Analysis
-
max time kernel
35s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 17:15
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe
-
Size
588KB
-
MD5
8c87df8a10722c28d397f16720c90b80
-
SHA1
bcda065863b7c63340b3189270e384f22b44275a
-
SHA256
785381c164670ccddbef375467c55da621d3f401a56f3e55a14161b108207eca
-
SHA512
acfc4734b0503f20070d63d4d72d672fc1a155208e502caf2d49824471a400ff04ae70032c3893a47c50d053817cc139495a1bee7bc94722a67c9c471bd65f1d
-
SSDEEP
12288:AgHsqmAdjxORA4GTe2Pr9hroyCMJOcddfm+YFtA7dM9BAYdNUGotp0:0qmwjfz79iSJOUYFtkC/Ubp0
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 15 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" wjjqp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" wjjqp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" abqgjobtkla.exe -
Pykspa family
-
UAC bypass 3 TTPs 24 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe -
Detect Pykspa worm 2 IoCs
resource yara_rule behavioral2/files/0x000d000000023f03-4.dat family_pykspa behavioral2/files/0x000700000002405d-86.dat family_pykspa -
Adds policy Run key to start application 2 TTPs 49 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jzcmocln = "jjwqcatfzqtbxueqkj.exe" abqgjobtkla.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wjjqp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uvjerqkxskoxusdqlly.exe" wjjqp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jzcmocln = "hjyuiidrnglvtsesopdf.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jzcmocln = "uvjerqkxskoxusdqlly.exe" abqgjobtkla.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jzcmocln = "hjyuiidrnglvtsesopdf.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jzcmocln = "uvjerqkxskoxusdqlly.exe" wjjqp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jzcmocln = "trcuearbtijpjemw.exe" wjjqp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wjjqp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uvjerqkxskoxusdqlly.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jzcmocln = "wzpmbcynkekvuuhwtvknd.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jzcmocln = "azlepmepiyahcyhsl.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jzcmocln = "wzpmbcynkekvuuhwtvknd.exe" wjjqp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jzcmocln = "wzpmbcynkekvuuhwtvknd.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jzcmocln = "jjwqcatfzqtbxueqkj.exe" abqgjobtkla.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wjjqp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hjyuiidrnglvtsesopdf.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wjjqp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jjwqcatfzqtbxueqkj.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jzcmocln = "jjwqcatfzqtbxueqkj.exe" wjjqp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wjjqp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jjwqcatfzqtbxueqkj.exe" wjjqp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wjjqp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hjyuiidrnglvtsesopdf.exe" abqgjobtkla.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run abqgjobtkla.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wjjqp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run abqgjobtkla.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wjjqp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jjwqcatfzqtbxueqkj.exe" abqgjobtkla.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wjjqp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jjwqcatfzqtbxueqkj.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jzcmocln = "hjyuiidrnglvtsesopdf.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wjjqp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wzpmbcynkekvuuhwtvknd.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wjjqp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uvjerqkxskoxusdqlly.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wjjqp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uvjerqkxskoxusdqlly.exe" wjjqp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jzcmocln = "trcuearbtijpjemw.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wjjqp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wzpmbcynkekvuuhwtvknd.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jzcmocln = "jjwqcatfzqtbxueqkj.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wjjqp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jjwqcatfzqtbxueqkj.exe" abqgjobtkla.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wjjqp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wjjqp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hjyuiidrnglvtsesopdf.exe" wjjqp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wjjqp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uvjerqkxskoxusdqlly.exe" abqgjobtkla.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jzcmocln = "uvjerqkxskoxusdqlly.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wjjqp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\trcuearbtijpjemw.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jzcmocln = "hjyuiidrnglvtsesopdf.exe" wjjqp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\jzcmocln = "hjyuiidrnglvtsesopdf.exe" abqgjobtkla.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" abqgjobtkla.exe Set value (int) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wjjqp.exe Set value (int) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wjjqp.exe -
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation azlepmepiyahcyhsl.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation azlepmepiyahcyhsl.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation jjwqcatfzqtbxueqkj.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation uvjerqkxskoxusdqlly.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation trcuearbtijpjemw.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation wzpmbcynkekvuuhwtvknd.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation wzpmbcynkekvuuhwtvknd.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation azlepmepiyahcyhsl.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation uvjerqkxskoxusdqlly.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation uvjerqkxskoxusdqlly.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation uvjerqkxskoxusdqlly.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation wzpmbcynkekvuuhwtvknd.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation abqgjobtkla.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation uvjerqkxskoxusdqlly.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation hjyuiidrnglvtsesopdf.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation azlepmepiyahcyhsl.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation trcuearbtijpjemw.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation wzpmbcynkekvuuhwtvknd.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation hjyuiidrnglvtsesopdf.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation uvjerqkxskoxusdqlly.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation trcuearbtijpjemw.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation azlepmepiyahcyhsl.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation uvjerqkxskoxusdqlly.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation uvjerqkxskoxusdqlly.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation hjyuiidrnglvtsesopdf.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation azlepmepiyahcyhsl.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation wzpmbcynkekvuuhwtvknd.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation wzpmbcynkekvuuhwtvknd.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation wzpmbcynkekvuuhwtvknd.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation uvjerqkxskoxusdqlly.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation azlepmepiyahcyhsl.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation uvjerqkxskoxusdqlly.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation trcuearbtijpjemw.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation azlepmepiyahcyhsl.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation azlepmepiyahcyhsl.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation trcuearbtijpjemw.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation wzpmbcynkekvuuhwtvknd.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation wzpmbcynkekvuuhwtvknd.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation trcuearbtijpjemw.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation jjwqcatfzqtbxueqkj.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation trcuearbtijpjemw.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation azlepmepiyahcyhsl.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation azlepmepiyahcyhsl.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation uvjerqkxskoxusdqlly.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation trcuearbtijpjemw.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation uvjerqkxskoxusdqlly.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation wzpmbcynkekvuuhwtvknd.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation trcuearbtijpjemw.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation trcuearbtijpjemw.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation jjwqcatfzqtbxueqkj.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation uvjerqkxskoxusdqlly.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation azlepmepiyahcyhsl.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation wzpmbcynkekvuuhwtvknd.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation azlepmepiyahcyhsl.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation wzpmbcynkekvuuhwtvknd.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation trcuearbtijpjemw.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation azlepmepiyahcyhsl.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation azlepmepiyahcyhsl.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation wzpmbcynkekvuuhwtvknd.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation jjwqcatfzqtbxueqkj.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation azlepmepiyahcyhsl.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation azlepmepiyahcyhsl.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation hjyuiidrnglvtsesopdf.exe -
Executes dropped EXE 64 IoCs
pid Process 1500 abqgjobtkla.exe 408 uvjerqkxskoxusdqlly.exe 1168 azlepmepiyahcyhsl.exe 4236 abqgjobtkla.exe 2732 azlepmepiyahcyhsl.exe 4164 wzpmbcynkekvuuhwtvknd.exe 2324 jjwqcatfzqtbxueqkj.exe 4196 abqgjobtkla.exe 4852 hjyuiidrnglvtsesopdf.exe 4340 azlepmepiyahcyhsl.exe 436 abqgjobtkla.exe 5056 trcuearbtijpjemw.exe 1356 abqgjobtkla.exe 2376 wjjqp.exe 1632 wjjqp.exe 668 jjwqcatfzqtbxueqkj.exe 3764 jjwqcatfzqtbxueqkj.exe 944 trcuearbtijpjemw.exe 1916 wzpmbcynkekvuuhwtvknd.exe 3816 abqgjobtkla.exe 3476 wzpmbcynkekvuuhwtvknd.exe 4380 abqgjobtkla.exe 3856 wzpmbcynkekvuuhwtvknd.exe 2368 uvjerqkxskoxusdqlly.exe 208 hjyuiidrnglvtsesopdf.exe 4880 wzpmbcynkekvuuhwtvknd.exe 5000 abqgjobtkla.exe 2456 azlepmepiyahcyhsl.exe 5092 hjyuiidrnglvtsesopdf.exe 3020 azlepmepiyahcyhsl.exe 2860 hjyuiidrnglvtsesopdf.exe 4360 wzpmbcynkekvuuhwtvknd.exe 3404 trcuearbtijpjemw.exe 2104 abqgjobtkla.exe 3580 wzpmbcynkekvuuhwtvknd.exe 4928 abqgjobtkla.exe 2224 trcuearbtijpjemw.exe 2716 abqgjobtkla.exe 4384 abqgjobtkla.exe 2948 uvjerqkxskoxusdqlly.exe 708 abqgjobtkla.exe 3828 abqgjobtkla.exe 1112 wzpmbcynkekvuuhwtvknd.exe 1976 azlepmepiyahcyhsl.exe 4664 azlepmepiyahcyhsl.exe 840 abqgjobtkla.exe 2088 jjwqcatfzqtbxueqkj.exe 2612 abqgjobtkla.exe 2340 wzpmbcynkekvuuhwtvknd.exe 972 trcuearbtijpjemw.exe 1500 abqgjobtkla.exe 2604 jjwqcatfzqtbxueqkj.exe 1608 wzpmbcynkekvuuhwtvknd.exe 2316 uvjerqkxskoxusdqlly.exe 2948 abqgjobtkla.exe 2368 uvjerqkxskoxusdqlly.exe 4432 jjwqcatfzqtbxueqkj.exe 3096 uvjerqkxskoxusdqlly.exe 408 azlepmepiyahcyhsl.exe 4480 wzpmbcynkekvuuhwtvknd.exe 4312 abqgjobtkla.exe 2060 azlepmepiyahcyhsl.exe 880 wzpmbcynkekvuuhwtvknd.exe 2984 abqgjobtkla.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 6 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\iai2c.sys wjjqp.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\CBDHSvc wjjqp.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\UserManager wjjqp.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\SerCx2.sys wjjqp.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc wjjqp.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power wjjqp.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ohnafwinakg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azlepmepiyahcyhsl.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\arvgjyilw = "azlepmepiyahcyhsl.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ujluviq = "trcuearbtijpjemw.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\tlqcgwhlxg = "wzpmbcynkekvuuhwtvknd.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ohnafwinakg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\trcuearbtijpjemw.exe ." wjjqp.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ujluviq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uvjerqkxskoxusdqlly.exe ." wjjqp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\hvweeq = "jjwqcatfzqtbxueqkj.exe" abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ujluviq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azlepmepiyahcyhsl.exe ." wjjqp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\lfmagylrfqnp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wzpmbcynkekvuuhwtvknd.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ohnafwinakg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azlepmepiyahcyhsl.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ujluviq = "azlepmepiyahcyhsl.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hvweeq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azlepmepiyahcyhsl.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ujluviq = "wzpmbcynkekvuuhwtvknd.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ujluviq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\trcuearbtijpjemw.