Analysis
-
max time kernel
39s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 18:38
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe
-
Size
600KB
-
MD5
9227d16a21f3c92e5ace17a0923db492
-
SHA1
0772b619c17765dce69a005652913af31fbe2a46
-
SHA256
16065b6a2019d67e3fb44ff535c692359705f245542151efb863b2d35e79ed31
-
SHA512
1ea0671fe1a7d315cb13b6b0e40e9ddc8703ce3d1b242bd1956100bcf6b32ee8becab64a0f813f0661a7097959db059e607aa1ed52107191759db33fbccb1c02
-
SSDEEP
6144:aj6/wndfF/gl0LQIk8DR3dEuAI7pEfxsZozAm9TMdGQLUg1nYmefPImdrion:o6onxOp8FySpE5zvIdtU+Ymef
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 17 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" bbygorkllli.exe -
Pykspa family
-
UAC bypass 3 TTPs 26 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" bbygorkllli.exe -
Detect Pykspa worm 2 IoCs
resource yara_rule behavioral2/files/0x0004000000023342-4.dat family_pykspa behavioral2/files/0x0008000000024229-86.dat family_pykspa -
Adds policy Run key to start application 2 TTPs 57 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mhdvifbqofmvbsjvxhid.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvhofvewhillw = "ohbrcxreapubfujttb.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvhofvewhillw = "yphvexpauhkprerz.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvhofvewhillw = "ztofrniwtjpxcsitudd.exe" mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvhofvewhillw = "mhdvifbqofmvbsjvxhid.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fxqfpjcojxbhkymvu.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mhdvifbqofmvbsjvxhid.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvhofvewhillw = "mhdvifbqofmvbsjvxhid.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bxunbzwmldlvcumzcnpli.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvhofvewhillw = "fxqfpjcojxbhkymvu.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bxunbzwmldlvcumzcnpli.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvhofvewhillw = "ohbrcxreapubfujttb.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yphvexpauhkprerz.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvhofvewhillw = "ohbrcxreapubfujttb.exe" mtbfen.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ztofrniwtjpxcsitudd.exe" bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mhdvifbqofmvbsjvxhid.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvhofvewhillw = "ztofrniwtjpxcsitudd.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ohbrcxreapubfujttb.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvhofvewhillw = "fxqfpjcojxbhkymvu.exe" bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yphvexpauhkprerz.exe" mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fxqfpjcojxbhkymvu.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvhofvewhillw = "ztofrniwtjpxcsitudd.exe" bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mhdvifbqofmvbsjvxhid.exe" bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bxunbzwmldlvcumzcnpli.exe" mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvhofvewhillw = "ztofrniwtjpxcsitudd.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yphvexpauhkprerz.exe" mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mhdvifbqofmvbsjvxhid.exe" mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ztofrniwtjpxcsitudd.exe" mtbfen.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvhofvewhillw = "bxunbzwmldlvcumzcnpli.exe" mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvhofvewhillw = "ztofrniwtjpxcsitudd.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ohbrcxreapubfujttb.exe" mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvhofvewhillw = "ohbrcxreapubfujttb.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvhofvewhillw = "yphvexpauhkprerz.exe" mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fxqfpjcojxbhkymvu.exe" bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ohbrcxreapubfujttb.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ztofrniwtjpxcsitudd.exe" bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvhofvewhillw = "ohbrcxreapubfujttb.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\tfsbftgmbjh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fxqfpjcojxbhkymvu.exe" bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvhofvewhillw = "yphvexpauhkprerz.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfvhofvewhillw = "fxqfpjcojxbhkymvu.exe" bbygorkllli.exe -
Blocklisted process makes network request 5 IoCs
flow pid Process 56 4816 Process not Found 59 4816 Process not Found 61 4816 Process not Found 64 4816 Process not Found 66 4816 Process not Found -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" bbygorkllli.exe Set value (int) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" mtbfen.exe Set value (int) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" mtbfen.exe -
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation bbygorkllli.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation fxqfpjcojxbhkymvu.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation fxqfpjcojxbhkymvu.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ohbrcxreapubfujttb.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ztofrniwtjpxcsitudd.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation bxunbzwmldlvcumzcnpli.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation mhdvifbqofmvbsjvxhid.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation mhdvifbqofmvbsjvxhid.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ztofrniwtjpxcsitudd.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ohbrcxreapubfujttb.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ztofrniwtjpxcsitudd.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ohbrcxreapubfujttb.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ohbrcxreapubfujttb.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ohbrcxreapubfujttb.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation bxunbzwmldlvcumzcnpli.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation mhdvifbqofmvbsjvxhid.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ztofrniwtjpxcsitudd.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ohbrcxreapubfujttb.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation bxunbzwmldlvcumzcnpli.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation yphvexpauhkprerz.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation bxunbzwmldlvcumzcnpli.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation mhdvifbqofmvbsjvxhid.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ohbrcxreapubfujttb.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation yphvexpauhkprerz.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation fxqfpjcojxbhkymvu.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation bxunbzwmldlvcumzcnpli.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation fxqfpjcojxbhkymvu.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation mhdvifbqofmvbsjvxhid.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation mhdvifbqofmvbsjvxhid.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ztofrniwtjpxcsitudd.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation bxunbzwmldlvcumzcnpli.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation yphvexpauhkprerz.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation yphvexpauhkprerz.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ohbrcxreapubfujttb.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation fxqfpjcojxbhkymvu.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation yphvexpauhkprerz.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation yphvexpauhkprerz.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ztofrniwtjpxcsitudd.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation yphvexpauhkprerz.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation mhdvifbqofmvbsjvxhid.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation yphvexpauhkprerz.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation fxqfpjcojxbhkymvu.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation bxunbzwmldlvcumzcnpli.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation bxunbzwmldlvcumzcnpli.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ztofrniwtjpxcsitudd.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation yphvexpauhkprerz.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation bxunbzwmldlvcumzcnpli.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ohbrcxreapubfujttb.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ztofrniwtjpxcsitudd.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ztofrniwtjpxcsitudd.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation bxunbzwmldlvcumzcnpli.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation mhdvifbqofmvbsjvxhid.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation fxqfpjcojxbhkymvu.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ztofrniwtjpxcsitudd.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation bxunbzwmldlvcumzcnpli.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ztofrniwtjpxcsitudd.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation mhdvifbqofmvbsjvxhid.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation yphvexpauhkprerz.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation yphvexpauhkprerz.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation ohbrcxreapubfujttb.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation bxunbzwmldlvcumzcnpli.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation fxqfpjcojxbhkymvu.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation fxqfpjcojxbhkymvu.exe -
