe 98 PID 4932 wrote to memory of 5772 4932 cmd.exe 98 PID 5772 wrote to memory of 5980 5772 leapevrkypfyqhfmmx.exe 101 PID 5772 wrote to memory of 5980 5772 leapevrkypfyqhfmmx.exe 101 PID 5772 wrote to memory of 5980 5772 leapevrkypfyqhfmmx.exe 101 PID 4592 wrote to memory of 4456 4592 cmd.exe 102 PID 4592 wrote to memory of 4456 4592 cmd.exe 102 PID 4592 wrote to memory of 4456 4592 cmd.exe 102 PID 1248 wrote to memory of 920 1248 cmd.exe 107 PID 1248 wrote to memory of 920 1248 cmd.exe 107 PID 1248 wrote to memory of 920 1248 cmd.exe 107 PID 3336 wrote to memory of 1380 3336 cmd.exe 110 PID 3336 wrote to memory of 1380 3336 cmd.exe 110 PID 3336 wrote to memory of 1380 3336 cmd.exe 110 PID 920 wrote to memory of 2536 920 cupdrhcuhxmevlion.exe 111 PID 920 wrote to memory of 2536 920 cupdrhcuhxmevlion.exe 111 PID 920 wrote to memory of 2536 920 cupdrhcuhxmevlion.exe 111 PID 1692 wrote to memory of 1712 1692 cmd.exe 112 PID 1692 wrote to memory of 1712 1692 cmd.exe 112 PID 1692 wrote to memory of 1712 1692 cmd.exe 112 PID 1712 wrote to memory of 2476 1712 cupdrhcuhxmevlion.exe 114 PID 1712 wrote to memory of 2476 1712 cupdrhcuhxmevlion.exe 114 PID 1712 wrote to memory of 2476 1712 cupdrhcuhxmevlion.exe 114 PID 1172 wrote to memory of 2260 1172 cmd.exe 118 PID 1172 wrote to memory of 2260 1172 cmd.exe 118 PID 1172 wrote to memory of 2260 1172 cmd.exe 118 PID 5148 wrote to memory of 876 5148 cmd.exe 119 PID 5148 wrote to memory of 876 5148 cmd.exe 119 PID 5148 wrote to memory of 876 5148 cmd.exe 119 PID 876 wrote to memory of 5092 876 cupdrhcuhxmevlion.exe 120 PID 876 wrote to memory of 5092 876 cupdrhcuhxmevlion.exe 120 PID 876 wrote to memory of 5092 876 cupdrhcuhxmevlion.exe 120 PID 2304 wrote to memory of 5304 2304 myjtkkdhwit.exe 121 PID 2304 wrote to memory of 5304 2304 myjtkkdhwit.exe 121 PID 2304 wrote to memory of 5304 2304 myjtkkdhwit.exe 121 PID 2304 wrote to memory of 4144 2304 myjtkkdhwit.exe 122 PID 2304 wrote to memory of 4144 2304 myjtkkdhwit.exe 122 PID 2304 wrote to memory of 4144 2304 myjtkkdhwit.exe 122 PID 5844 wrote to memory of 3216 5844 cmd.exe 127 PID 5844 wrote to memory of 3216 5844 cmd.exe 127 PID 5844 wrote to memory of 3216 5844 cmd.exe 127 PID 2384 wrote to memory of 2948 2384 cmd.exe 208 PID 2384 wrote to memory of 2948 2384 cmd.exe 208 PID 2384 wrote to memory of 2948 2384 cmd.exe 208 PID 2092 wrote to memory of 5532 2092 cmd.exe 133 PID 2092 wrote to memory of 5532 2092 cmd.exe 133 PID 2092 wrote to memory of 5532 2092 cmd.exe 133 PID 2152 wrote to memory of 2748 2152 cmd.exe 138 PID 2152 wrote to memory of 2748 2152 cmd.exe 138 PID 2152 wrote to memory of 2748 2152 cmd.exe 138 PID 1940 wrote to memory of 2528 1940 cmd.exe 141 PID 1940 wrote to memory of 2528 1940 cmd.exe 141 PID 1940 wrote to memory of 2528 1940 cmd.exe 141 PID 5532 wrote to memory of 3148 5532 wqndtlicrjaunfemnza.exe 142 PID 5532 wrote to memory of 3148 5532 wqndtlicrjaunfemnza.exe 142 PID 5532 wrote to memory of 3148 5532 wqndtlicrjaunfemnza.exe 142 PID 4536 wrote to memory of 4064 4536 cmd.exe 149 -
System policy modification 1 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" jqadgl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" jqadgl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" jqadgl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" jqadgl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jqadgl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" jqadgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" jqadgl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" myjtkkdhwit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System jqadgl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System myjtkkdhwit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" jqadgl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a37689689c2c8072ce71dc9eaee9278.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\jaffacakes118_8a37689689c2c8072ce71dc9eaee9278.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\jqadgl.exe"C:\Users\Admin\AppData\Local\Temp\jqadgl.exe" "-C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5304
-
-
C:\Users\Admin\AppData\Local\Temp\jqadgl.exe"C:\Users\Admin\AppData\Local\Temp\jqadgl.exe" "-C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe2⤵
- Executes dropped EXE
PID:4948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe .2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5772 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\leapevrkypfyqhfmmx.exe*."3⤵
- Executes dropped EXE
PID:5980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe .2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\cupdrhcuhxmevlion.exe*."3⤵
- Executes dropped EXE
PID:2536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe2⤵
- Executes dropped EXE
PID:1380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\cupdrhcuhxmevlion.exe*."3⤵
- Executes dropped EXE
PID:2476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:5148 -
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\cupdrhcuhxmevlion.exe*."3⤵
- Executes dropped EXE
PID:5092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5844 -
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe2⤵
- Executes dropped EXE
PID:3216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe2⤵
- Executes dropped EXE
PID:2948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5532 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\wqndtlicrjaunfemnza.exe*."3⤵
- Executes dropped EXE
PID:3148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2748 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\wqndtlicrjaunfemnza.exe*."3⤵
- Executes dropped EXE
PID:2184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe2⤵
- Executes dropped EXE
PID:2528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe1⤵PID:2500
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe2⤵
- Executes dropped EXE
PID:4304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe .2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4064 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\leapevrkypfyqhfmmx.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:6128
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:4040
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵
- Executes dropped EXE
PID:4812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe1⤵PID:1480
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:4528
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .1⤵PID:3276
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2056 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\jectkdbwmfxsmffoqdfa.exe*."3⤵
- Executes dropped EXE
PID:4940
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .1⤵PID:3476
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4928 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\wqndtlicrjaunfemnza.exe*."3⤵
- Executes dropped EXE
PID:1980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe1⤵PID:5600
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe2⤵
- Executes dropped EXE
PID:5772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe1⤵PID:4700
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe2⤵
- Executes dropped EXE
PID:2428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe .1⤵PID:4712
-
C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exeC:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\vmgtgvpgshvmcrns.exe*."3⤵
- Executes dropped EXE
PID:396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe .1⤵PID:1500
-
C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exeC:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe .2⤵
- Executes dropped EXE
PID:556 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\vmgtgvpgshvmcrns.exe*."3⤵
- Executes dropped EXE
PID:2556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe1⤵PID:3344
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe2⤵
- Executes dropped EXE
PID:3680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe .1⤵PID:2892
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
PID:1460 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\wqndtlicrjaunfemnza.exe*."3⤵
- Executes dropped EXE
PID:5496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe1⤵PID:1272
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe2⤵
- Executes dropped EXE
PID:3320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:5672
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5640 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵
- Executes dropped EXE
PID:3260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe1⤵PID:1476
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe2⤵
- Executes dropped EXE
PID:4996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .1⤵PID:5148
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3460 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\wqndtlicrjaunfemnza.exe*."3⤵
- Executes dropped EXE
PID:1428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe1⤵PID:6004
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe2⤵
- Executes dropped EXE
PID:2408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .1⤵PID:5740
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .2⤵
- Executes dropped EXE
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\leapevrkypfyqhfmmx.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe1⤵PID:5476
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe2⤵
- Executes dropped EXE
PID:2148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe .1⤵PID:2184
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3288 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\vmgtgvpgshvmcrns.exe*."3⤵
- Executes dropped EXE
PID:5188
-
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:4304
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe1⤵PID:3652