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ujluviq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azlepmepiyahcyhsl.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\hvweeq = "jjwqcatfzqtbxueqkj.exe" abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\tlqcgwhlxg = "uvjerqkxskoxusdqlly.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ujluviq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wzpmbcynkekvuuhwtvknd.exe ." wjjqp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\hvweeq = "jjwqcatfzqtbxueqkj.exe" abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hvweeq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azlepmepiyahcyhsl.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\lfmagylrfqnp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hjyuiidrnglvtsesopdf.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ohnafwinakg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wzpmbcynkekvuuhwtvknd.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\tlqcgwhlxg = "wzpmbcynkekvuuhwtvknd.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\lfmagylrfqnp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wzpmbcynkekvuuhwtvknd.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\lfmagylrfqnp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jjwqcatfzqtbxueqkj.exe" wjjqp.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\arvgjyilw = "azlepmepiyahcyhsl.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\lfmagylrfqnp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uvjerqkxskoxusdqlly.exe" abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\tlqcgwhlxg = "uvjerqkxskoxusdqlly.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ohnafwinakg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hjyuiidrnglvtsesopdf.exe ." wjjqp.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hvweeq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uvjerqkxskoxusdqlly.exe" wjjqp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ujluviq = "jjwqcatfzqtbxueqkj.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\hvweeq = "hjyuiidrnglvtsesopdf.exe" wjjqp.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\arvgjyilw = "hjyuiidrnglvtsesopdf.exe" wjjqp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ujluviq = "wzpmbcynkekvuuhwtvknd.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\lfmagylrfqnp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hjyuiidrnglvtsesopdf.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\lfmagylrfqnp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\trcuearbtijpjemw.exe" abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\tlqcgwhlxg = "uvjerqkxskoxusdqlly.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\arvgjyilw = "wzpmbcynkekvuuhwtvknd.exe" abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ujluviq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\trcuearbtijpjemw.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ohnafwinakg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azlepmepiyahcyhsl.exe ." wjjqp.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hvweeq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wzpmbcynkekvuuhwtvknd.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\lfmagylrfqnp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azlepmepiyahcyhsl.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ohnafwinakg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azlepmepiyahcyhsl.exe ." wjjqp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\hvweeq = "jjwqcatfzqtbxueqkj.exe" abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\arvgjyilw = "uvjerqkxskoxusdqlly.exe" abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hvweeq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azlepmepiyahcyhsl.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ohnafwinakg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jjwqcatfzqtbxueqkj.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ujluviq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\trcuearbtijpjemw.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\hvweeq = "uvjerqkxskoxusdqlly.exe" wjjqp.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\arvgjyilw = "hjyuiidrnglvtsesopdf.exe" abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\tlqcgwhlxg = "uvjerqkxskoxusdqlly.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\hvweeq = "uvjerqkxskoxusdqlly.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ujluviq = "azlepmepiyahcyhsl.exe ." wjjqp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\hvweeq = "trcuearbtijpjemw.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ujluviq = "jjwqcatfzqtbxueqkj.exe ." wjjqp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\lfmagylrfqnp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azlepmepiyahcyhsl.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ohnafwinakg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azlepmepiyahcyhsl.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\arvgjyilw = "uvjerqkxskoxusdqlly.exe" abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\arvgjyilw = "wzpmbcynkekvuuhwtvknd.exe" abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\hvweeq = "trcuearbtijpjemw.exe" abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ujluviq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wzpmbcynkekvuuhwtvknd.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ujluviq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uvjerqkxskoxusdqlly.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ohnafwinakg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\azlepmepiyahcyhsl.exe ." abqgjobtkla.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\arvgjyilw = "azlepmepiyahcyhsl.exe" abqgjobtkla.exe -
Checks whether UAC is enabled 1 TTPs 30 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA abqgjobtkla.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA abqgjobtkla.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wjjqp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA abqgjobtkla.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA abqgjobtkla.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA abqgjobtkla.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA abqgjobtkla.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wjjqp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA abqgjobtkla.exe -
Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 3 IoCs
Possible Turn off User Account Control's privilege elevation for standard users.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" wjjqp.exe -
Looks up external IP address via web service 7 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 40 whatismyip.everdot.org 42 whatismyipaddress.com 49 whatismyip.everdot.org 50 www.whatismyip.ca 25 whatismyip.everdot.org 33 www.whatismyip.ca 36 www.showmyipaddress.com -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\nrigwyvljelxxymcadtxom.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\jjwqcatfzqtbxueqkj.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\jjwqcatfzqtbxueqkj.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\nrigwyvljelxxymcadtxom.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\nrigwyvljelxxymcadtxom.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\wzpmbcynkekvuuhwtvknd.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\nrigwyvljelxxymcadtxom.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\jjwqcatfzqtbxueqkj.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\wzpmbcynkekvuuhwtvknd.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\uvjerqkxskoxusdqlly.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\trcuearbtijpjemw.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\trcuearbtijpjemw.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\uvjerqkxskoxusdqlly.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\hjyuiidrnglvtsesopdf.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\nrigwyvljelxxymcadtxom.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\nrigwyvljelxxymcadtxom.exe wjjqp.exe File opened for modification C:\Windows\SysWOW64\wzpmbcynkekvuuhwtvknd.exe wjjqp.exe File opened for modification C:\Windows\SysWOW64\nrigwyvljelxxymcadtxom.exe wjjqp.exe File opened for modification C:\Windows\SysWOW64\wjjqpagfmqgbkurqxjivvcbmsry.snw wjjqp.exe File opened for modification C:\Windows\SysWOW64\uvjerqkxskoxusdqlly.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\uvjerqkxskoxusdqlly.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\azlepmepiyahcyhsl.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\hjyuiidrnglvtsesopdf.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\azlepmepiyahcyhsl.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\hjyuiidrnglvtsesopdf.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\jjwqcatfzqtbxueqkj.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\uvjerqkxskoxusdqlly.exe wjjqp.exe File opened for modification C:\Windows\SysWOW64\hjyuiidrnglvtsesopdf.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\nrigwyvljelxxymcadtxom.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\azlepmepiyahcyhsl.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\wzpmbcynkekvuuhwtvknd.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\nrigwyvljelxxymcadtxom.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\wzpmbcynkekvuuhwtvknd.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\nrigwyvljelxxymcadtxom.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\jjwqcatfzqtbxueqkj.exe wjjqp.exe File opened for modification C:\Windows\SysWOW64\trcuearbtijpjemw.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\trcuearbtijpjemw.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\uvjerqkxskoxusdqlly.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\hjyuiidrnglvtsesopdf.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\azlepmepiyahcyhsl.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\trcuearbtijpjemw.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\wzpmbcynkekvuuhwtvknd.exe abqgjobtkla.exe File created C:\Windows\SysWOW64\trcuearbtijpjemwolvtewgctdvklrlgoyqnxv.yie wjjqp.exe File opened for modification C:\Windows\SysWOW64\azlepmepiyahcyhsl.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\jjwqcatfzqtbxueqkj.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\hjyuiidrnglvtsesopdf.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\uvjerqkxskoxusdqlly.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\nrigwyvljelxxymcadtxom.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\hjyuiidrnglvtsesopdf.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\azlepmepiyahcyhsl.exe wjjqp.exe File opened for modification C:\Windows\SysWOW64\uvjerqkxskoxusdqlly.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\wzpmbcynkekvuuhwtvknd.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\hjyuiidrnglvtsesopdf.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\azlepmepiyahcyhsl.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\trcuearbtijpjemw.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\uvjerqkxskoxusdqlly.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\trcuearbtijpjemw.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\trcuearbtijpjemw.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\uvjerqkxskoxusdqlly.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\uvjerqkxskoxusdqlly.exe wjjqp.exe File opened for modification C:\Windows\SysWOW64\trcuearbtijpjemw.exe wjjqp.exe File opened for modification C:\Windows\SysWOW64\wzpmbcynkekvuuhwtvknd.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\azlepmepiyahcyhsl.exe abqgjobtkla.exe File opened for modification C:\Windows\SysWOW64\trcuearbtijpjemw.exe abqgjobtkla.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\wjjqpagfmqgbkurqxjivvcbmsry.snw wjjqp.exe File created C:\Program Files (x86)\wjjqpagfmqgbkurqxjivvcbmsry.snw wjjqp.exe File opened for modification C:\Program Files (x86)\trcuearbtijpjemwolvtewgctdvklrlgoyqnxv.yie wjjqp.exe File created C:\Program Files (x86)\trcuearbtijpjemwolvtewgctdvklrlgoyqnxv.yie wjjqp.