Executes dropped EXE 64 IoCs
pid Process 1652 bbygorkllli.exe 4920 bxunbzwmldlvcumzcnpli.exe 4400 ztofrniwtjpxcsitudd.exe 4384 bbygorkllli.exe 1684 fxqfpjcojxbhkymvu.exe 3324 ohbrcxreapubfujttb.exe 452 fxqfpjcojxbhkymvu.exe 2124 bbygorkllli.exe 3452 mhdvifbqofmvbsjvxhid.exe 6112 bbygorkllli.exe 5708 fxqfpjcojxbhkymvu.exe 3160 bxunbzwmldlvcumzcnpli.exe 408 bbygorkllli.exe 5284 mtbfen.exe 1632 mtbfen.exe 5848 fxqfpjcojxbhkymvu.exe 4720 ztofrniwtjpxcsitudd.exe 1864 yphvexpauhkprerz.exe 2044 bxunbzwmldlvcumzcnpli.exe 3388 bbygorkllli.exe 4464 mhdvifbqofmvbsjvxhid.exe 4364 bbygorkllli.exe 220 mhdvifbqofmvbsjvxhid.exe 5412 bxunbzwmldlvcumzcnpli.exe 1664 fxqfpjcojxbhkymvu.exe 2936 yphvexpauhkprerz.exe 5100 bbygorkllli.exe 4968 yphvexpauhkprerz.exe 2124 yphvexpauhkprerz.exe 4300 yphvexpauhkprerz.exe 5832 bbygorkllli.exe 3924 yphvexpauhkprerz.exe 1876 ztofrniwtjpxcsitudd.exe 968 ztofrniwtjpxcsitudd.exe 6048 ztofrniwtjpxcsitudd.exe 5996 bbygorkllli.exe 3132 bbygorkllli.exe 4556 ohbrcxreapubfujttb.exe 2084 bxunbzwmldlvcumzcnpli.exe 4820 ohbrcxreapubfujttb.exe 1880 bbygorkllli.exe 1244 mhdvifbqofmvbsjvxhid.exe 1888 ohbrcxreapubfujttb.exe 3116 bbygorkllli.exe 3956 bbygorkllli.exe 1804 fxqfpjcojxbhkymvu.exe 3904 bbygorkllli.exe 4100 bbygorkllli.exe 3388 fxqfpjcojxbhkymvu.exe 3056 yphvexpauhkprerz.exe 4676 bbygorkllli.exe 3724 mhdvifbqofmvbsjvxhid.exe 5476 ohbrcxreapubfujttb.exe 3616 bbygorkllli.exe 5224 ztofrniwtjpxcsitudd.exe 1108 ohbrcxreapubfujttb.exe 4508 mhdvifbqofmvbsjvxhid.exe 4372 mhdvifbqofmvbsjvxhid.exe 3736 bbygorkllli.exe 636 ztofrniwtjpxcsitudd.exe 4968 bxunbzwmldlvcumzcnpli.exe 5996 yphvexpauhkprerz.exe 1860 ztofrniwtjpxcsitudd.exe 2984 bbygorkllli.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 6 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\UserManager mtbfen.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\SerCx2.sys mtbfen.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc mtbfen.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power mtbfen.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\iai2c.sys mtbfen.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\CBDHSvc mtbfen.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fxqfpjcojxbhkymvu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ztofrniwtjpxcsitudd.exe ." mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fxqfpjcojxbhkymvu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bxunbzwmldlvcumzcnpli.exe ." bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ohbrcxreapubfujttb.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "bxunbzwmldlvcumzcnpli.exe" mtbfen.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pdsdjzownxxzy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ohbrcxreapubfujttb.exe ." bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\yphvexpauhkprerz = "ohbrcxreapubfujttb.exe ." bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "ztofrniwtjpxcsitudd.exe" mtbfen.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\yphvexpauhkprerz = "fxqfpjcojxbhkymvu.exe ." mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "ztofrniwtjpxcsitudd.exe" bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\yphvexpauhkprerz = "yphvexpauhkprerz.exe ." mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdsdjzownxxzy = "mhdvifbqofmvbsjvxhid.exe ." bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdsdjzownxxzy = "mhdvifbqofmvbsjvxhid.exe ." bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ohbrcxreapubfujttb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ztofrniwtjpxcsitudd.exe" bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tjanvneohtvzamy = "mhdvifbqofmvbsjvxhid.exe" mtbfen.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tjanvneohtvzamy = "bxunbzwmldlvcumzcnpli.exe" mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "yphvexpauhkprerz.exe" mtbfen.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\yphvexpauhkprerz = "bxunbzwmldlvcumzcnpli.exe ." bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "fxqfpjcojxbhkymvu.exe" bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tjanvneohtvzamy = "bxunbzwmldlvcumzcnpli.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fxqfpjcojxbhkymvu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bxunbzwmldlvcumzcnpli.exe ." bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "bxunbzwmldlvcumzcnpli.exe" bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fxqfpjcojxbhkymvu.exe" bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tjanvneohtvzamy = "mhdvifbqofmvbsjvxhid.exe" bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\yphvexpauhkprerz = "yphvexpauhkprerz.exe ." bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdsdjzownxxzy = "ohbrcxreapubfujttb.exe ." mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdsdjzownxxzy = "mhdvifbqofmvbsjvxhid.exe ." mtbfen.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pdsdjzownxxzy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yphvexpauhkprerz.exe ." mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "ztofrniwtjpxcsitudd.exe" bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pdsdjzownxxzy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bxunbzwmldlvcumzcnpli.exe ." bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pdsdjzownxxzy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ztofrniwtjpxcsitudd.exe ." mtbfen.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ztofrniwtjpxcsitudd.exe" mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "ztofrniwtjpxcsitudd.exe" bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\yphvexpauhkprerz = "ztofrniwtjpxcsitudd.exe ." bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bxunbzwmldlvcumzcnpli.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdsdjzownxxzy = "ztofrniwtjpxcsitudd.exe ." bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdsdjzownxxzy = "bxunbzwmldlvcumzcnpli.exe ." mtbfen.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tjanvneohtvzamy = "ohbrcxreapubfujttb.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ohbrcxreapubfujttb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mhdvifbqofmvbsjvxhid.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdsdjzownxxzy = "ztofrniwtjpxcsitudd.exe ." mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ohbrcxreapubfujttb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mhdvifbqofmvbsjvxhid.exe" mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "ztofrniwtjpxcsitudd.exe" bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bxunbzwmldlvcumzcnpli.exe" bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tjanvneohtvzamy = "ztofrniwtjpxcsitudd.exe" bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\yphvexpauhkprerz = "ohbrcxreapubfujttb.exe ." bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "mhdvifbqofmvbsjvxhid.exe" mtbfen.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pdsdjzownxxzy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mhdvifbqofmvbsjvxhid.exe ." mtbfen.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tjanvneohtvzamy = "mhdvifbqofmvbsjvxhid.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "fxqfpjcojxbhkymvu.exe" mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fxqfpjcojxbhkymvu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ohbrcxreapubfujttb.exe ." mtbfen.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pdsdjzownxxzy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ztofrniwtjpxcsitudd.exe ." bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ohbrcxreapubfujttb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ohbrcxreapubfujttb.exe" bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pdsdjzownxxzy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yphvexpauhkprerz.exe ." bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pdsdjzownxxzy = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fxqfpjcojxbhkymvu.exe ." bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "ohbrcxreapubfujttb.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fxqfpjcojxbhkymvu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mhdvifbqofmvbsjvxhid.exe ." bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tjanvneohtvzamy = "ztofrniwtjpxcsitudd.exe" bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\yphvexpauhkprerz = "ztofrniwtjpxcsitudd.exe ." bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fxqfpjcojxbhkymvu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yphvexpauhkprerz.exe ." bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\yphvexpauhkprerz = "mhdvifbqofmvbsjvxhid.exe ." bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yphvexpauhkprerz.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "bxunbzwmldlvcumzcnpli.exe" bbygorkllli.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pdsdjzownxxzy = "ohbrcxreapubfujttb.exe ." bbygorkllli.exe Set value (str) \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yphvexpauhkprerz.exe" mtbfen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qdrbgvjqgpop = "mhdvifbqofmvbsjvxhid.exe" bbygorkllli.exe -