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe2⤵
- Executes dropped EXE
PID:1524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe1⤵PID:5984
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe2⤵
- Executes dropped EXE
PID:2740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe1⤵PID:1492
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe2⤵
- Executes dropped EXE
PID:5352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe .1⤵PID:4200
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\jectkdbwmfxsmffoqdfa.exe*."3⤵
- Executes dropped EXE
PID:2856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe .1⤵PID:4720
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe .2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\wqndtlicrjaunfemnza.exe*."3⤵
- Executes dropped EXE
PID:4612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe .1⤵PID:2396
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:740 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\vmgtgvpgshvmcrns.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1272
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe1⤵PID:1636
-
C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exeC:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe2⤵
- Executes dropped EXE
PID:4968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe1⤵PID:4680
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe2⤵PID:5380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .1⤵PID:4736
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4656 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\cupdrhcuhxmevlion.exe*."3⤵PID:4628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe1⤵PID:5700
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe2⤵PID:4036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe .1⤵PID:4536
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1308 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\vmgtgvpgshvmcrns.exe*."3⤵PID:3180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe .1⤵PID:4040
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe .2⤵PID:3320
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:2376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe1⤵PID:1960
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe2⤵PID:2616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe1⤵PID:2672
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe2⤵PID:4316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .1⤵PID:1592
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4928
-
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .2⤵
- System Location Discovery: System Language Discovery
PID:5340 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:5920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe1⤵PID:4924
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe2⤵PID:5108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .1⤵PID:8
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .2⤵
- Checks computer location settings
PID:1424 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:2744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .1⤵PID:944
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2556
-
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5672 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:5812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:4944
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:5640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:5228
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:5192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .1⤵PID:3720
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5496
-
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .2⤵PID:6128
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\wqndtlicrjaunfemnza.exe*."3⤵PID:4668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe .1⤵PID:5664
-
C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exeC:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\vmgtgvpgshvmcrns.exe*."3⤵PID:4312
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe1⤵PID:1192
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe2⤵PID:5816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe .1⤵PID:6140
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:780 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:3776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe1⤵PID:5828
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe2⤵PID:388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe .1⤵PID:6048
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:6024 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\wqndtlicrjaunfemnza.exe*."3⤵PID:5384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe1⤵PID:2320
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe2⤵PID:1064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe .1⤵PID:4688
-
C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exeC:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\vmgtgvpgshvmcrns.exe*."3⤵PID:3044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe1⤵PID:1636
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe2⤵PID:5140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .1⤵PID:1832
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4256 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\leapevrkypfyqhfmmx.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:5356
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe1⤵PID:2852
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe2⤵PID:4520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe .1⤵PID:1132
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe .2⤵
- Checks computer location settings
PID:5980 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\wqndtlicrjaunfemnza.exe*."3⤵PID:5568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe1⤵PID:2032
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe2⤵PID:5428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:1680
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵
- Checks computer location settings
PID:3948 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:4544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:2644
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:4348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .1⤵PID:3216
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .2⤵
- System Location Discovery: System Language Discovery
PID:4944 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:1500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe1⤵PID:6068
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe2⤵PID:4536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .1⤵PID:5840
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .2⤵
- Checks computer location settings
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\leapevrkypfyqhfmmx.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1556
-
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:3680
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe1⤵PID:5200
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe2⤵PID:1420
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe .1⤵PID:5872
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe .2⤵
- System Location Discovery: System Language Discovery
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\vmgtgvpgshvmcrns.exe*."3⤵PID:5444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe1⤵PID:2892
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe2⤵PID:4316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵PID:3304
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe .2⤵PID:4744
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\cupdrhcuhxmevlion.exe*."3⤵PID:5968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:6052
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:5896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .1⤵PID:2612
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5720 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\leapevrkypfyqhfmmx.exe*."3⤵PID:3376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:3116
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:1064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .1⤵PID:3524
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .2⤵PID:5932
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\leapevrkypfyqhfmmx.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:5984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe1⤵PID:3476
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe2⤵PID:2604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:1584
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵
- Checks computer location settings
PID:4580 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:5028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe1⤵PID:3968
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe2⤵PID:2328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe .1⤵PID:4720
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe .2⤵
- Checks computer location settings
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\vmgtgvpgshvmcrns.exe*."3⤵PID:5980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:5432
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:5148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .1⤵PID:4044
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4628
-
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .2⤵
- Checks computer location settings
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\wqndtlicrjaunfemnza.exe*."3⤵PID:2484
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:1136
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:3336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .1⤵PID:4348