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\nrigwyvljelxxymcadtxom.exe abqgjobtkla.exe File opened for modification C:\Windows\nrigwyvljelxxymcadtxom.exe abqgjobtkla.exe File opened for modification C:\Windows\wzpmbcynkekvuuhwtvknd.exe abqgjobtkla.exe File opened for modification C:\Windows\hjyuiidrnglvtsesopdf.exe abqgjobtkla.exe File opened for modification C:\Windows\azlepmepiyahcyhsl.exe abqgjobtkla.exe File opened for modification C:\Windows\trcuearbtijpjemw.exe abqgjobtkla.exe File opened for modification C:\Windows\hjyuiidrnglvtsesopdf.exe abqgjobtkla.exe File opened for modification C:\Windows\nrigwyvljelxxymcadtxom.exe wjjqp.exe File opened for modification C:\Windows\uvjerqkxskoxusdqlly.exe wjjqp.exe File opened for modification C:\Windows\jjwqcatfzqtbxueqkj.exe abqgjobtkla.exe File opened for modification C:\Windows\wzpmbcynkekvuuhwtvknd.exe abqgjobtkla.exe File opened for modification C:\Windows\nrigwyvljelxxymcadtxom.exe abqgjobtkla.exe File opened for modification C:\Windows\azlepmepiyahcyhsl.exe abqgjobtkla.exe File opened for modification C:\Windows\hjyuiidrnglvtsesopdf.exe abqgjobtkla.exe File opened for modification C:\Windows\azlepmepiyahcyhsl.exe abqgjobtkla.exe File opened for modification C:\Windows\hjyuiidrnglvtsesopdf.exe abqgjobtkla.exe File opened for modification C:\Windows\wzpmbcynkekvuuhwtvknd.exe abqgjobtkla.exe File opened for modification C:\Windows\azlepmepiyahcyhsl.exe abqgjobtkla.exe File opened for modification C:\Windows\uvjerqkxskoxusdqlly.exe abqgjobtkla.exe File opened for modification C:\Windows\uvjerqkxskoxusdqlly.exe abqgjobtkla.exe File opened for modification C:\Windows\uvjerqkxskoxusdqlly.exe abqgjobtkla.exe File opened for modification C:\Windows\wzpmbcynkekvuuhwtvknd.exe abqgjobtkla.exe File opened for modification C:\Windows\trcuearbtijpjemw.exe wjjqp.exe File created C:\Windows\trcuearbtijpjemwolvtewgctdvklrlgoyqnxv.yie wjjqp.exe File opened for modification C:\Windows\azlepmepiyahcyhsl.exe abqgjobtkla.exe File opened for modification C:\Windows\nrigwyvljelxxymcadtxom.exe abqgjobtkla.exe File opened for modification C:\Windows\azlepmepiyahcyhsl.exe abqgjobtkla.exe File opened for modification C:\Windows\nrigwyvljelxxymcadtxom.exe abqgjobtkla.exe File opened for modification C:\Windows\hjyuiidrnglvtsesopdf.exe wjjqp.exe File created C:\Windows\wjjqpagfmqgbkurqxjivvcbmsry.snw wjjqp.exe File opened for modification C:\Windows\uvjerqkxskoxusdqlly.exe abqgjobtkla.exe File opened for modification C:\Windows\uvjerqkxskoxusdqlly.exe abqgjobtkla.exe File opened for modification C:\Windows\trcuearbtijpjemw.exe abqgjobtkla.exe File opened for modification C:\Windows\jjwqcatfzqtbxueqkj.exe abqgjobtkla.exe File opened for modification C:\Windows\trcuearbtijpjemw.exe abqgjobtkla.exe File opened for modification C:\Windows\wzpmbcynkekvuuhwtvknd.exe abqgjobtkla.exe File opened for modification C:\Windows\trcuearbtijpjemw.exe abqgjobtkla.exe File opened for modification C:\Windows\trcuearbtijpjemw.exe abqgjobtkla.exe File opened for modification C:\Windows\jjwqcatfzqtbxueqkj.exe abqgjobtkla.exe File opened for modification C:\Windows\nrigwyvljelxxymcadtxom.exe abqgjobtkla.exe File opened for modification C:\Windows\nrigwyvljelxxymcadtxom.exe abqgjobtkla.exe File opened for modification C:\Windows\uvjerqkxskoxusdqlly.exe abqgjobtkla.exe File opened for modification C:\Windows\trcuearbtijpjemw.exe abqgjobtkla.exe File opened for modification C:\Windows\jjwqcatfzqtbxueqkj.exe abqgjobtkla.exe File opened for modification C:\Windows\wzpmbcynkekvuuhwtvknd.exe abqgjobtkla.exe File opened for modification C:\Windows\azlepmepiyahcyhsl.exe abqgjobtkla.exe File opened for modification C:\Windows\wzpmbcynkekvuuhwtvknd.exe abqgjobtkla.exe File opened for modification C:\Windows\hjyuiidrnglvtsesopdf.exe abqgjobtkla.exe File opened for modification C:\Windows\jjwqcatfzqtbxueqkj.exe abqgjobtkla.exe File opened for modification C:\Windows\wzpmbcynkekvuuhwtvknd.exe abqgjobtkla.exe File opened for modification C:\Windows\hjyuiidrnglvtsesopdf.exe wjjqp.exe File opened for modification C:\Windows\nrigwyvljelxxymcadtxom.exe wjjqp.exe File opened for modification C:\Windows\trcuearbtijpjemwolvtewgctdvklrlgoyqnxv.yie wjjqp.exe File opened for modification C:\Windows\jjwqcatfzqtbxueqkj.exe abqgjobtkla.exe File opened for modification C:\Windows\nrigwyvljelxxymcadtxom.exe abqgjobtkla.exe File opened for modification C:\Windows\azlepmepiyahcyhsl.exe abqgjobtkla.exe File opened for modification C:\Windows\hjyuiidrnglvtsesopdf.exe abqgjobtkla.exe File opened for modification C:\Windows\nrigwyvljelxxymcadtxom.exe abqgjobtkla.exe File opened for modification C:\Windows\trcuearbtijpjemw.exe abqgjobtkla.exe File opened for modification C:\Windows\hjyuiidrnglvtsesopdf.exe abqgjobtkla.exe File opened for modification C:\Windows\jjwqcatfzqtbxueqkj.exe abqgjobtkla.exe File opened for modification C:\Windows\wjjqpagfmqgbkurqxjivvcbmsry.snw wjjqp.exe File opened for modification C:\Windows\wzpmbcynkekvuuhwtvknd.exe abqgjobtkla.exe File opened for modification C:\Windows\uvjerqkxskoxusdqlly.exe abqgjobtkla.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uvjerqkxskoxusdqlly.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wzpmbcynkekvuuhwtvknd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language trcuearbtijpjemw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uvjerqkxskoxusdqlly.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uvjerqkxskoxusdqlly.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language azlepmepiyahcyhsl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jjwqcatfzqtbxueqkj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wzpmbcynkekvuuhwtvknd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jjwqcatfzqtbxueqkj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wzpmbcynkekvuuhwtvknd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wzpmbcynkekvuuhwtvknd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language azlepmepiyahcyhsl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wzpmbcynkekvuuhwtvknd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uvjerqkxskoxusdqlly.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language azlepmepiyahcyhsl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uvjerqkxskoxusdqlly.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uvjerqkxskoxusdqlly.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wzpmbcynkekvuuhwtvknd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wzpmbcynkekvuuhwtvknd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uvjerqkxskoxusdqlly.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language azlepmepiyahcyhsl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hjyuiidrnglvtsesopdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uvjerqkxskoxusdqlly.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uvjerqkxskoxusdqlly.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wzpmbcynkekvuuhwtvknd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language trcuearbtijpjemw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jjwqcatfzqtbxueqkj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language azlepmepiyahcyhsl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wzpmbcynkekvuuhwtvknd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language azlepmepiyahcyhsl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language trcuearbtijpjemw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jjwqcatfzqtbxueqkj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jjwqcatfzqtbxueqkj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wzpmbcynkekvuuhwtvknd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uvjerqkxskoxusdqlly.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jjwqcatfzqtbxueqkj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jjwqcatfzqtbxueqkj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language azlepmepiyahcyhsl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language trcuearbtijpjemw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language trcuearbtijpjemw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language trcuearbtijpjemw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uvjerqkxskoxusdqlly.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hjyuiidrnglvtsesopdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language abqgjobtkla.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language trcuearbtijpjemw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language azlepmepiyahcyhsl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language azlepmepiyahcyhsl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hjyuiidrnglvtsesopdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language azlepmepiyahcyhsl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uvjerqkxskoxusdqlly.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hjyuiidrnglvtsesopdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jjwqcatfzqtbxueqkj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uvjerqkxskoxusdqlly.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language azlepmepiyahcyhsl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language azlepmepiyahcyhsl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language trcuearbtijpjemw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uvjerqkxskoxusdqlly.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wzpmbcynkekvuuhwtvknd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language trcuearbtijpjemw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language trcuearbtijpjemw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wjjqp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hjyuiidrnglvtsesopdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jjwqcatfzqtbxueqkj.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 2376 wjjqp.exe 2376 wjjqp.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 2376 wjjqp.exe 2376 wjjqp.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2376 wjjqp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1936 wrote to memory of 1500 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 88 PID 1936 wrote to memory of 1500 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 88 PID 1936 wrote to memory of 1500 1936 JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe 88 PID 116 wrote to memory of 408 116 cmd.exe 91 PID 116 wrote to memory of 408 116 cmd.exe 91 PID 116 wrote to memory of 408 116 cmd.exe 91 PID 3084 wrote to memory of 1168 3084 cmd.exe 94 PID 3084 wrote to memory of 1168 3084 cmd.exe 94 PID 3084 wrote to memory of 1168 3084 cmd.exe 94 PID 1168 wrote to memory of 4236 1168 azlepmepiyahcyhsl.exe 99 PID 1168 wrote to memory of 4236 1168 azlepmepiyahcyhsl.exe 99 PID 1168 wrote to memory of 4236 1168 azlepmepiyahcyhsl.exe 99 PID 2380 wrote to memory of 2732 2380 cmd.exe 133 PID 2380 wrote to memory of 2732 2380 cmd.exe 133 PID 2380 wrote to memory of 2732 2380 cmd.exe 133 PID 2784 wrote to memory of 4164 2784 cmd.exe 103 PID 2784 wrote to memory of 4164 2784 cmd.exe 103 PID 2784 wrote to memory of 4164 2784 cmd.exe 103 PID 5064 wrote to memory of 2324 5064 cmd.exe 108 PID 5064 wrote to memory of 2324 5064 cmd.exe 108 PID 5064 wrote to memory of 2324 5064 cmd.exe 108 PID 4164 wrote to memory of 4196 4164 wzpmbcynkekvuuhwtvknd.exe 109 PID 4164 wrote to memory of 4196 4164 wzpmbcynkekvuuhwtvknd.exe 109 PID 4164 wrote to memory of 4196 4164 wzpmbcynkekvuuhwtvknd.exe 109 PID 1272 wrote to memory of 4852 1272 cmd.exe 110 PID 1272 wrote to memory of 4852 1272 cmd.exe 110 PID 1272 wrote to memory of 4852 1272 cmd.exe 110 PID 4852 wrote to memory of 436 4852 hjyuiidrnglvtsesopdf.exe 114 PID 4852 wrote to memory of 436 4852 hjyuiidrnglvtsesopdf.exe 114 PID 4852 wrote to memory of 436 4852 hjyuiidrnglvtsesopdf.exe 114 PID 2860 wrote to memory of 4340 2860 cmd.exe 113 PID 2860 wrote to memory of 4340 2860 cmd.exe 113 PID 2860 wrote to memory of 4340 2860 cmd.exe 113 PID 4600 wrote to memory of 5056 4600 cmd.exe 117 PID 4600 wrote to memory of 5056 4600 cmd.exe 117 PID 4600 wrote to memory of 5056 4600 cmd.exe 117 PID 5056 wrote to memory of 1356 5056 trcuearbtijpjemw.exe 174 PID 5056 wrote to memory of 1356 5056 trcuearbtijpjemw.exe 174 PID 5056 wrote to memory of 1356 5056 trcuearbtijpjemw.exe 174 PID 1500 wrote to memory of 2376 1500 abqgjobtkla.exe 121 PID 1500 wrote to memory of 2376 1500 abqgjobtkla.exe 121 PID 1500 wrote to memory of 2376 1500 abqgjobtkla.exe 121 PID 1500 wrote to memory of 1632 1500 abqgjobtkla.exe 122 PID 1500 wrote to memory of 1632 1500 abqgjobtkla.exe 122 PID 1500 wrote to memory of 1632 1500 abqgjobtkla.exe 122 PID 2444 wrote to memory of 668 2444 cmd.exe 129 PID 2444 wrote to memory of 668 2444 cmd.exe 129 PID 2444 wrote to memory of 668 2444 cmd.exe 129 PID 180 wrote to memory of 3764 180 cmd.exe 134 PID 180 wrote to memory of 3764 180 cmd.exe 134 PID 180 wrote to memory of 3764 180 cmd.exe 134 PID 2316 wrote to memory of 944 2316 cmd.exe 135 PID 2316 wrote to memory of 944 2316 cmd.exe 135 PID 2316 wrote to memory of 944 2316 cmd.exe 135 PID 5036 wrote to memory of 1916 5036 cmd.exe 141 PID 5036 wrote to memory of 1916 5036 cmd.exe 141 PID 5036 wrote to memory of 1916 5036 cmd.exe 141 PID 3764 wrote to memory of 3816 3764 jjwqcatfzqtbxueqkj.exe 149 PID 3764 wrote to memory of 3816 3764 jjwqcatfzqtbxueqkj.exe 149 PID 3764 wrote to memory of 3816 3764 jjwqcatfzqtbxueqkj.exe 149 PID 1168 wrote to memory of 3476 1168 cmd.exe 334 PID 1168 wrote to memory of 3476 1168 cmd.exe 334 PID 1168 wrote to memory of 3476 1168 cmd.exe 334 PID 1916 wrote to memory of 4380 1916 wzpmbcynkekvuuhwtvknd.exe 153 -
System policy modification 1 TTPs 60 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" abqgjobtkla.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" wjjqp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wjjqp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" wjjqp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" wjjqp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" wjjqp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System abqgjobtkla.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System abqgjobtkla.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System abqgjobtkla.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" wjjqp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" abqgjobtkla.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wjjqp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer wjjqp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" wjjqp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" wjjqp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System abqgjobtkla.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abqgjobtkla.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8c87df8a10722c28d397f16720c90b80.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\jaffacakes118_8c87df8a10722c28d397f16720c90b80.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\wjjqp.exe"C:\Users\Admin\AppData\Local\Temp\wjjqp.exe" "-C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2376
-
-
C:\Users\Admin\AppData\Local\Temp\wjjqp.exe"C:\Users\Admin\AppData\Local\Temp\wjjqp.exe" "-C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe1⤵
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\azlepmepiyahcyhsl.exe*."3⤵
- Executes dropped EXE
PID:4236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe2⤵
- Executes dropped EXE
PID:2732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\wzpmbcynkekvuuhwtvknd.exe*."3⤵
- Executes dropped EXE
PID:4196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\hjyuiidrnglvtsesopdf.exe*."3⤵
- Executes dropped EXE
PID:436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\trcuearbtijpjemw.exe*."3⤵
- Executes dropped EXE
PID:1356
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:180 -
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe .2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\jjwqcatfzqtbxueqkj.exe*."3⤵
- Executes dropped EXE
PID:3816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\wzpmbcynkekvuuhwtvknd.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2732
-
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵
- Executes dropped EXE