Checks whether UAC is enabled 1 TTPs 34 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bbygorkllli.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bbygorkllli.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bbygorkllli.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bbygorkllli.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bbygorkllli.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mtbfen.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bbygorkllli.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe -
Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 3 IoCs
Possible Turn off User Account Control's privilege elevation for standard users.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" mtbfen.exe -
Looks up external IP address via web service 9 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 45 whatismyip.everdot.org 50 whatismyipaddress.com 54 whatismyip.everdot.org 26 whatismyip.everdot.org 36 www.whatismyip.ca 38 whatismyip.everdot.org 44 www.whatismyip.ca 25 www.whatismyip.ca 40 www.showmyipaddress.com -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\fxqfpjcojxbhkymvu.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\bxunbzwmldlvcumzcnpli.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\mhdvifbqofmvbsjvxhid.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\mhdvifbqofmvbsjvxhid.exe mtbfen.exe File opened for modification C:\Windows\SysWOW64\ztofrniwtjpxcsitudd.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\fxqfpjcojxbhkymvu.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\bxunbzwmldlvcumzcnpli.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\spnhwvtkkdmxfyrfjvyvtn.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\ohbrcxreapubfujttb.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\ztofrniwtjpxcsitudd.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\ztofrniwtjpxcsitudd.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\yphvexpauhkprerz.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\yphvexpauhkprerz.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\ztofrniwtjpxcsitudd.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\yphvexpauhkprerz.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\bxunbzwmldlvcumzcnpli.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\ztofrniwtjpxcsitudd.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\ohbrcxreapubfujttb.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\yphvexpauhkprerz.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\bxunbzwmldlvcumzcnpli.exe mtbfen.exe File opened for modification C:\Windows\SysWOW64\bxunbzwmldlvcumzcnpli.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\mhdvifbqofmvbsjvxhid.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\spnhwvtkkdmxfyrfjvyvtn.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\mhdvifbqofmvbsjvxhid.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\bxunbzwmldlvcumzcnpli.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\fxqfpjcojxbhkymvu.exe mtbfen.exe File opened for modification C:\Windows\SysWOW64\mhdvifbqofmvbsjvxhid.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\fxqfpjcojxbhkymvu.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\fxqfpjcojxbhkymvu.exe mtbfen.exe File opened for modification C:\Windows\SysWOW64\yphvexpauhkprerz.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\fxqfpjcojxbhkymvu.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\spnhwvtkkdmxfyrfjvyvtn.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\ztofrniwtjpxcsitudd.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\bxunbzwmldlvcumzcnpli.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\spnhwvtkkdmxfyrfjvyvtn.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\ohbrcxreapubfujttb.exe mtbfen.exe File opened for modification C:\Windows\SysWOW64\ztofrniwtjpxcsitudd.exe mtbfen.exe File opened for modification C:\Windows\SysWOW64\ohbrcxreapubfujttb.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\mhdvifbqofmvbsjvxhid.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\bxunbzwmldlvcumzcnpli.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\mhdvifbqofmvbsjvxhid.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\spnhwvtkkdmxfyrfjvyvtn.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\mhdvifbqofmvbsjvxhid.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\bxunbzwmldlvcumzcnpli.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\yphvexpauhkprerz.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\spnhwvtkkdmxfyrfjvyvtn.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\ohbrcxreapubfujttb.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\ohbrcxreapubfujttb.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\ohbrcxreapubfujttb.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\mhdvifbqofmvbsjvxhid.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\ztofrniwtjpxcsitudd.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\spnhwvtkkdmxfyrfjvyvtn.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\ohbrcxreapubfujttb.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\yphvexpauhkprerz.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\ohbrcxreapubfujttb.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\ztofrniwtjpxcsitudd.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\yphvexpauhkprerz.exe mtbfen.exe File opened for modification C:\Windows\SysWOW64\qdrbgvjqgpopnwfjdfylzjodryoxwxvenr.ngt mtbfen.exe File opened for modification C:\Windows\SysWOW64\fxqfpjcojxbhkymvu.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\yphvexpauhkprerz.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\fxqfpjcojxbhkymvu.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\mhdvifbqofmvbsjvxhid.exe bbygorkllli.exe File opened for modification C:\Windows\SysWOW64\ztofrniwtjpxcsitudd.exe mtbfen.exe File opened for modification C:\Windows\SysWOW64\ohbrcxreapubfujttb.exe bbygorkllli.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\dfihbfiejhvlywunwnvxazt.awb mtbfen.exe File created C:\Program Files (x86)\dfihbfiejhvlywunwnvxazt.awb mtbfen.exe File opened for modification C:\Program Files (x86)\qdrbgvjqgpopnwfjdfylzjodryoxwxvenr.ngt mtbfen.exe File created C:\Program Files (x86)\qdrbgvjqgpopnwfjdfylzjodryoxwxvenr.ngt mtbfen.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\ohbrcxreapubfujttb.exe mtbfen.exe File opened for modification C:\Windows\yphvexpauhkprerz.exe mtbfen.exe File opened for modification C:\Windows\fxqfpjcojxbhkymvu.exe bbygorkllli.exe File opened for modification C:\Windows\ztofrniwtjpxcsitudd.exe bbygorkllli.exe File opened for modification C:\Windows\bxunbzwmldlvcumzcnpli.exe bbygorkllli.exe File opened for modification C:\Windows\bxunbzwmldlvcumzcnpli.exe bbygorkllli.exe File opened for modification C:\Windows\ohbrcxreapubfujttb.exe bbygorkllli.exe File opened for modification C:\Windows\spnhwvtkkdmxfyrfjvyvtn.exe mtbfen.exe File created C:\Windows\qdrbgvjqgpopnwfjdfylzjodryoxwxvenr.ngt mtbfen.exe File opened for modification C:\Windows\ohbrcxreapubfujttb.exe bbygorkllli.exe File opened for modification C:\Windows\yphvexpauhkprerz.exe bbygorkllli.exe File opened for modification C:\Windows\ztofrniwtjpxcsitudd.exe bbygorkllli.exe File opened for modification C:\Windows\bxunbzwmldlvcumzcnpli.exe bbygorkllli.exe File opened for modification C:\Windows\bxunbzwmldlvcumzcnpli.exe bbygorkllli.exe File opened for modification C:\Windows\fxqfpjcojxbhkymvu.exe bbygorkllli.exe File opened for modification C:\Windows\mhdvifbqofmvbsjvxhid.exe mtbfen.exe File opened for modification C:\Windows\fxqfpjcojxbhkymvu.exe bbygorkllli.exe File opened for modification C:\Windows\spnhwvtkkdmxfyrfjvyvtn.exe bbygorkllli.exe File opened for modification C:\Windows\fxqfpjcojxbhkymvu.exe bbygorkllli.exe File opened for modification C:\Windows\fxqfpjcojxbhkymvu.exe mtbfen.exe File opened for modification C:\Windows\ohbrcxreapubfujttb.exe bbygorkllli.exe File opened for modification C:\Windows\fxqfpjcojxbhkymvu.exe bbygorkllli.exe File opened for modification C:\Windows\ohbrcxreapubfujttb.exe bbygorkllli.exe File opened for modification C:\Windows\bxunbzwmldlvcumzcnpli.exe bbygorkllli.exe File opened for modification C:\Windows\mhdvifbqofmvbsjvxhid.exe bbygorkllli.exe File opened for modification C:\Windows\bxunbzwmldlvcumzcnpli.exe bbygorkllli.exe File opened for modification C:\Windows\ohbrcxreapubfujttb.exe bbygorkllli.exe File opened for modification