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5104 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\jectkdbwmfxsmffoqdfa.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe1⤵PID:2996
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe2⤵PID:5672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵PID:1472
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4976 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\cupdrhcuhxmevlion.exe*."3⤵PID:4760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe1⤵PID:2220
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe2⤵PID:1052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe .1⤵PID:3148
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3724 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\leapevrkypfyqhfmmx.exe*."3⤵PID:1908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe1⤵PID:2576
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe2⤵PID:4340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe .1⤵PID:3676
-
C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exeC:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe .2⤵PID:5476
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\vmgtgvpgshvmcrns.exe*."3⤵PID:3756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:5448
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .1⤵PID:840
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4936 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\leapevrkypfyqhfmmx.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:5560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe1⤵PID:2348
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe2⤵PID:5472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe .1⤵PID:4908
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:388
-
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe .2⤵PID:4696
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\leapevrkypfyqhfmmx.exe*."3⤵PID:5384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe1⤵PID:2428
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe2⤵PID:2976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:4032
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵
- Checks computer location settings
PID:4344 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:3188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:2272
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:4560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .1⤵PID:2544
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3008 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:2704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe1⤵PID:2328
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe2⤵PID:1552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .1⤵PID:4404
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1476 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\cupdrhcuhxmevlion.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe1⤵PID:5980
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe2⤵PID:2020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe1⤵PID:5428
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe2⤵PID:3992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe1⤵PID:1296
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe2⤵PID:3948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe .1⤵PID:5500
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4788 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\vmgtgvpgshvmcrns.exe*."3⤵PID:5072
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:3856
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵PID:5208
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:1496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵PID:5516
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe .2⤵
- System Location Discovery: System Language Discovery
PID:1052 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\cupdrhcuhxmevlion.exe*."3⤵PID:764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe1⤵PID:1480
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5672
-
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe2⤵PID:5592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe .1⤵PID:4652
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe .2⤵
- Checks computer location settings
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:5932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe1⤵PID:3460
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe2⤵PID:1164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe1⤵PID:2220
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe2⤵PID:5752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe1⤵PID:1400
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe2⤵PID:5472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵PID:4892
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4312
-
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe .2⤵
- Checks computer location settings
PID:4816 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\cupdrhcuhxmevlion.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵PID:3720
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\cupdrhcuhxmevlion.exe*."3⤵PID:3740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe1⤵PID:1380
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe2⤵PID:1348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .1⤵PID:5676
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2540
-
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5384 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\leapevrkypfyqhfmmx.exe*."3⤵PID:3796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe2⤵PID:5028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .1⤵PID:4744
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .2⤵PID:4900
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:5564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .1⤵PID:624
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .2⤵
- System Location Discovery: System Language Discovery
PID:2336 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\leapevrkypfyqhfmmx.exe*."3⤵PID:1304
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:5860
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:2152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe1⤵PID:3288
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe2⤵PID:2544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .1⤵PID:4504
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\leapevrkypfyqhfmmx.exe*."3⤵PID:2616
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:4468
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:4364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .1⤵PID:1840
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .2⤵
- Checks computer location settings
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\wqndtlicrjaunfemnza.exe*."3⤵PID:5980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .1⤵PID:5480
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .2⤵
- Checks computer location settings
PID:4516 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\leapevrkypfyqhfmmx.exe*."3⤵PID:4272
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe1⤵PID:5852
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe2⤵PID:1264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵PID:5428
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1296 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\cupdrhcuhxmevlion.exe*."3⤵PID:3096
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe1⤵PID:4976
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe2⤵PID:1640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe .1⤵PID:2476
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe .2⤵
- System Location Discovery: System Language Discovery
PID:3676 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:5416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe1⤵PID:2148
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe2⤵PID:5104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .1⤵PID:3212
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2376
-
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .2⤵
- System Location Discovery: System Language Discovery
PID:5664 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:2892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe1⤵PID:4592
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe2⤵PID:1360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .1⤵PID:1728
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5824 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\cupdrhcuhxmevlion.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:5188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe1⤵PID:5752
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe2⤵PID:5492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe .1⤵PID:5200
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:6068 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\wqndtlicrjaunfemnza.exe*."3⤵PID:3044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe1⤵PID:5704
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe2⤵PID:448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:6048
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵
- Checks computer location settings
PID:5292 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:4000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe1⤵PID:5528
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5380
-
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe2⤵PID:3292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .1⤵PID:2372
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .2⤵
- Checks computer location settings