PID:3476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe .1⤵PID:2536
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe .2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\uvjerqkxskoxusdqlly.exe*."3⤵
- Executes dropped EXE
PID:5000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe1⤵PID:3652
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe2⤵
- Executes dropped EXE
PID:208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe1⤵PID:2100
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe .1⤵PID:2684
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\azlepmepiyahcyhsl.exe*."3⤵
- Executes dropped EXE
PID:2104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .1⤵PID:816
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5092 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\hjyuiidrnglvtsesopdf.exe*."3⤵
- Executes dropped EXE
PID:4928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe1⤵PID:4664
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe2⤵
- Executes dropped EXE
PID:4880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .1⤵PID:4456
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2456 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\azlepmepiyahcyhsl.exe*."3⤵
- Executes dropped EXE
PID:2716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe1⤵PID:1440
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe2⤵
- Executes dropped EXE
PID:3404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .1⤵PID:2660
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4360 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\wzpmbcynkekvuuhwtvknd.exe*."3⤵
- Executes dropped EXE
PID:4384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe1⤵PID:4960
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe2⤵
- Executes dropped EXE
PID:2860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .1⤵PID:5048
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\trcuearbtijpjemw.exe*."3⤵
- Executes dropped EXE
PID:708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:224
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵
- Executes dropped EXE
PID:3580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe .1⤵PID:1356
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\uvjerqkxskoxusdqlly.exe*."3⤵
- Executes dropped EXE
PID:3828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:3300
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵
- Executes dropped EXE
PID:1112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe .1⤵PID:4032
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\azlepmepiyahcyhsl.exe*."3⤵
- Executes dropped EXE
PID:840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:768
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵
- Executes dropped EXE
PID:4664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .1⤵PID:4184
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2088 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\jjwqcatfzqtbxueqkj.exe*."3⤵
- Executes dropped EXE
PID:2612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe1⤵PID:4480
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe2⤵
- Executes dropped EXE
PID:2340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .1⤵PID:3884
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:972 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\trcuearbtijpjemw.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe1⤵PID:4484
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe2⤵
- Executes dropped EXE
PID:2604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe .1⤵PID:4492
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\wzpmbcynkekvuuhwtvknd.exe*."3⤵
- Executes dropped EXE
PID:2948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe1⤵PID:816
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe2⤵
- Executes dropped EXE
PID:2316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe1⤵PID:3012
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe2⤵
- Executes dropped EXE
PID:2368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe .1⤵PID:5048
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:408 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\azlepmepiyahcyhsl.exe*."3⤵
- Executes dropped EXE
PID:2984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe .1⤵PID:4784
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
PID:4432 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\jjwqcatfzqtbxueqkj.exe*."3⤵
- Executes dropped EXE
PID:4312
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe1⤵PID:1616
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe2⤵
- Executes dropped EXE
PID:3096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe1⤵PID:5076
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe2⤵
- Executes dropped EXE
PID:4480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .1⤵PID:3696
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .2⤵PID:2220
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\azlepmepiyahcyhsl.exe*."3⤵PID:2564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe .1⤵PID:4824
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
PID:2060 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\azlepmepiyahcyhsl.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:2892
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵
- Executes dropped EXE
PID:880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe .1⤵PID:4436
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe .2⤵
- Checks computer location settings
PID:5020 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:5036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe1⤵PID:4064
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe2⤵PID:4508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe1⤵PID:4736
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe2⤵PID:2368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:972
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2104
-
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:2732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .1⤵PID:3028
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\trcuearbtijpjemw.exe*."3⤵PID:1500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe .1⤵PID:2212
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4184 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\hjyuiidrnglvtsesopdf.exe*."3⤵PID:4032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .1⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3944 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\uvjerqkxskoxusdqlly.exe*."3⤵PID:4968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe1⤵PID:3056
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe2⤵PID:5092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .1⤵PID:4880
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\azlepmepiyahcyhsl.exe*."3⤵PID:4576
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe1⤵PID:956
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe2⤵PID:4972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .1⤵PID:3368
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2860 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\uvjerqkxskoxusdqlly.exe*."3⤵PID:4244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe1⤵PID:3096
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe2⤵PID:2572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .1⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:3856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe1⤵PID:2892
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe2⤵PID:4704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe .1⤵PID:2784
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5096 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:4432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe1⤵PID:1756
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe2⤵PID:2100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe .1⤵PID:1608
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4676 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\uvjerqkxskoxusdqlly.exe*."3⤵PID:640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe1⤵PID:2388
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe2⤵PID:2716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .1⤵PID:3992
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3020
-
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3800 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\azlepmepiyahcyhsl.exe*."3⤵PID:3024
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:2572
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe1⤵PID:816
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe2⤵PID:2684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .1⤵PID:1100
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .2⤵
- Checks computer location settings
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\trcuearbtijpjemw.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe1⤵PID:4520
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe2⤵PID:2236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe .1⤵PID:4484
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe .2⤵
- Checks computer location settings
PID:4308 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:4688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe1⤵PID:2900
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe2⤵PID:3476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe .1⤵PID:4312
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe .2⤵
- Checks computer location settings
PID:428 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\trcuearbtijpjemw.exe*."3⤵PID:2792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe1⤵PID:3436
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3856
-
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe2⤵PID:5092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .1⤵PID:408
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\azlepmepiyahcyhsl.exe*."3⤵PID:4792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:440
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .1⤵PID:776
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3404 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\uvjerqkxskoxusdqlly.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:2996
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵PID:396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe .1⤵PID:1800
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4196 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\trcuearbtijpjemw.exe*."3⤵PID:1340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe1⤵PID:2180
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe2⤵PID:1100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe .1⤵PID:3092
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2060
-
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe .2⤵
- Checks computer location settings
PID:2908 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\azlepmepiyahcyhsl.exe*."3⤵PID:4112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe1⤵PID:1708
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe2⤵PID:4352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .1⤵PID:2004
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:208 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\uvjerqkxskoxusdqlly.exe*."3⤵PID:4980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe1⤵PID:3368
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2604
-
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe2⤵PID:2892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .1⤵PID:4344
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3580
-
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1844 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\trcuearbtijpjemw.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe1⤵PID:3316
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe2⤵PID:4212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe .1⤵PID:432
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe .2⤵
- System Location Discovery: System Language Discovery
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\jjwqcatfzqtbxueqkj.exe*."3⤵PID:1912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe1⤵PID:548
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe2⤵PID:4844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe .1⤵PID:4452
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:3924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:4960
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:4236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .1⤵PID:4600
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1580 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\uvjerqkxskoxusdqlly.exe*."3⤵PID:1236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe1⤵PID:3708
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe2⤵PID:3440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .1⤵PID:5076
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1168 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\jjwqcatfzqtbxueqkj.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe1⤵PID:3044
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4688
-
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe2⤵PID:2320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe .1⤵PID:2536
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\azlepmepiyahcyhsl.exe*."3⤵PID:5096
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:2892
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵PID:1712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe .1⤵PID:4580
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4480 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\uvjerqkxskoxusdqlly.exe*."3⤵PID:1152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe1⤵PID:4072
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe2⤵PID:440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .1⤵PID:376
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\jjwqcatfzqtbxueqkj.exe*."3⤵PID:1972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe1⤵PID:1980