C:\Windows\mhdvifbqofmvbsjvxhid.exe bbygorkllli.exe File opened for modification C:\Windows\yphvexpauhkprerz.exe bbygorkllli.exe File opened for modification C:\Windows\mhdvifbqofmvbsjvxhid.exe bbygorkllli.exe File opened for modification C:\Windows\yphvexpauhkprerz.exe bbygorkllli.exe File opened for modification C:\Windows\bxunbzwmldlvcumzcnpli.exe bbygorkllli.exe File opened for modification C:\Windows\ohbrcxreapubfujttb.exe bbygorkllli.exe File opened for modification C:\Windows\mhdvifbqofmvbsjvxhid.exe bbygorkllli.exe File opened for modification C:\Windows\spnhwvtkkdmxfyrfjvyvtn.exe bbygorkllli.exe File opened for modification C:\Windows\ztofrniwtjpxcsitudd.exe bbygorkllli.exe File opened for modification C:\Windows\yphvexpauhkprerz.exe bbygorkllli.exe File opened for modification C:\Windows\fxqfpjcojxbhkymvu.exe bbygorkllli.exe File opened for modification C:\Windows\fxqfpjcojxbhkymvu.exe bbygorkllli.exe File opened for modification C:\Windows\ohbrcxreapubfujttb.exe bbygorkllli.exe File opened for modification C:\Windows\mhdvifbqofmvbsjvxhid.exe bbygorkllli.exe File opened for modification C:\Windows\yphvexpauhkprerz.exe bbygorkllli.exe File opened for modification C:\Windows\ztofrniwtjpxcsitudd.exe bbygorkllli.exe File opened for modification C:\Windows\bxunbzwmldlvcumzcnpli.exe bbygorkllli.exe File opened for modification C:\Windows\yphvexpauhkprerz.exe bbygorkllli.exe File opened for modification C:\Windows\mhdvifbqofmvbsjvxhid.exe bbygorkllli.exe File opened for modification C:\Windows\ohbrcxreapubfujttb.exe bbygorkllli.exe File opened for modification C:\Windows\ztofrniwtjpxcsitudd.exe bbygorkllli.exe File opened for modification C:\Windows\bxunbzwmldlvcumzcnpli.exe bbygorkllli.exe File opened for modification C:\Windows\ztofrniwtjpxcsitudd.exe bbygorkllli.exe File opened for modification C:\Windows\yphvexpauhkprerz.exe bbygorkllli.exe File opened for modification C:\Windows\mhdvifbqofmvbsjvxhid.exe bbygorkllli.exe File opened for modification C:\Windows\ztofrniwtjpxcsitudd.exe mtbfen.exe File opened for modification C:\Windows\spnhwvtkkdmxfyrfjvyvtn.exe bbygorkllli.exe File opened for modification C:\Windows\mhdvifbqofmvbsjvxhid.exe bbygorkllli.exe File opened for modification C:\Windows\bxunbzwmldlvcumzcnpli.exe mtbfen.exe File opened for modification C:\Windows\fxqfpjcojxbhkymvu.exe mtbfen.exe File opened for modification C:\Windows\qdrbgvjqgpopnwfjdfylzjodryoxwxvenr.ngt mtbfen.exe File opened for modification C:\Windows\yphvexpauhkprerz.exe bbygorkllli.exe File opened for modification C:\Windows\spnhwvtkkdmxfyrfjvyvtn.exe bbygorkllli.exe File opened for modification C:\Windows\ohbrcxreapubfujttb.exe mtbfen.exe File opened for modification C:\Windows\bxunbzwmldlvcumzcnpli.exe bbygorkllli.exe File opened for modification C:\Windows\yphvexpauhkprerz.exe mtbfen.exe File opened for modification C:\Windows\fxqfpjcojxbhkymvu.exe bbygorkllli.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ohbrcxreapubfujttb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bxunbzwmldlvcumzcnpli.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bxunbzwmldlvcumzcnpli.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ohbrcxreapubfujttb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yphvexpauhkprerz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yphvexpauhkprerz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bxunbzwmldlvcumzcnpli.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bxunbzwmldlvcumzcnpli.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fxqfpjcojxbhkymvu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mhdvifbqofmvbsjvxhid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ohbrcxreapubfujttb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yphvexpauhkprerz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ztofrniwtjpxcsitudd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ohbrcxreapubfujttb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yphvexpauhkprerz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fxqfpjcojxbhkymvu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ohbrcxreapubfujttb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bxunbzwmldlvcumzcnpli.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ztofrniwtjpxcsitudd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mtbfen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bxunbzwmldlvcumzcnpli.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yphvexpauhkprerz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mhdvifbqofmvbsjvxhid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ztofrniwtjpxcsitudd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mhdvifbqofmvbsjvxhid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mhdvifbqofmvbsjvxhid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bxunbzwmldlvcumzcnpli.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bbygorkllli.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bxunbzwmldlvcumzcnpli.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ztofrniwtjpxcsitudd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ztofrniwtjpxcsitudd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yphvexpauhkprerz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yphvexpauhkprerz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ztofrniwtjpxcsitudd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mhdvifbqofmvbsjvxhid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yphvexpauhkprerz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fxqfpjcojxbhkymvu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mhdvifbqofmvbsjvxhid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ohbrcxreapubfujttb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mhdvifbqofmvbsjvxhid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fxqfpjcojxbhkymvu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mhdvifbqofmvbsjvxhid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bxunbzwmldlvcumzcnpli.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fxqfpjcojxbhkymvu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ohbrcxreapubfujttb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yphvexpauhkprerz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ohbrcxreapubfujttb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ohbrcxreapubfujttb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ohbrcxreapubfujttb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ztofrniwtjpxcsitudd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bxunbzwmldlvcumzcnpli.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ztofrniwtjpxcsitudd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yphvexpauhkprerz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ztofrniwtjpxcsitudd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yphvexpauhkprerz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ohbrcxreapubfujttb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ztofrniwtjpxcsitudd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ohbrcxreapubfujttb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mhdvifbqofmvbsjvxhid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ztofrniwtjpxcsitudd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ztofrniwtjpxcsitudd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ztofrniwtjpxcsitudd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ohbrcxreapubfujttb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fxqfpjcojxbhkymvu.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 5284 mtbfen.exe 5284 mtbfen.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 5284 mtbfen.exe 5284 mtbfen.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5284 mtbfen.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4636 wrote to memory of 1652 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 89 PID 4636 wrote to memory of 1652 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 89 PID 4636 wrote to memory of 1652 4636 JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe 89 PID 2628 wrote to memory of 4920 2628 cmd.exe 94 PID 2628 wrote to memory of 4920 2628 cmd.exe 94 PID 2628 wrote to memory of 4920 2628 cmd.exe 94 PID 2404 wrote to memory of 4400 2404 cmd.exe 97 PID 2404 wrote to memory of 4400 2404 cmd.exe 97 PID 2404 wrote to memory of 4400 2404 cmd.exe 97 PID 4400 wrote to memory of 4384 4400 ztofrniwtjpxcsitudd.exe 100 PID 4400 wrote to memory of 4384 4400 ztofrniwtjpxcsitudd.exe 100 PID 4400 wrote to memory of 4384 4400 ztofrniwtjpxcsitudd.exe 100 PID 5292 wrote to memory of 1684 5292 cmd.exe 103 PID 5292 wrote to memory of 1684 5292 cmd.exe 103 PID 5292 wrote to memory of 1684 5292 cmd.exe 103 PID 2528 wrote to memory of 3324 2528 cmd.exe 106 PID 2528 wrote to memory of 3324 2528 cmd.exe 106 PID 2528 wrote to memory of 3324 2528 cmd.exe 106 PID 4936 wrote to memory of 452 4936 cmd.exe 109 PID 4936 wrote to memory of 452 4936 cmd.exe 109 PID 4936 wrote to memory of 452 4936 cmd.exe 109 PID 3324 wrote to memory of 2124 3324 ohbrcxreapubfujttb.exe 172 PID 3324 wrote to memory of 2124 3324 ohbrcxreapubfujttb.exe 