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:1316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe1⤵PID:4732
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe2⤵PID:4448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .1⤵PID:2828
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .2⤵
- Checks computer location settings
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\leapevrkypfyqhfmmx.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- System policy modification
PID:2772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe1⤵PID:1304
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe2⤵PID:232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe .1⤵PID:1616
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe .2⤵PID:1524
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\wqndtlicrjaunfemnza.exe*."3⤵PID:5964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe1⤵PID:452
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe2⤵PID:1264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:1840
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵
- System Location Discovery: System Language Discovery
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:3184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe1⤵PID:5256
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5640
-
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe2⤵PID:5792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .1⤵PID:4788
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .2⤵
- System Location Discovery: System Language Discovery
PID:3624 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\cupdrhcuhxmevlion.exe*."3⤵PID:3768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:3868
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:3540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .1⤵PID:1120
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .2⤵
- System Location Discovery: System Language Discovery
PID:6080 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\wqndtlicrjaunfemnza.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1164
-
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:4348
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe1⤵PID:4416
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe2⤵PID:464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe .1⤵PID:5516
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe .2⤵PID:4796
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\wqndtlicrjaunfemnza.exe*."3⤵PID:3416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe1⤵PID:2576
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe2⤵PID:5496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe .1⤵PID:4380
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5388 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\vmgtgvpgshvmcrns.exe*."3⤵PID:4908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe1⤵PID:6068
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe2⤵PID:5200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .1⤵PID:5384
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .2⤵PID:6140
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\leapevrkypfyqhfmmx.exe*."3⤵PID:3160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe1⤵PID:944
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4316
-
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe2⤵PID:2092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .1⤵PID:2580
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .2⤵
- Checks computer location settings
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\wqndtlicrjaunfemnza.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe1⤵PID:4732
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe2⤵PID:1356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe .1⤵PID:4028
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe .2⤵PID:4276
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\vmgtgvpgshvmcrns.exe*."3⤵PID:1304
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe1⤵PID:2308
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe2⤵PID:4756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe .1⤵PID:624
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe .2⤵
- Checks computer location settings
PID:1136 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\wqndtlicrjaunfemnza.exe*."3⤵PID:5760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe1⤵PID:4440
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe2⤵PID:3668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .1⤵PID:4544
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .2⤵
- Checks computer location settings
PID:4460 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe1⤵PID:5448
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe2⤵PID:3856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .1⤵PID:6128
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1428 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\wqndtlicrjaunfemnza.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe1⤵PID:5024
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe2⤵PID:1648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:1052
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵
- System Location Discovery: System Language Discovery
PID:5324 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe1⤵PID:3592
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe2⤵PID:1472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:4568
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵PID:3076
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:2400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe1⤵PID:5976
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe2⤵PID:5388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .1⤵PID:4816
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .2⤵PID:2884
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\cupdrhcuhxmevlion.exe*."3⤵PID:2260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe1⤵PID:1204
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5384
-
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe2⤵PID:2740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .1⤵PID:1908
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5196 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\yutldxwsjdwsnhisvjmih.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe1⤵PID:5780
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe2⤵PID:2372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe1⤵PID:4464
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe2⤵PID:1356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵PID:2052
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe .2⤵PID:232
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\cupdrhcuhxmevlion.exe*."3⤵PID:5060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:2336
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵
- System Location Discovery: System Language Discovery
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:5480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe1⤵PID:4444
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe2⤵PID:708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe1⤵PID:5168
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe2⤵PID:3608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe1⤵PID:4580
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe2⤵PID:1120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵PID:3116
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:764 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\cupdrhcuhxmevlion.exe*."3⤵PID:3592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe .1⤵PID:5428
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe .2⤵PID:5356
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\wqndtlicrjaunfemnza.exe*."3⤵PID:1720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe1⤵PID:2844
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe2⤵PID:6128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe .1⤵PID:4300
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe .2⤵
- Checks computer location settings
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\wqndtlicrjaunfemnza.exe*."3⤵PID:1388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:5760
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:1448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe .1⤵PID:2184
-
C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exeC:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe .2⤵
- Checks computer location settings
PID:5532 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\vmgtgvpgshvmcrns.exe*."3⤵PID:4516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .1⤵PID:2484
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4544
-
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .2⤵PID:4152
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\yutldxwsjdwsnhisvjmih.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe1⤵PID:5984
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe2⤵PID:5344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe .1⤵PID:1088
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5920
-
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:6140 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\wqndtlicrjaunfemnza.exe*."3⤵PID:2580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:5052
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:2852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:4708
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:5108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe1⤵PID:2808
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe2⤵PID:4324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .1⤵PID:60