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe2⤵PID:2684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .1⤵PID:2196
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3596 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\uvjerqkxskoxusdqlly.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe1⤵PID:2108
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe2⤵PID:4600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe .1⤵PID:4744
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:944 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\trcuearbtijpjemw.exe*."3⤵PID:3300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe1⤵PID:3708
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe2⤵PID:3832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe .1⤵PID:1576
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2368
-
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:208 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\uvjerqkxskoxusdqlly.exe*."3⤵PID:2184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe1⤵PID:3944
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe2⤵PID:2660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe1⤵PID:1916
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe2⤵PID:2392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .1⤵PID:2372
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .2⤵PID:2092
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:3748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe1⤵PID:2536
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:880
-
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe2⤵PID:3392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe .1⤵PID:1616
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe .2⤵
- System Location Discovery: System Language Discovery
PID:4740 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\azlepmepiyahcyhsl.exe*."3⤵PID:1624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe .1⤵PID:4580
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe .2⤵
- System Location Discovery: System Language Discovery
PID:1448 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\jjwqcatfzqtbxueqkj.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:2864
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:2112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe1⤵PID:3856
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe2⤵PID:3816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe .1⤵PID:996
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe .2⤵
- Checks computer location settings
PID:4664 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\uvjerqkxskoxusdqlly.exe*."3⤵PID:3476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .1⤵PID:1504
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1340 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\hjyuiidrnglvtsesopdf.exe*."3⤵PID:2784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe1⤵PID:396
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe2⤵PID:4540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe1⤵PID:848
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe2⤵PID:3792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .1⤵PID:940
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .2⤵
- Checks computer location settings
PID:840 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\azlepmepiyahcyhsl.exe*."3⤵PID:5012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe .1⤵PID:1800
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe .2⤵
- Checks computer location settings
PID:2148 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\azlepmepiyahcyhsl.exe*."3⤵PID:4788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe1⤵PID:4112
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe2⤵PID:1152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .1⤵PID:1708
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .2⤵
- System Location Discovery: System Language Discovery
PID:2436 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\jjwqcatfzqtbxueqkj.exe*."3⤵PID:1616
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe1⤵PID:2900
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe2⤵PID:3048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .1⤵PID:2004
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .2⤵
- Checks computer location settings
PID:2768 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\azlepmepiyahcyhsl.exe*."3⤵PID:4676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe1⤵PID:3692
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe2⤵PID:3924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .1⤵PID:2536
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4164 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\azlepmepiyahcyhsl.exe*."3⤵PID:1448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe1⤵PID:2684
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe2⤵PID:3068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe .1⤵PID:1272
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4008 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\hjyuiidrnglvtsesopdf.exe*."3⤵PID:4484
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe1⤵PID:4184
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe2⤵PID:3476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe .1⤵PID:1340
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:548 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\uvjerqkxskoxusdqlly.exe*."3⤵PID:3944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe1⤵PID:4580
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe2⤵PID:5088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .1⤵PID:3392
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .2⤵
- Checks computer location settings
PID:376 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\azlepmepiyahcyhsl.exe*."3⤵PID:1504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe1⤵PID:1240
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe2⤵PID:3924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .1⤵PID:1576
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .2⤵
- System Location Discovery: System Language Discovery
PID:3092 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\jjwqcatfzqtbxueqkj.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe1⤵PID:5056
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe2⤵PID:4480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe .1⤵PID:1500
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\trcuearbtijpjemw.exe*."3⤵PID:3448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe1⤵PID:1080
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe2⤵PID:1608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe .1⤵PID:1076
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe1⤵PID:1620
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe2⤵PID:1916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .1⤵PID:4968
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2336 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\uvjerqkxskoxusdqlly.exe*."3⤵PID:2476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe1⤵PID:3064
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe2⤵PID:4744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .1⤵PID:764
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3828 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\wzpmbcynkekvuuhwtvknd.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe1⤵PID:4336
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe2⤵PID:748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe .1⤵PID:1012
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2900 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\trcuearbtijpjemw.exe*."3⤵PID:3612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe1⤵PID:4492
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe2⤵PID:2284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe .1⤵PID:4852
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:816 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:2436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe1⤵PID:4480
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe2⤵PID:3852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .1⤵PID:4784
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:1916
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:3580
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4972
-
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:2660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .1⤵PID:4832
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .2⤵PID:2260
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\azlepmepiyahcyhsl.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe1⤵PID:4744
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe2⤵PID:5076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe .1⤵PID:4856
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2908
-
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe .2⤵
- Checks computer location settings
PID:556 -
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\azlepmepiyahcyhsl.exe*."3⤵PID:1980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:2088
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2612
-
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵PID:2036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe .1⤵PID:1972
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe .2⤵PID:3652
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:2392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe1⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe2⤵PID:4308
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .1⤵PID:840
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .2⤵PID:2708
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\azlepmepiyahcyhsl.exe*."3⤵PID:3752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe1⤵PID:3236
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe2⤵PID:4296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .1⤵PID:3404
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .2⤵PID:5012
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\hjyuiidrnglvtsesopdf.exe*."3⤵PID:2092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe1⤵PID:4784
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe2⤵PID:4980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe .1⤵PID:1076
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe .2⤵PID:1968
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\uvjerqkxskoxusdqlly.exe*."3⤵PID:552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe1⤵PID:1428
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe2⤵PID:3856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe .1⤵PID:3720
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe .2⤵PID:4744
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\jjwqcatfzqtbxueqkj.exe*."3⤵PID:2732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:3064
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:2108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .1⤵PID:3596
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .2⤵PID:5020
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\hjyuiidrnglvtsesopdf.exe*."3⤵PID:3024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:1240
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:4928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .1⤵PID:4412
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .2⤵PID:956
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\uvjerqkxskoxusdqlly.exe*."3⤵PID:536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:3584
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵PID:2880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe .1⤵PID:5068
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe .2⤵PID:1500
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\jjwqcatfzqtbxueqkj.exe*."3⤵PID:2944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe1⤵PID:2768
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe2⤵PID:2072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe .1⤵PID:4540
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe .2⤵PID:4664
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\azlepmepiyahcyhsl.exe*."3⤵PID:748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:4280
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:3624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .1⤵PID:4828
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .2⤵PID:1456
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:1648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe1⤵PID:2564
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe2⤵PID:4692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .1⤵PID:2612
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .2⤵PID:2392
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:2284
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:2688
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵PID:2848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe .1⤵PID:4312
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe .2⤵PID:768
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\uvjerqkxskoxusdqlly.exe*."3⤵PID:4504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:3748
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵PID:2892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe1⤵PID:1580
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3392
-
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe2⤵PID:1076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe .1⤵PID:4172
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe .2⤵PID:1000
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\trcuearbtijpjemw.exe*."3⤵PID:440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe .1⤵PID:1500
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5092
-
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe .2⤵PID:556
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\hjyuiidrnglvtsesopdf.exe*."3⤵PID:1972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:4940
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵PID:1176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe1⤵PID:1448