172 PID 3324 wrote to memory of 2124 3324 ohbrcxreapubfujttb.exe 172 PID 2908 wrote to memory of 3452 2908 cmd.exe 111 PID 2908 wrote to memory of 3452 2908 cmd.exe 111 PID 2908 wrote to memory of 3452 2908 cmd.exe 111 PID 3452 wrote to memory of 6112 3452 mhdvifbqofmvbsjvxhid.exe 320 PID 3452 wrote to memory of 6112 3452 mhdvifbqofmvbsjvxhid.exe 320 PID 3452 wrote to memory of 6112 3452 mhdvifbqofmvbsjvxhid.exe 320 PID 4584 wrote to memory of 5708 4584 cmd.exe 119 PID 4584 wrote to memory of 5708 4584 cmd.exe 119 PID 4584 wrote to memory of 5708 4584 cmd.exe 119 PID 1856 wrote to memory of 3160 1856 cmd.exe 120 PID 1856 wrote to memory of 3160 1856 cmd.exe 120 PID 1856 wrote to memory of 3160 1856 cmd.exe 120 PID 3160 wrote to memory of 408 3160 bxunbzwmldlvcumzcnpli.exe 121 PID 3160 wrote to memory of 408 3160 bxunbzwmldlvcumzcnpli.exe 121 PID 3160 wrote to memory of 408 3160 bxunbzwmldlvcumzcnpli.exe 121 PID 1652 wrote to memory of 5284 1652 bbygorkllli.exe 122 PID 1652 wrote to memory of 5284 1652 bbygorkllli.exe 122 PID 1652 wrote to memory of 5284 1652 bbygorkllli.exe 122 PID 1652 wrote to memory of 1632 1652 bbygorkllli.exe 123 PID 1652 wrote to memory of 1632 1652 bbygorkllli.exe 123 PID 1652 wrote to memory of 1632 1652 bbygorkllli.exe 123 PID 4632 wrote to memory of 5848 4632 cmd.exe 127 PID 4632 wrote to memory of 5848 4632 cmd.exe 127 PID 4632 wrote to memory of 5848 4632 cmd.exe 127 PID 5844 wrote to memory of 4720 5844 cmd.exe 276 PID 5844 wrote to memory of 4720 5844 cmd.exe 276 PID 5844 wrote to memory of 4720 5844 cmd.exe 276 PID 1004 wrote to memory of 1864 1004 cmd.exe 134 PID 1004 wrote to memory of 1864 1004 cmd.exe 134 PID 1004 wrote to memory of 1864 1004 cmd.exe 134 PID 1640 wrote to memory of 2044 1640 cmd.exe 142 PID 1640 wrote to memory of 2044 1640 cmd.exe 142 PID 1640 wrote to memory of 2044 1640 cmd.exe 142 PID 1864 wrote to memory of 3388 1864 yphvexpauhkprerz.exe 206 PID 1864 wrote to memory of 3388 1864 yphvexpauhkprerz.exe 206 PID 1864 wrote to memory of 3388 1864 yphvexpauhkprerz.exe 206 PID 4960 wrote to memory of 4464 4960 cmd.exe 148 PID 4960 wrote to memory of 4464 4960 cmd.exe 148 PID 4960 wrote to memory of 4464 4960 cmd.exe 148 PID 2044 wrote to memory of 4364 2044 bxunbzwmldlvcumzcnpli.exe 282 -
System policy modification 1 TTPs 64 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" mtbfen.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" mtbfen.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" mtbfen.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mtbfen.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" mtbfen.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" mtbfen.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" mtbfen.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" mtbfen.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bbygorkllli.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbygorkllli.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" mtbfen.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" bbygorkllli.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9227d16a21f3c92e5ace17a0923db492.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\jaffacakes118_9227d16a21f3c92e5ace17a0923db492.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\mtbfen.exe"C:\Users\Admin\AppData\Local\Temp\mtbfen.exe" "-C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5284
-
-
C:\Users\Admin\AppData\Local\Temp\mtbfen.exe"C:\Users\Admin\AppData\Local\Temp\mtbfen.exe" "-C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe2⤵
- Executes dropped EXE
PID:4920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ztofrniwtjpxcsitudd.exe*."3⤵
- Executes dropped EXE
PID:4384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5292 -
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ohbrcxreapubfujttb.exe*."3⤵
- Executes dropped EXE
PID:2124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\mhdvifbqofmvbsjvxhid.exe*."3⤵
- Executes dropped EXE
PID:6112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe2⤵
- Executes dropped EXE
PID:5708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\bxunbzwmldlvcumzcnpli.exe*."3⤵
- Executes dropped EXE
PID:408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe2⤵
- Executes dropped EXE
PID:5848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5844 -
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe2⤵
- Executes dropped EXE
PID:4720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\yphvexpauhkprerz.exe*."3⤵
- Executes dropped EXE
PID:3388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\bxunbzwmldlvcumzcnpli.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵PID:4692
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe2⤵
- Executes dropped EXE
PID:5412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe .1⤵PID:5168
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:220 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\mhdvifbqofmvbsjvxhid.exe*."3⤵
- Executes dropped EXE
PID:5100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe1⤵PID:2696
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe2⤵
- Executes dropped EXE
PID:4300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe .1⤵PID:4292
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
PID:1664 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\fxqfpjcojxbhkymvu.exe*."3⤵
- Executes dropped EXE
PID:5832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe1⤵PID:4560
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe2⤵
- Executes dropped EXE
PID:2124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .1⤵PID:5564
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2936 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\yphvexpauhkprerz.exe*."3⤵
- Executes dropped EXE
PID:5996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .1⤵PID:1580
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4968 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\yphvexpauhkprerz.exe*."3⤵
- Executes dropped EXE
PID:3132
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe1⤵PID:4296
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe2⤵
- Executes dropped EXE
PID:3924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe1⤵PID:932
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe2⤵
- Executes dropped EXE
PID:1876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .1⤵PID:4912
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:968 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ztofrniwtjpxcsitudd.exe*."3⤵
- Executes dropped EXE
PID:1880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .1⤵PID:5824
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\bxunbzwmldlvcumzcnpli.exe*."3⤵
- Executes dropped EXE
PID:3116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe1⤵PID:5052
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe2⤵
- Executes dropped EXE
PID:6048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe .1⤵PID:4588
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
PID:4556 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ohbrcxreapubfujttb.exe*."3⤵
- Executes dropped EXE
PID:3956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe1⤵PID:2908
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe2⤵
- Executes dropped EXE
PID:4820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe .1⤵PID:4328
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\mhdvifbqofmvbsjvxhid.exe*."3⤵
- Executes dropped EXE
PID:3904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe1⤵PID:2808
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe2⤵
- Executes dropped EXE
PID:1888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .1⤵PID:5796
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\fxqfpjcojxbhkymvu.exe*."3⤵
- Executes dropped EXE
PID:4100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe1⤵PID:3588
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe2⤵
- Executes dropped EXE
PID:3388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .1⤵PID:3020
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\yphvexpauhkprerz.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe1⤵PID:1652
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe2⤵
- Executes dropped EXE
PID:3724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe .1⤵PID:5320
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe .2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5476 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ohbrcxreapubfujttb.exe*."3⤵
- Executes dropped EXE
PID:3616
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe1⤵PID:3320
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe2⤵
- Executes dropped EXE
PID:5224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe .1⤵PID:5388
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ohbrcxreapubfujttb.exe*."3⤵
- Executes dropped EXE
PID:3736
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe1⤵PID:220
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe2⤵
- Executes dropped EXE