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .2⤵PID:4448
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:1840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .1⤵PID:3080
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .2⤵PID:4656
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\leapevrkypfyqhfmmx.exe*."3⤵PID:5876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .1⤵PID:5248
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5212 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe1⤵PID:1816
-
C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exeC:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe2⤵PID:5188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .1⤵PID:3188
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .2⤵
- System Location Discovery: System Language Discovery
PID:5404 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\leapevrkypfyqhfmmx.exe*."3⤵PID:5652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe1⤵PID:4444
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5444
-
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe2⤵PID:3608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe .1⤵PID:412
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe .2⤵
- Checks computer location settings
PID:3620 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\wqndtlicrjaunfemnza.exe*."3⤵PID:5560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe1⤵PID:1844
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe2⤵PID:1744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe .1⤵PID:5664
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe .2⤵PID:2336
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\wqndtlicrjaunfemnza.exe*."3⤵PID:1932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe1⤵PID:2876
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe2⤵PID:348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .1⤵PID:1792
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:6128
-
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .2⤵
- System Location Discovery: System Language Discovery
PID:6032 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\cupdrhcuhxmevlion.exe*."3⤵PID:4492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe1⤵PID:2844
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe2⤵PID:3592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .1⤵PID:4360
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .2⤵PID:4288
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\yutldxwsjdwsnhisvjmih.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe1⤵PID:1380
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe2⤵PID:736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:3860
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5216 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:3160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe1⤵PID:1712
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe2⤵PID:2372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe .1⤵PID:3488
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe .2⤵PID:2808
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\leapevrkypfyqhfmmx.exe*."3⤵PID:5324
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe1⤵PID:5388
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe2⤵PID:2232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .1⤵PID:464
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4704 -
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\wqndtlicrjaunfemnza.exe*."3⤵PID:2164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe1⤵PID:5200
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe2⤵PID:4392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .1⤵PID:2976
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5816
-
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .2⤵PID:5864
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:5920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe1⤵PID:2988
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe2⤵PID:1840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:1356
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵PID:2188
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:2772
-
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:1348
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe1⤵PID:5808
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe2⤵PID:4284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe .1⤵PID:5508
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe .2⤵PID:396
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\vmgtgvpgshvmcrns.exe*."3⤵PID:1132
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe1⤵PID:1308
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe2⤵PID:5800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .1⤵PID:5676
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .2⤵PID:2540
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\cupdrhcuhxmevlion.exe*."3⤵PID:4160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe1⤵PID:5420
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe2⤵PID:4580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .1⤵PID:1240
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .2⤵PID:4208
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:3232
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe1⤵PID:5956
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe2⤵PID:2376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵PID:2036
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe .2⤵PID:1056
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\cupdrhcuhxmevlion.exe*."3⤵PID:2996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe1⤵PID:1956
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe2⤵PID:2544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:1360
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵PID:4152
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:5192
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe1⤵PID:4812
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe2⤵PID:740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .1⤵PID:5988
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .2⤵PID:5980
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:2328
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:3228
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:2580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .1⤵PID:2144
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .2⤵PID:548
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\cupdrhcuhxmevlion.exe*."3⤵PID:3344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe1⤵PID:6080
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe2⤵PID:1948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:5700
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵PID:5792
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:5592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe1⤵PID:6096
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe2⤵PID:4540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe .1⤵PID:5816
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe .2⤵PID:1840
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\wqndtlicrjaunfemnza.exe*."3⤵PID:3676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe1⤵PID:4344
-
C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exeC:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe2⤵PID:684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .1⤵PID:3280
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .2⤵PID:2812
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\cupdrhcuhxmevlion.exe*."3⤵PID:2920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe1⤵PID:5028
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe2⤵PID:1296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .1⤵PID:4936
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .2⤵PID:2208
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:5048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe1⤵PID:5152
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe2⤵PID:2336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe .1⤵PID:920
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe .2⤵PID:3212
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:5664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe1⤵PID:3300
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe2⤵PID:5920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe .1⤵PID:3624
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3540
-
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe .2⤵PID:932
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\vmgtgvpgshvmcrns.exe*."3⤵PID:4108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe1⤵PID:6032
-
C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exeC:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe2⤵PID:5984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .1⤵PID:6000
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .2⤵PID:5344
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\cupdrhcuhxmevlion.exe*."3⤵PID:5956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:5492
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:3172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .1⤵PID:2996
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .2⤵PID:4976
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:4652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe1⤵PID:976
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe2⤵PID:5616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe1⤵PID:1956
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe2⤵PID:2856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵PID:2260
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe .2⤵PID:4732
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\cupdrhcuhxmevlion.exe*."3⤵PID:3852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵PID:4892
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe .2⤵PID:2092
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\cupdrhcuhxmevlion.exe*."3⤵PID:5468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe1⤵PID:1352
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe2⤵PID:2976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵PID:4744
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2484
-
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe .2⤵PID:5876
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\cupdrhcuhxmevlion.exe*."3⤵PID:4716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe1⤵PID:4312
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe2⤵PID:1052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe1⤵PID:3776
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe2⤵PID:3080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe .1⤵PID:4400
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe .2⤵PID:4664
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\leapevrkypfyqhfmmx.exe*."3⤵PID:4948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .1⤵PID:1948
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4000
-
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .2⤵PID:5504
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:2876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe1⤵PID:5780
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe2⤵PID:5168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe1⤵PID:6080
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe2⤵PID:5452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .1⤵PID:4248
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .2⤵PID:4500
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:5508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵PID:2704
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe .2⤵PID:2024
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\cupdrhcuhxmevlion.exe*."3⤵PID:1888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe1⤵PID:3676
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe2⤵PID:4592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .1⤵PID:3944
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .2⤵PID:1556
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\leapevrkypfyqhfmmx.exe*."3⤵PID:2900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe1⤵PID:3304
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe2⤵PID:3736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe1⤵PID:1636
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe2⤵PID:2660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe .1⤵PID:5480
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe .2⤵PID:4940
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\vmgtgvpgshvmcrns.exe*."3⤵PID:1504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .1⤵PID:3464
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .2⤵PID:4288
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:1684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe1⤵PID:3848
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe2⤵PID:4996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .1⤵PID:3212
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .2⤵PID:3184
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\leapevrkypfyqhfmmx.exe*."3⤵PID:1164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe1⤵PID:3076
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe2⤵PID:2180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .1⤵PID:3116
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .2⤵PID:2852
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:1640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe1⤵PID:4596
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe2⤵PID:6068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:3048
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵PID:4336
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:4784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe1⤵PID:2260
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe2⤵PID:536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe .1⤵PID:4192
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe .2⤵PID:5448
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:5172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe1⤵PID:872
-
C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exeC:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe2⤵PID:3096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .1⤵PID:4696
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .2⤵PID:3344
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\wqndtlicrjaunfemnza.exe*."3⤵PID:2164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:4668
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:3240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .1⤵PID:4200
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .2⤵PID:3856
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\leapevrkypfyqhfmmx.exe*."3⤵PID:2948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe1⤵PID:5140
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe2⤵PID:1564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe .1⤵PID:4500
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe .2⤵PID:3292
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:4028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe1⤵PID:3136
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe2⤵PID:4908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe .1⤵PID:3676
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe .2⤵PID:1064
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\leapevrkypfyqhfmmx.exe*."3⤵PID:2672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe1⤵PID:2660
-
C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exeC:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe2⤵PID:4540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .1⤵PID:5072
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .2⤵PID:4792
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:2376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe1⤵PID:5872
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe2⤵PID:4460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .1⤵PID:1748
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .2⤵PID:4652
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\leapevrkypfyqhfmmx.exe*."3⤵PID:5752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe1⤵PID:2812
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3184
-
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe2⤵PID:1840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe .1⤵PID:5416
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe .2⤵PID:2224
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\vmgtgvpgshvmcrns.exe*."3⤵PID:3772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe1⤵PID:3944
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe2⤵PID:1384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe .1⤵PID:1684
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe .2⤵PID:3140
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\leapevrkypfyqhfmmx.exe*."3⤵PID:1640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe1⤵PID:4492
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe2⤵PID:5676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .1⤵PID:4756
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .2⤵PID:5492
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\wqndtlicrjaunfemnza.exe*."3⤵PID:6068
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe1⤵PID:5188
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe2⤵PID:1060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .1⤵PID:6112
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2328
-
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .2⤵PID:5264
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\wqndtlicrjaunfemnza.exe*."3⤵PID:536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe1⤵PID:2372
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe2⤵PID:4340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe .1⤵PID:4456
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe .2⤵PID:5432
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\wqndtlicrjaunfemnza.exe*."3⤵PID:3320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe1⤵PID:5452
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5028
-
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe2⤵PID:3240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe .1⤵PID:2576
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe .2⤵PID:3688
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\vmgtgvpgshvmcrns.exe*."3⤵PID:4544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:2900
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:2272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .1⤵PID:4200
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .2⤵PID:1428
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\cupdrhcuhxmevlion.exe*."3⤵PID:1728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:5932
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:3604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe .1⤵PID:4416
-
C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exeC:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe .2⤵PID:4588
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\vmgtgvpgshvmcrns.exe*."3⤵PID:3624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe1⤵PID:4676
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe2⤵PID:3752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe .1⤵PID:3620