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe2⤵PID:3368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe1⤵PID:400
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe2⤵PID:4828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .1⤵PID:3468
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .2⤵PID:532
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:1100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe .1⤵PID:4540
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2260
-
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe .2⤵PID:2236
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\jjwqcatfzqtbxueqkj.exe*."3⤵PID:5084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe .1⤵PID:4832
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe .2⤵PID:1440
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\uvjerqkxskoxusdqlly.exe*."3⤵PID:944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe1⤵PID:4828
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe2⤵PID:5108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe1⤵PID:440
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe2⤵PID:2456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .1⤵PID:940
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .2⤵PID:1596
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\uvjerqkxskoxusdqlly.exe*."3⤵PID:2072
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:1000
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:3832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe .1⤵PID:2788
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe .2⤵PID:2036
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\azlepmepiyahcyhsl.exe*."3⤵PID:4704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .1⤵PID:4520
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .2⤵PID:4740
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\trcuearbtijpjemw.exe*."3⤵PID:4384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe1⤵PID:620
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe2⤵PID:2656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .1⤵PID:4296
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .2⤵PID:3832
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\hjyuiidrnglvtsesopdf.exe*."3⤵PID:208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe1⤵PID:5104
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe2⤵PID:2052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .1⤵PID:1336
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .2⤵PID:4872
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\trcuearbtijpjemw.exe*."3⤵PID:2860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe1⤵PID:3904
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe2⤵PID:5068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .1⤵PID:1972
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .2⤵PID:4892
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\trcuearbtijpjemw.exe*."3⤵PID:1616
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe1⤵PID:4196
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe2⤵PID:1112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe .1⤵PID:5108
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe .2⤵PID:1120
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\azlepmepiyahcyhsl.exe*."3⤵PID:4384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe1⤵PID:4260
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe2⤵PID:3652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe .1⤵PID:4932
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe .2⤵PID:3904
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\uvjerqkxskoxusdqlly.exe*."3⤵PID:3844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:2008
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .1⤵PID:4992
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .2⤵PID:4648
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\azlepmepiyahcyhsl.exe*."3⤵PID:2656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe1⤵PID:3984
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe2⤵PID:752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .1⤵PID:1492
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .2⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\uvjerqkxskoxusdqlly.exe*."3⤵PID:4528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:2672
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵PID:4280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe .1⤵PID:4436
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe .2⤵PID:2184
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\trcuearbtijpjemw.exe*."3⤵PID:2688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe1⤵PID:1168
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe2⤵PID:4484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe .1⤵PID:972
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe .2⤵PID:3828
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\trcuearbtijpjemw.exe*."3⤵PID:5068
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:4164
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:3856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .1⤵PID:2892
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1500
-
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .2⤵PID:3696
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\azlepmepiyahcyhsl.exe*."3⤵PID:4740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe1⤵PID:2336
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe2⤵PID:2984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .1⤵PID:4940
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .2⤵PID:3904
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\trcuearbtijpjemw.exe*."3⤵PID:3884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe1⤵PID:3984
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe2⤵PID:2708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe .1⤵PID:2456
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3944
-
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe .2⤵PID:4988
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\trcuearbtijpjemw.exe*."3⤵PID:2380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:3012
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵PID:2672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe .1⤵PID:1428
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe .2⤵PID:3820
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\hjyuiidrnglvtsesopdf.exe*."3⤵PID:4032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe1⤵PID:2684
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe2⤵PID:3700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .1⤵PID:3624
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .2⤵PID:708
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\hjyuiidrnglvtsesopdf.exe*."3⤵PID:640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe1⤵PID:1676
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe2⤵PID:2872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .1⤵PID:1148
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .2⤵PID:4524
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\trcuearbtijpjemw.exe*."3⤵PID:4236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:4872
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵PID:2436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe .1⤵PID:840
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe .2⤵PID:4788
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\uvjerqkxskoxusdqlly.exe*."3⤵PID:3212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe1⤵PID:3920
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe2⤵PID:4212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe .1⤵PID:1012
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe .2⤵PID:5020
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:3700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:2448
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:1844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .1⤵PID:2672
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .2⤵PID:2688
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\trcuearbtijpjemw.exe*."3⤵PID:3820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe1⤵PID:1100
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe2⤵PID:3668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .1⤵PID:536
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .2⤵PID:1616
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\trcuearbtijpjemw.exe*."3⤵PID:3440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe1⤵PID:2352
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe2⤵PID:2872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe .1⤵PID:5068
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe .2⤵PID:956
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\uvjerqkxskoxusdqlly.exe*."3⤵PID:4260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:4352
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵PID:2340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe .1⤵PID:2900
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe .2⤵PID:4648
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\jjwqcatfzqtbxueqkj.exe*."3⤵PID:3832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe1⤵PID:3404
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe2⤵PID:4516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .1⤵PID:1692
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .2⤵PID:3212
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\trcuearbtijpjemw.exe*."3⤵PID:840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe1⤵PID:404
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe2⤵PID:1844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .1⤵PID:1336
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .2⤵PID:4296
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\jjwqcatfzqtbxueqkj.exe*."3⤵PID:4492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe1⤵PID:1220
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe2⤵PID:4864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe .1⤵PID:3012
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe .2⤵PID:2768
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\hjyuiidrnglvtsesopdf.exe*."3⤵PID:5088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe1⤵PID:412
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe2⤵PID:2004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe .1⤵PID:708
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:640
-
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe .2⤵PID:4852
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\trcuearbtijpjemw.exe*."3⤵PID:4260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:692
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:1272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .1⤵PID:768
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .2⤵PID:2052
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:2656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe1⤵PID:4740
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe2⤵PID:1500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe .1⤵PID:3056
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe .2⤵PID:1080
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\trcuearbtijpjemw.exe*."3⤵PID:3920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe1⤵PID:656
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe2⤵PID:440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe1⤵PID:3436
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe2⤵PID:4960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .1⤵PID:2880
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .2⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\hjyuiidrnglvtsesopdf.exe*."3⤵PID:4760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe1⤵PID:2112
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe2⤵PID:2856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe .1⤵PID:2448
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe .2⤵PID:2892
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\hjyuiidrnglvtsesopdf.exe*."3⤵PID:3580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe .1⤵PID:2148
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe .2⤵PID:4172
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\jjwqcatfzqtbxueqkj.exe*."3⤵PID:3468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe1⤵PID:4340
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe2⤵PID:3692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .1⤵PID:3984
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .2⤵PID:1500
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\uvjerqkxskoxusdqlly.exe*."3⤵PID:1060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:2388
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵PID:3248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe .1⤵PID:2792
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe .2⤵PID:4856
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\jjwqcatfzqtbxueqkj.exe*."3⤵PID:536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe1⤵PID:5076
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe2⤵PID:4872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe1⤵PID:2848
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe2⤵PID:2692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .1⤵PID:552
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .2⤵PID:2380
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\uvjerqkxskoxusdqlly.exe*."3⤵PID:1064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .1⤵PID:1120
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .2⤵PID:4516
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\azlepmepiyahcyhsl.exe*."3⤵PID:3692
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe1⤵PID:1272
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:428
-
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe2⤵PID:4648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe1⤵PID:632
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe2⤵PID:2196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe .1⤵PID:5104
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe .2⤵PID:644