PID:4372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe1⤵PID:2324
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe2⤵
- Executes dropped EXE
PID:4508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe1⤵PID:1480
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe2⤵
- Executes dropped EXE
PID:5996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .1⤵PID:1664
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ztofrniwtjpxcsitudd.exe*."3⤵PID:228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe .1⤵PID:3992
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
PID:4968 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\bxunbzwmldlvcumzcnpli.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe .1⤵PID:532
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:636 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ztofrniwtjpxcsitudd.exe*."3⤵
- Executes dropped EXE
PID:2984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe1⤵PID:4360
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe2⤵PID:6064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe1⤵PID:2340
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe2⤵PID:4452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵PID:5976
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe .2⤵
- Checks computer location settings
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\yphvexpauhkprerz.exe*."3⤵PID:3912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .1⤵PID:1992
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:388 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ohbrcxreapubfujttb.exe*."3⤵PID:5816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe1⤵PID:5616
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe2⤵PID:3008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe1⤵PID:5676
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe2⤵PID:5844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵PID:3536
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe .2⤵PID:5768
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\yphvexpauhkprerz.exe*."3⤵PID:2980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .1⤵PID:1516
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4720 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ztofrniwtjpxcsitudd.exe*."3⤵PID:3700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe1⤵PID:772
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe2⤵PID:3456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .1⤵PID:5756
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .2⤵
- System Location Discovery: System Language Discovery
PID:3172 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ohbrcxreapubfujttb.exe*."3⤵PID:952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe1⤵PID:3080
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe2⤵PID:3680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe1⤵PID:3756
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe2⤵PID:4904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .1⤵PID:4404
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .2⤵PID:764
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ztofrniwtjpxcsitudd.exe*."3⤵PID:2036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .1⤵PID:3904
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .2⤵PID:3724
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:3556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe1⤵PID:4724
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4364
-
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe2⤵PID:1500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe .1⤵PID:4592
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3584 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\fxqfpjcojxbhkymvu.exe*."3⤵PID:4584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe1⤵PID:5044
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe2⤵PID:1988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe .1⤵PID:3320
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5388 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\fxqfpjcojxbhkymvu.exe*."3⤵PID:4640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe1⤵PID:3096
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe2⤵PID:4076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .1⤵PID:1124
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .2⤵
- System Location Discovery: System Language Discovery
PID:3924 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe1⤵PID:4476
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe2⤵PID:6112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .1⤵PID:5740
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\yphvexpauhkprerz.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe1⤵PID:3124
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe2⤵PID:2340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe .1⤵PID:4168
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe .2⤵
- Checks computer location settings
PID:3008 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:5512
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe1⤵PID:5500
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe2⤵PID:3956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe .1⤵PID:1248
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe .2⤵
- Checks computer location settings
PID:744 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:1684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe1⤵PID:5616
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3700
-
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe2⤵PID:2904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .1⤵PID:4072
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ohbrcxreapubfujttb.exe*."3⤵PID:3476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe1⤵PID:2344
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:952
-
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe2⤵PID:2784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .1⤵PID:4832
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1496 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ztofrniwtjpxcsitudd.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe1⤵PID:116
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe2⤵PID:1888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵PID:5460
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe .2⤵
- System Location Discovery: System Language Discovery
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\yphvexpauhkprerz.exe*."3⤵PID:2124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe1⤵PID:3724
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe2⤵PID:5052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe .1⤵PID:1976
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1500
-
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:6024 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ohbrcxreapubfujttb.exe*."3⤵PID:5708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe1⤵PID:220
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4584
-
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe2⤵PID:1988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .1⤵PID:1960
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4908 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:4952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe1⤵PID:5632
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe2⤵PID:2796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .1⤵PID:4472
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3500 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ztofrniwtjpxcsitudd.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe1⤵PID:4120
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe2⤵PID:1408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe .1⤵PID:4856
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\fxqfpjcojxbhkymvu.exe*."3⤵PID:1160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe1⤵PID:2560
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe2⤵PID:4560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵PID:2392
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe .2⤵
- Checks computer location settings
PID:4436 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\yphvexpauhkprerz.exe*."3⤵PID:5048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe1⤵PID:4236
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe2⤵PID:4988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .1⤵PID:2836
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4348 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:5768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe1⤵PID:4920
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe2⤵PID:4904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .1⤵PID:5804
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\yphvexpauhkprerz.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe1⤵PID:1684
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe2⤵PID:4720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe .1⤵PID:1288