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe .2⤵PID:4764
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:2556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe1⤵PID:5840
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe2⤵PID:2024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe .1⤵PID:4460
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe .2⤵PID:5808
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\leapevrkypfyqhfmmx.exe*."3⤵PID:3704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe1⤵PID:1504
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe2⤵PID:2920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .1⤵PID:624
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .2⤵PID:764
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\cupdrhcuhxmevlion.exe*."3⤵PID:2704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe1⤵PID:1644
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe2⤵PID:4624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe .1⤵PID:2052
-
C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exeC:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe .2⤵PID:5108
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\vmgtgvpgshvmcrns.exe*."3⤵PID:740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe1⤵PID:4812
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe2⤵PID:3440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵PID:1692
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe .2⤵PID:6128
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\cupdrhcuhxmevlion.exe*."3⤵PID:4600
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe1⤵PID:1956
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe2⤵PID:1204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe .1⤵PID:2852
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe .2⤵PID:1712
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\vmgtgvpgshvmcrns.exe*."3⤵PID:5172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe1⤵PID:5824
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe2⤵PID:5264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe1⤵PID:3732
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe2⤵PID:4024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .1⤵PID:5388
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1264
-
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .2⤵PID:5812
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:4720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:2328
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵PID:3320
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:1564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe1⤵PID:5276
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe2⤵PID:5448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe .1⤵PID:5212
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe .2⤵PID:4068
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:1208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe1⤵PID:5876
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe2⤵PID:4276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe1⤵PID:5028
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe2⤵PID:2300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe .1⤵PID:1980
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe .2⤵PID:2112
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:4536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe1⤵PID:4312
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe2⤵PID:5348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .1⤵PID:1304
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .2⤵PID:6016
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\wqndtlicrjaunfemnza.exe*."3⤵PID:4940
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe1⤵PID:5008
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4816
-
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe2⤵PID:3768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:4444
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵PID:5980
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:5416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .1⤵PID:3292
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .2⤵PID:5604
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\leapevrkypfyqhfmmx.exe*."3⤵PID:2776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:3276
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:5808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .1⤵PID:6044
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .2⤵PID:3300
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:1008
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:1840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe .1⤵PID:1816
-
C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exeC:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe .2⤵PID:4204
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\vmgtgvpgshvmcrns.exe*."3⤵PID:5364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe1⤵PID:3164
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3188
-
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe2⤵PID:708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .1⤵PID:5444
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .2⤵PID:5152
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:2168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe1⤵PID:5820
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe2⤵PID:1248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵PID:3772
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe .2⤵PID:4032
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\cupdrhcuhxmevlion.exe*."3⤵PID:1204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe1⤵PID:1172
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4936
-
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe2⤵PID:4492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵PID:5492
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:6068
-
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe .2⤵PID:3588
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\cupdrhcuhxmevlion.exe*."3⤵PID:5788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe1⤵PID:932
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe2⤵PID:2528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .1⤵PID:5264
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2260
-
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .2⤵PID:5024
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\wqndtlicrjaunfemnza.exe*."3⤵PID:4760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe1⤵PID:5172
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe2⤵PID:4596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .1⤵PID:2852
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .2⤵PID:1132
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\cupdrhcuhxmevlion.exe*."3⤵PID:3416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe1⤵PID:872
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe2⤵PID:4720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:5472
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵PID:4708
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:1472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe1⤵PID:3740
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe2⤵PID:2660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe .1⤵PID:4480
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe .2⤵PID:4260
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\vmgtgvpgshvmcrns.exe*."3⤵PID:1380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:6032
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5476
-
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:2772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .1⤵PID:3344
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .2⤵PID:5964
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:1948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:2944
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .1⤵PID:3312
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3008
-
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .2⤵PID:3276
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\cupdrhcuhxmevlion.exe*."3⤵PID:4764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe1⤵PID:692
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe2⤵PID:5616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe .1⤵PID:980
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe .2⤵PID:4224
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\wqndtlicrjaunfemnza.exe*."3⤵PID:1856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe1⤵PID:4200
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe2⤵PID:1316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe .1⤵PID:4364
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe .2⤵PID:3352
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\wqndtlicrjaunfemnza.exe*."3⤵PID:5920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe1⤵PID:1384
-
C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exeC:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe2⤵PID:976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .1⤵PID:4204
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .2⤵PID:2672
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\wqndtlicrjaunfemnza.exe*."3⤵PID:2024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe1⤵PID:3524
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe2⤵PID:1832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .1⤵PID:4256
-
C:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exeC:\Users\Admin\AppData\Local\Temp\leapevrkypfyqhfmmx.exe .2⤵PID:5752