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\azlepmepiyahcyhsl.exe*."3⤵PID:2320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .1⤵PID:2036
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .2⤵PID:1240
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\uvjerqkxskoxusdqlly.exe*."3⤵PID:4648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:4584
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1972
-
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵PID:1076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe .1⤵PID:4788
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe .2⤵PID:1336
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\uvjerqkxskoxusdqlly.exe*."3⤵PID:1100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:4008
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:5084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .1⤵PID:1176
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .2⤵PID:3404
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\azlepmepiyahcyhsl.exe*."3⤵PID:2088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe1⤵PID:432
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe2⤵PID:3464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .1⤵PID:3792
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .2⤵PID:3056
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\uvjerqkxskoxusdqlly.exe*."3⤵PID:3028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe1⤵PID:3584
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe2⤵PID:1152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe .1⤵PID:4972
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe .2⤵PID:4032
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:5084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:1708
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵PID:4940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe .1⤵PID:1120
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe .2⤵PID:4112
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\trcuearbtijpjemw.exe*."3⤵PID:1620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe1⤵PID:5056
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe2⤵PID:5104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .1⤵PID:2212
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .2⤵PID:2052
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\uvjerqkxskoxusdqlly.exe*."3⤵PID:4780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe1⤵PID:2784
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe2⤵PID:2184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .1⤵PID:5016
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .2⤵PID:4308
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\hjyuiidrnglvtsesopdf.exe*."3⤵PID:432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:3964
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵PID:5068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe .1⤵PID:2104
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe .2⤵PID:4452
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\hjyuiidrnglvtsesopdf.exe*."3⤵PID:1220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe1⤵PID:3056
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1168
-
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe2⤵PID:2792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe .1⤵PID:2340
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe .2⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:4484
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe1⤵PID:1692
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe2⤵PID:1152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .1⤵PID:4524
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .2⤵PID:2716
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\uvjerqkxskoxusdqlly.exe*."3⤵PID:644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:224
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .1⤵PID:2604
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .2⤵PID:1440
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\azlepmepiyahcyhsl.exe*."3⤵PID:4260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe1⤵PID:2036
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe2⤵PID:1912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe .1⤵PID:4432
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe .2⤵PID:764
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\uvjerqkxskoxusdqlly.exe*."3⤵PID:4412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe1⤵PID:4280
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe2⤵PID:4464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe .1⤵PID:1036
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe .2⤵PID:180
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe1⤵PID:3844
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe2⤵PID:3828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .1⤵PID:3440
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .2⤵PID:944
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\trcuearbtijpjemw.exe*."3⤵PID:3856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:412
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:3316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .1⤵PID:1000
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .2⤵PID:4484
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\jjwqcatfzqtbxueqkj.exe*."3⤵PID:4184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe1⤵PID:1916
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe2⤵PID:3096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe .1⤵PID:4344
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe .2⤵PID:4972
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\azlepmepiyahcyhsl.exe*."3⤵PID:2352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe1⤵PID:5084
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe2⤵PID:2732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe .1⤵PID:5056
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe .2⤵PID:4600
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\trcuearbtijpjemw.exe*."3⤵PID:1912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe1⤵PID:2324
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe2⤵PID:2184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .1⤵PID:1800
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .2⤵PID:1968
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\hjyuiidrnglvtsesopdf.exe*."3⤵PID:2220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:3048
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3476
-
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:2456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .1⤵PID:1600
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .2⤵PID:2536
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\jjwqcatfzqtbxueqkj.exe*."3⤵PID:1224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe1⤵PID:4804
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe2⤵PID:3788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe .1⤵PID:5068
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe .2⤵PID:4892
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\trcuearbtijpjemw.exe*."3⤵PID:3612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe1⤵PID:1844
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe2⤵PID:816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe .1⤵PID:3436
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe .2⤵PID:2856
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\jjwqcatfzqtbxueqkj.exe*."3⤵PID:3896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe1⤵PID:4968
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe2⤵PID:1196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .1⤵PID:4032
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .2⤵PID:5108
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\azlepmepiyahcyhsl.exe*."3⤵PID:1648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:4584
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:3380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .1⤵PID:5104
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .2⤵PID:3600
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:4072
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:1456
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵PID:552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe .1⤵PID:776
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe .2⤵PID:3956
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\jjwqcatfzqtbxueqkj.exe*."3⤵PID:1100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe1⤵PID:5048
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe2⤵PID:1092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:3668
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵PID:2136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe .1⤵PID:4740
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe .2⤵PID:3832
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\trcuearbtijpjemw.exe*."3⤵PID:1580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe .1⤵PID:3376
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe .2⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\azlepmepiyahcyhsl.exe*."3⤵PID:1620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe1⤵PID:4932
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe2⤵PID:3856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .1⤵PID:4784
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .2⤵PID:5012
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\uvjerqkxskoxusdqlly.exe*."3⤵PID:3956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:4172
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵PID:1916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe1⤵PID:1220
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe2⤵PID:4760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe .1⤵PID:940
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe .2⤵PID:208
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\jjwqcatfzqtbxueqkj.exe*."3⤵PID:4568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe1⤵PID:548
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe2⤵PID:4940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe1⤵PID:656
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe2⤵PID:5056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe .1⤵PID:3584
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe .2⤵PID:5104
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\trcuearbtijpjemw.exe*."3⤵PID:2124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .1⤵PID:3896
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .2⤵PID:692
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:4008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .1⤵PID:4968
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .2⤵PID:4820
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\hjyuiidrnglvtsesopdf.exe*."3⤵PID:1756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe1⤵PID:3752
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe2⤵PID:768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe .1⤵PID:1708
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe .2⤵PID:2136
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\jjwqcatfzqtbxueqkj.exe*."3⤵PID:220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:3700
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:3820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe1⤵PID:3800
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4880
-
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe2⤵PID:3020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .1⤵PID:1176
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .2⤵PID:944
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\trcuearbtijpjemw.exe*."3⤵PID:2764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .1⤵PID:848
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe .2⤵PID:4844
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\trcuearbtijpjemw.exe*."3⤵PID:3844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe1⤵PID:4892
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe2⤵PID:4284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .1⤵PID:4184
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .2⤵PID:2944
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\uvjerqkxskoxusdqlly.exe*."3⤵PID:972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe1⤵PID:4956
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe2⤵PID:2036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe .1⤵PID:3856
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe .2⤵PID:3064
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\jjwqcatfzqtbxueqkj.exe*."3⤵PID:4932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe1⤵PID:4452
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe2⤵PID:996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe .1⤵PID:4432
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe .2⤵PID:2284
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\uvjerqkxskoxusdqlly.exe*."3⤵PID:1580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe1⤵PID:3624
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe2⤵PID:2200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .1⤵PID:2100
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .2⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:4524
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:4312
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4196
-
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .1⤵PID:2764
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .2⤵PID:700
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\hjyuiidrnglvtsesopdf.exe*."3⤵PID:1596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe1⤵PID:3852
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe2⤵PID:5092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe .1⤵PID:548
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4352
-
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe .2⤵PID:4280
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\trcuearbtijpjemw.exe*."3⤵PID:1712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe1⤵PID:3476