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5332 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:5816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe1⤵PID:3764
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe2⤵PID:4016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵PID:5476
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe .2⤵
- System Location Discovery: System Language Discovery
PID:1496 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\yphvexpauhkprerz.exe*."3⤵PID:5484
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe1⤵PID:2160
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe2⤵PID:5764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .1⤵PID:260
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .2⤵PID:2940
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\yphvexpauhkprerz.exe*."3⤵PID:516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe1⤵PID:4088
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe2⤵PID:2564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .1⤵PID:3908
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .2⤵
- Checks computer location settings
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\fxqfpjcojxbhkymvu.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe1⤵PID:5100
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe2⤵PID:2116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe .1⤵PID:3416
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3904 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ztofrniwtjpxcsitudd.exe*."3⤵PID:4076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe1⤵PID:3196
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe2⤵PID:812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵PID:4724
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe .2⤵
- Checks computer location settings
PID:5632 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\yphvexpauhkprerz.exe*."3⤵PID:5016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe1⤵PID:4736
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe2⤵PID:3500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .1⤵PID:4612
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .2⤵
- Checks computer location settings
PID:636 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\yphvexpauhkprerz.exe*."3⤵PID:3164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe1⤵PID:532
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe2⤵PID:2188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵PID:2716
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe2⤵PID:5752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .1⤵PID:1860
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .2⤵
- Checks computer location settings
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\mhdvifbqofmvbsjvxhid.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:5164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe1⤵PID:1436
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe2⤵PID:3120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe .1⤵PID:4480
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe .2⤵
- System Location Discovery: System Language Discovery
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ohbrcxreapubfujttb.exe*."3⤵PID:2340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe .1⤵PID:5260
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe .2⤵
- System Location Discovery: System Language Discovery
PID:5076 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:3080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵PID:5508
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe2⤵PID:5804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe .1⤵PID:2720
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:6100 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:2124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵PID:4904
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe2⤵PID:60
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe1⤵PID:2560
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe2⤵PID:4816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe .1⤵PID:1856
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe .2⤵
- Checks computer location settings
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\fxqfpjcojxbhkymvu.exe*."3⤵PID:688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .1⤵PID:212
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .2⤵
- System Location Discovery: System Language Discovery
PID:3384 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ohbrcxreapubfujttb.exe*."3⤵PID:2876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe1⤵PID:2040
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4720
-
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe2⤵PID:2084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .1⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2832 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:2756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe1⤵PID:5784
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe2⤵PID:6024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe1⤵PID:3916
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe2⤵PID:452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .1⤵PID:1496
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5708 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ohbrcxreapubfujttb.exe*."3⤵PID:5196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe .1⤵PID:3756
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5476
-
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe .2⤵
- Checks computer location settings
PID:3196 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:5996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe1⤵PID:4432
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe2⤵PID:4828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .1⤵PID:5392
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1124 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\yphvexpauhkprerz.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe1⤵PID:2396
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3556
-
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe2⤵PID:3596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe .1⤵PID:3048
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ohbrcxreapubfujttb.exe*."3⤵PID:4444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe1⤵PID:2968
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe2⤵PID:2796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .1⤵PID:4176
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ztofrniwtjpxcsitudd.exe*."3⤵PID:3928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe1⤵PID:636
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe2⤵PID:4504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .1⤵PID:1160
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:532 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\yphvexpauhkprerz.exe*."3⤵PID:4452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe1⤵PID:2244
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe2⤵PID:3608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe .1⤵PID:3060
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:228
-
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe .2⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:4824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe1⤵PID:3232
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe2⤵PID:2152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe .1⤵PID:772
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4916 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:4904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe1⤵PID:3624
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe2⤵PID:2868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .1⤵PID:5432
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .2⤵
- Checks computer location settings
PID:5532 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\fxqfpjcojxbhkymvu.exe*."3⤵PID:3084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe1⤵PID:1516
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe2⤵PID:3320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .1⤵PID:2876
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3736
-
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .2⤵
- System Location Discovery: System Language Discovery
PID:6120 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ztofrniwtjpxcsitudd.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe1⤵PID:4356
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe2⤵PID:1076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe .1⤵PID:5844
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe .2⤵
- Checks computer location settings
PID:5104 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:2404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe1⤵PID:4920
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe2⤵PID:3512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe .1⤵PID:5616