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\leapevrkypfyqhfmmx.exe*."3⤵PID:4832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe1⤵PID:4024
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe2⤵PID:3852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe .1⤵PID:5408
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe .2⤵PID:1552
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:2272
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe1⤵PID:1400
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe2⤵PID:1688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe .1⤵PID:5704
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe .2⤵PID:4088
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:4672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe1⤵PID:5208
-
C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exeC:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe2⤵PID:5172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .1⤵PID:2436
-
C:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exeC:\Users\Admin\AppData\Local\Temp\wqndtlicrjaunfemnza.exe .2⤵PID:4728
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\wqndtlicrjaunfemnza.exe*."3⤵PID:1564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe1⤵PID:4840
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe2⤵PID:5512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .1⤵PID:1476
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .2⤵PID:2328
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:2872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe1⤵PID:2300
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe2⤵PID:2036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe .1⤵PID:4044
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe .2⤵PID:5660
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\jectkdbwmfxsmffoqdfa.exe*."3⤵PID:3740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jectkdbwmfxsmffoqdfa.exe1⤵PID:5500
-
C:\Windows\jectkdbwmfxsmffoqdfa.exejectkdbwmfxsmffoqdfa.exe2⤵PID:5860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵PID:5092
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5964
-
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe .2⤵PID:3344
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\cupdrhcuhxmevlion.exe*."3⤵PID:5352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:4312
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5028
-
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:4716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .1⤵PID:2348
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .2⤵PID:4536
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:3572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe1⤵PID:4932
-
C:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exeC:\Users\Admin\AppData\Local\Temp\vmgtgvpgshvmcrns.exe2⤵PID:764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .1⤵PID:3848
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .2⤵PID:4160
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\cupdrhcuhxmevlion.exe*."3⤵PID:3620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe1⤵PID:4560
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe2⤵PID:6096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵PID:4440
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe .2⤵PID:1496
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\cupdrhcuhxmevlion.exe*."3⤵PID:4676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe1⤵PID:5820
-
C:\Windows\cupdrhcuhxmevlion.execupdrhcuhxmevlion.exe2⤵PID:1448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:4732
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5072
-
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵PID:5192
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:2876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:2024
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:4764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .1⤵PID:6088
-
C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exeC:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe .2⤵PID:6000
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\cupdrhcuhxmevlion.exe*."3⤵PID:3972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe1⤵PID:5940
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1648
-
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe2⤵PID:932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .1⤵PID:5968
-
C:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exeC:\Users\Admin\AppData\Local\Temp\yutldxwsjdwsnhisvjmih.exe .2⤵PID:1484
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\users\admin\appdata\local\temp\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:5248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vmgtgvpgshvmcrns.exe1⤵PID:2272
-
C:\Windows\vmgtgvpgshvmcrns.exevmgtgvpgshvmcrns.exe2⤵PID:3044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wqndtlicrjaunfemnza.exe1⤵PID:4152
-
C:\Windows\wqndtlicrjaunfemnza.exewqndtlicrjaunfemnza.exe2⤵PID:1208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe .1⤵PID:3720
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe .2⤵PID:5824
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\leapevrkypfyqhfmmx.exe*."3⤵PID:4728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe .1⤵PID:684
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe .2⤵PID:1132
-
C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe"C:\Users\Admin\AppData\Local\Temp\myjtkkdhwit.exe" "c:\windows\yutldxwsjdwsnhisvjmih.exe*."3⤵PID:4420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe1⤵PID:3856
-
C:\Windows\leapevrkypfyqhfmmx.exeleapevrkypfyqhfmmx.exe2⤵PID:4344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yutldxwsjdwsnhisvjmih.exe1⤵PID:2680
-
C:\Windows\yutldxwsjdwsnhisvjmih.exeyutldxwsjdwsnhisvjmih.exe2⤵PID:2328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵PID:5452
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe1⤵PID:1428
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cupdrhcuhxmevlion.exe .1⤵PID:4424
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\cupdrhcuhxmevlion.exe1⤵PID:4196
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c leapevrkypfyqhfmmx.exe .1⤵PID:5472
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jectkdbwmfxsmffoqdfa.exe .1⤵PID:1612
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Impair Defenses
2Disable or Modify Tools
1Safe Mode Boot
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
260B
MD54d8b53e9c0572883b3e178acc56f3039
SHA1fb214f2da357152016a909486f927fc0e24c4023
SHA2567c40035136167d41005d93e5de7923157acc7e95f134c52e2f2edae173f2b114
SHA512fbd179be210db268977362309cb79b2739e9602cf434c014ba19b3065e64bd9683ce7ce42c5f57c574adad3c39cd3ebe935afaead9432e551479177db2521c15
-
Filesize
260B
MD5c3030fbf8503181cfb44458db2b9448e
SHA1018aee34860c827ffd85fc643cb0a07a773a32d2
SHA25683d913997f77817fa398cc3d805cee4a8109af9f5cc914fa609a8a4b0f5e8c36
SHA512952a3f269cf063f16aec86236f69889854abc5884a322c2f6e72b13e0380a8b1319276ca7408cde85dfe304aaff9d66dcb4506b6d87bc1688379b8bd5dc32f4b
-
Filesize
260B
MD538c637e07c2e95cb8d1d9ddd927c0e69
SHA1ca8c51913d7649e21b9c942509e85bfdc59c02d2
SHA2561533a9961070d026341f49b30b277a5ed40ebaacbb7b10f92cde443af682f417
SHA512cc8dcde102ceb7e70b8ad40af82198b9409e7ea6e2a51bba5b6170f2bd38d7af1e83e4842df769988815e9dd166120fc9dbef40d45c4302af2a8516fbd17e6a7
-
Filesize
260B
MD55c6439ca2ac419b1c4a9df3543030418
SHA12bb80744fca17a1dbeb7cecc1cc6bb13254405f7
SHA256b6dcd3c4920315422be2c1b3f3b9bf9bd0d7b77e221a515fb5bed1806cf10758
SHA512bd351599bb56eb0a51d98d487553a88be4c20c640b7f8b2f8efdbbd7668dc4f10d7e2d4c374373ea42589747644e03350d96a47dd89e9ce6b44daf2ad4ed09fe
-
Filesize
260B
MD59ea013f40109026137e80211f26f7e30
SHA1a373e78e7299274d1d4837e81e01cb9c0bc3b494
SHA2562c788d9d5b643158f6b083cd46c24d3e8aa8a0c6cb84d44ee61f801f9e2be2e6
SHA51208ed9aa248ebb7a8d2d3da6e22d08b0887036587614f744f09f336a651299e6dfe904fc1aea45e15c3970d918c7940f4502346c3ed661466d6ea09ed8f3cde7f
-
Filesize
260B
MD555347376b2d23b3e3d1c148e32aab355
SHA1f635af14cd02059effa3beb99bbaa4c6423bea6f
SHA256b23a4c1df26f9b93208cfd7888b1726921955980f30d933cc315a7426365713e
SHA512ba0fcfe0a788e7b2d8441fcf0d504f5ee475c352334a49bf68def1861aa28a44d9e4a9e92c66fd320f15b9c2ea3c65e852113b82911f6de0226051ca3627d9be
-
Filesize
688KB
MD5d6211cc74497b41060667b527a5a1bc7
SHA190daa9d2762c47f5cf4965798f6f782204deed8c
SHA256fe8580834d7249a71f92ab4190d506436b55a13e96c215a71c57144bc1c160da
SHA512038e33c597885df595e916e0fe25f80e3571b1430cce01311ecee1687c0231fcd597799b880b579f598b774ca02e6b1dfbc9438c3054e8287fbb3dac23ea5626
-
Filesize
320KB
MD5304415df6ad55a90301aa8158e5e3582
SHA1cc20ee7d5e8607f4fa0633093083ec0a68dcf3cd
SHA25634a5f9e2b494b086abad2721019be271fa43350c9146f000e50fe554f170743d
SHA5124ef2a9a8a3b36ba8c40a0bda9de415c76f985da34475f9110f7fe7b70a8e235d66ec6e15f76b45c5f75f5594fe05051d8112745e5031a18c817bd5d86212c687
-
Filesize
260B
MD5e508f63357e77fde6e5951ac00a4dd1f
SHA1d0abd5331dba98ebe172cc6aff1b217f1c11365f
SHA256526f84880bf68d6759470c6acce2301c50ba58600c68f461c4df9ea5157e65d0
SHA5122f336a0b81a5543eb52d43a0c00ceacca48a911e8baee2a840e52b7f670fe16d9a8267b2efa81a4d951d639b7639902364f9b9aa98c98985aae1931a61165ee8
-
Filesize
3KB
MD51bda7b70d4d5c04a693a3b8d6c089b22
SHA158a8662d2f60cbb25322b479d0929e3702660e48
SHA2560eefe3df9372998f4a23956593777f2ae51f368931d452535ef3cff350612864
SHA51298ac2a8a4358aa2caf17913095d20587f09c620ec0ea8ffcd46be1ab93b36b59950218c74e14182cde50d3345ddfaddc7b586b34700ee6b1c851ccca41afd16d
-
Filesize
512KB
MD58a37689689c2c8072ce71dc9eaee9278
SHA19f4b5397777e2740b9c42f5df71eeb143854dd0a
SHA256a8b7dd0803b23353719c57aa2a57b6124e5aceb16da43b803b146f4e28a1f921
SHA512d30f59e78c4134770d16ebb8e56d280e21dd221fa43b4a9b604e438b0f3a67d2ec86dae029509b94e5e5b64d92c64f71df6b66643e034384df5b5f8158930191