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe2⤵PID:4464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe .1⤵PID:1000
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe .2⤵PID:3096
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\azlepmepiyahcyhsl.exe*."3⤵PID:708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe1⤵PID:208
-
C:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exeC:\Users\Admin\AppData\Local\Temp\trcuearbtijpjemw.exe2⤵PID:3256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .1⤵PID:748
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .2⤵PID:2124
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\jjwqcatfzqtbxueqkj.exe*."3⤵PID:2340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe1⤵PID:400
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe2⤵PID:3020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .1⤵PID:4296
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .2⤵PID:3612
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\azlepmepiyahcyhsl.exe*."3⤵PID:4236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe1⤵PID:3856
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe2⤵PID:2136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe .1⤵PID:4308
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe .2⤵PID:3904
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\jjwqcatfzqtbxueqkj.exe*."3⤵PID:4780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe1⤵PID:3668
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe2⤵PID:1692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe .1⤵PID:4524
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe .2⤵PID:1620
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\hjyuiidrnglvtsesopdf.exe*."3⤵PID:2764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe1⤵PID:944
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe2⤵PID:4172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .1⤵PID:620
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .2⤵PID:848
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\uvjerqkxskoxusdqlly.exe*."3⤵PID:4600
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe1⤵PID:3076
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe2⤵PID:1176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .1⤵PID:4480
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe .2⤵PID:2660
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\uvjerqkxskoxusdqlly.exe*."3⤵PID:4380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe1⤵PID:3476
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe2⤵PID:208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe .1⤵PID:2996
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe .2⤵PID:2716
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\azlepmepiyahcyhsl.exe*."3⤵PID:1060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe1⤵PID:3772
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe2⤵PID:2656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe .1⤵PID:4436
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe .2⤵PID:3752
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\uvjerqkxskoxusdqlly.exe*."3⤵PID:1092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe1⤵PID:2988
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe2⤵PID:3788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .1⤵PID:2768
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .2⤵PID:3028
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\hjyuiidrnglvtsesopdf.exe*."3⤵PID:5036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe1⤵PID:1580
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe2⤵PID:4648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .1⤵PID:3700
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4112
-
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .2⤵PID:3708
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\hjyuiidrnglvtsesopdf.exe*."3⤵PID:2892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe1⤵PID:4172
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe2⤵PID:2184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe .1⤵PID:4412
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe .2⤵PID:4760
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\hjyuiidrnglvtsesopdf.exe*."3⤵PID:4664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe1⤵PID:1440
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2092
-
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe2⤵PID:1272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe .1⤵PID:780
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe .2⤵PID:5032
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\hjyuiidrnglvtsesopdf.exe*."3⤵PID:384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe1⤵PID:3580
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe2⤵PID:5092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .1⤵PID:2564
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .2⤵PID:5012
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\jjwqcatfzqtbxueqkj.exe*."3⤵PID:816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe1⤵PID:3652
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe2⤵PID:4856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .1⤵PID:2088
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .2⤵PID:1344
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\hjyuiidrnglvtsesopdf.exe*."3⤵PID:556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:5016
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵PID:2840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe1⤵PID:3788
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe2⤵PID:2108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe .1⤵PID:3748
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe .2⤵PID:996
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:2336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe .1⤵PID:2036
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3832
-
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe .2⤵PID:1076
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\azlepmepiyahcyhsl.exe*."3⤵PID:3828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe1⤵PID:4832
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe2⤵PID:4808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:4496
-
C:\Windows\wzpmbcynkekvuuhwtvknd.exewzpmbcynkekvuuhwtvknd.exe2⤵PID:1100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe .1⤵PID:2788
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe .2⤵PID:2792
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\uvjerqkxskoxusdqlly.exe*."3⤵PID:4956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe1⤵PID:1512
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5096
-
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe2⤵PID:4280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c uvjerqkxskoxusdqlly.exe .1⤵PID:2332
-
C:\Windows\uvjerqkxskoxusdqlly.exeuvjerqkxskoxusdqlly.exe .2⤵PID:2392
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\uvjerqkxskoxusdqlly.exe*."3⤵PID:208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe1⤵PID:2368
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe2⤵PID:4868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe1⤵PID:1976
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe2⤵PID:5084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c azlepmepiyahcyhsl.exe .1⤵PID:1620
-
C:\Windows\azlepmepiyahcyhsl.exeazlepmepiyahcyhsl.exe .2⤵PID:3432
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\azlepmepiyahcyhsl.exe*."3⤵PID:4864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe .1⤵PID:1020
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .1⤵PID:1036
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .2⤵PID:404
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\jjwqcatfzqtbxueqkj.exe*."3⤵PID:3828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe1⤵PID:1172
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe2⤵PID:2456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe1⤵PID:3844
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1712
-
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe2⤵PID:1220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe1⤵PID:956
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe2⤵PID:3192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c hjyuiidrnglvtsesopdf.exe .1⤵PID:4328
-
C:\Windows\hjyuiidrnglvtsesopdf.exehjyuiidrnglvtsesopdf.exe .2⤵PID:1120
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\hjyuiidrnglvtsesopdf.exe*."3⤵PID:3760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .1⤵PID:3896
-
C:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exeC:\Users\Admin\AppData\Local\Temp\azlepmepiyahcyhsl.exe .2⤵PID:3624
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\azlepmepiyahcyhsl.exe*."3⤵PID:4464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .1⤵PID:4584
-
C:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exeC:\Users\Admin\AppData\Local\Temp\wzpmbcynkekvuuhwtvknd.exe .2⤵PID:2860
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\wzpmbcynkekvuuhwtvknd.exe*."3⤵PID:2088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe1⤵PID:2124
-
C:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exeC:\Users\Admin\AppData\Local\Temp\hjyuiidrnglvtsesopdf.exe2⤵PID:4212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .1⤵PID:2988
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1152
-
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .2⤵PID:2284
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\jjwqcatfzqtbxueqkj.exe*."3⤵PID:4520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe1⤵PID:4844
-
C:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exeC:\Users\Admin\AppData\Local\Temp\uvjerqkxskoxusdqlly.exe2⤵PID:4172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .1⤵PID:2784
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3048
-
-
C:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exeC:\Users\Admin\AppData\Local\Temp\jjwqcatfzqtbxueqkj.exe .2⤵PID:4156
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\users\admin\appdata\local\temp\jjwqcatfzqtbxueqkj.exe*."3⤵PID:2104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe1⤵PID:3956
-
C:\Windows\jjwqcatfzqtbxueqkj.exejjwqcatfzqtbxueqkj.exe2⤵PID:1060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c trcuearbtijpjemw.exe .1⤵PID:2052
-
C:\Windows\trcuearbtijpjemw.exetrcuearbtijpjemw.exe .2⤵PID:3904
-
C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe"C:\Users\Admin\AppData\Local\Temp\abqgjobtkla.exe" "c:\windows\trcuearbtijpjemw.exe*."3⤵PID:4980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wzpmbcynkekvuuhwtvknd.exe1⤵PID:1352
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c jjwqcatfzqtbxueqkj.exe .1⤵PID:1844
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Impair Defenses
2Disable or Modify Tools
1Safe Mode Boot
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
272B
MD55a436d3556360cfa11940447f7c36070
SHA1bf9c1e16b62c9523500ccf9452ec6f7b8788dff5
SHA256a9de06d20dd357b8f5ce01aa2cc14ed4d693f00e538e9feef01ea00f2c680e5c
SHA512edbae3d05e186dd5c45e4e1f28bb43b882e5e89cbfa51d3396afcbba01c905a5b57b94992ed0fc347878d12541be334f53e781e8e9c01812ce358bcac4fbdfd5
-
Filesize
272B
MD500d5ec350207138bdab296060cf88136
SHA1d39448ce1458cbde4cc6c652f17f50bae67ccee2
SHA25638dac8d921cd6a79324d821cc74d10da08b4ea745c324016036bfc20f2bbd419
SHA512963f6df34d9a49e94faac9cda2ca75371ca44fc3c096bfa71473e6dfd05b7f055f7dba0df0cb7895a496dc32ee4819a71efa7633c59536338202355f3bf12a99
-
Filesize
272B
MD5820808980393784234f57e097d465128
SHA18b2cfd754045809e5fea120c5834204fe86b5c1e
SHA25628e739b3b18b7d881473e44fed84b31678f3386b6057137ae90a4f0a80108350
SHA5122265df830aff3104b2e452e6271b276d95b04d0e948b2ca766928699f01bfaf90bcbf0c589b3d2a77b5b33070466df76d7a4bf080086ac7f028c8e9fc46101c5
-
Filesize
272B
MD51664e52e5f17a665a2264c5858cd8fe1
SHA1a4adac13ee6bfef11ccea7cd1b24bf91efccc129
SHA256823bec635feaddb98dc7c7a6d199964b3e7ea875ffd13a11aad39cd8b01e0b13
SHA5127d92aa196df2f10fe8b038b356206961fa31a177d5e1516aa47220986d4210a1765de00f5b6e1d82593eca9c5a21fd69651cd189b56160091612a660e18d214b
-
Filesize
272B
MD50cdf127fa4bfcd91b754e1bae5d372e6
SHA19b0f1680d50aa8764bf409f0adbc962b8fc4fbaf
SHA2569d18a0a353d86ffd6bbd86d873068d94b63bf0143779be1d51d889965965d76f
SHA512d002b8d4beb1d9d723eb23f0681828ed869a9ba14ec389ee72488bff281c52160d2ae6dade3b36ae5333632dcb189c1da1a287fc75e19c4c0cca1d526ef7ae09
-
Filesize
272B
MD54cdf8e11569c23789aedcc9d11e0de94
SHA14dac0f2877cae5a813bcfc0e35000e71a79b9e26
SHA256de74f0888bb4cd671e22e183679a93777426984360ce1a2747ea5d963d9af776
SHA51247bd682b6da760b167a3a5d4efc38c6ca6018c0936476db3d22618c96d8a2ab7c265753c1ecfa60ce707fe5953ab84e81f15ea49849725eb59c6fe58cdcab89d
-
Filesize
320KB
MD5b92314203327a733531042bc58e54f57
SHA11f3d0081f308a82c9659f4a57fc1ad551167a181
SHA256d936bfd3b4264fe1650dee22119858b9d0cc58598e7e956ebecf72fb82f7c7d3
SHA5122982559183e13830cd795c7badadb15b4dad50315155299d9713970aff034c827ade98c79d6da836aea743890aca71bc0f7d5348a32f2858b4f40884ecccf7f7
-
Filesize
704KB
MD53df22b1d357b99fce44ec19a3acfd8b1
SHA1a4aae806f45cca4b01db0eac65f27f80bc507b76
SHA256aa2b681d2b4ad15098578a99c7d94b7c5a9421ede2dc5c93cd392ae36d9281f0
SHA512e7c7a2fb7bbb22be5860751c52036929fa75df55b7eafd4914a3aff8f34f60de0c13f3b226c87ab05a961aa955a64ccf652d8926b9723273ec1b4b73eedd9244
-
Filesize
3KB
MD57775907e56f83db008523fd149db37ed
SHA1ba71c9c3bed986a2b2a4d3f63e49452b04cc0fd4
SHA2566520b86cdb66a341df7b8ee15a600ef1062ffd707ead9d27caa3918700a211b6
SHA512cc067bf48e198c8e080cd94950130f88fdc91699c7be900603d85cd265ca56b87eb8d1dcf1b5f2564b9c8cebff16ba0473da4e4f6ddea44079bea4042ef876ed
-
Filesize
272B
MD50b0af775162c642330ba1b14bec8a46a
SHA1f5c8638890815e1199e4d0fe2349daed8c3b0810
SHA2561d7f90eb72efe5a0cb750e931b3e58cb02098652172edee801570999f0be7e6d
SHA512b5df3a469cdc5b5121b07656af2ab92f2351c3190e2491870d99484c5780e57b56bd96d7ff63d4ece210d219fd6b0fded59ec6038e1a0e338a55ff00d03ab8ae
-
Filesize
588KB
MD58c87df8a10722c28d397f16720c90b80
SHA1bcda065863b7c63340b3189270e384f22b44275a
SHA256785381c164670ccddbef375467c55da621d3f401a56f3e55a14161b108207eca
SHA512acfc4734b0503f20070d63d4d72d672fc1a155208e502caf2d49824471a400ff04ae70032c3893a47c50d053817cc139495a1bee7bc94722a67c9c471bd65f1d