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:932 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ztofrniwtjpxcsitudd.exe*."3⤵PID:2176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe1⤵PID:4500
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5484
-
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe2⤵PID:5308
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .1⤵PID:5708
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3416 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe1⤵PID:3748
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe2⤵PID:5768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .1⤵PID:2272
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5988 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ohbrcxreapubfujttb.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵PID:2920
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe2⤵PID:5976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe .1⤵PID:4476
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4484 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ohbrcxreapubfujttb.exe*."3⤵PID:4680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe1⤵PID:1680
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe2⤵PID:3852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe .1⤵PID:4208
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2916 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ztofrniwtjpxcsitudd.exe*."3⤵PID:3996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe1⤵PID:1248
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe2⤵PID:5544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .1⤵PID:408
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .2⤵PID:4672
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:4548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe1⤵PID:4632
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe2⤵PID:3624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .1⤵PID:4080
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .2⤵
- System Location Discovery: System Language Discovery
PID:3504 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\mhdvifbqofmvbsjvxhid.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe1⤵PID:516
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe2⤵PID:1280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe .1⤵PID:316
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2124
-
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:6024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe1⤵PID:2748
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe2⤵PID:3476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe .1⤵PID:5528
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe .2⤵
- Checks computer location settings
PID:3908 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:5240
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe1⤵PID:6056
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe2⤵PID:1772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .1⤵PID:3892
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .2⤵
- System Location Discovery: System Language Discovery
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\yphvexpauhkprerz.exe*."3⤵PID:2776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe1⤵PID:916
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe2⤵PID:2848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .1⤵PID:1580
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .2⤵
- Checks computer location settings
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\fxqfpjcojxbhkymvu.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe1⤵PID:3136
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe2⤵PID:4816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe .1⤵PID:3048
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe .2⤵
- Checks computer location settings
PID:5160 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:3324
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵PID:3964
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4504
-
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe2⤵PID:1600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe .1⤵PID:4612
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ztofrniwtjpxcsitudd.exe*."3⤵PID:2920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe1⤵PID:336
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe2⤵PID:2504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .1⤵PID:544
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .2⤵
- System Location Discovery: System Language Discovery
PID:4056 -
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:1252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe1⤵PID:6112
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe2⤵PID:5536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .1⤵PID:1972
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .2⤵PID:4576
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ohbrcxreapubfujttb.exe*."3⤵PID:3996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe1⤵PID:2592
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe2⤵PID:2152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe .1⤵PID:1780
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe .2⤵PID:4564
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:5188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe1⤵PID:3760
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe2⤵PID:2932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵PID:3456
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe2⤵PID:3432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe .1⤵PID:744
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe .2⤵PID:3476
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:1772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe1⤵PID:2500
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe2⤵PID:5240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe1⤵PID:5816
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe2⤵PID:3284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe .1⤵PID:6132
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe .2⤵PID:2760
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ztofrniwtjpxcsitudd.exe*."3⤵PID:3096
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .1⤵PID:1880
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .2⤵PID:5304
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\yphvexpauhkprerz.exe*."3⤵PID:4692
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe .1⤵PID:6024
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe .2⤵PID:5452
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ohbrcxreapubfujttb.exe*."3⤵PID:4056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe1⤵PID:2476
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe2⤵PID:5320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe .1⤵PID:5528
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe .2⤵PID:4976
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ohbrcxreapubfujttb.exe*."3⤵PID:1860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe1⤵PID:5692
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe2⤵PID:5748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe1⤵PID:2148
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe2⤵PID:6096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe2⤵PID:5224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe .1⤵PID:1196
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe .2⤵PID:4988
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ztofrniwtjpxcsitudd.exe*."3⤵PID:824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .1⤵PID:2548
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .2⤵PID:4820
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ohbrcxreapubfujttb.exe*."3⤵PID:4176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .1⤵PID:5736
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .2⤵PID:4480
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\yphvexpauhkprerz.exe*."3⤵PID:4564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe1⤵PID:2892
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe2⤵PID:2200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .1⤵PID:5840
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:388
-
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .2⤵PID:940
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\fxqfpjcojxbhkymvu.exe*."3⤵PID:2164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe1⤵PID:3928
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe2⤵PID:5872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .1⤵PID:4840
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .2⤵PID:3060
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:4196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe1⤵PID:4120
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe2⤵PID:1640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .1⤵PID:5392
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .2⤵PID:1280
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ztofrniwtjpxcsitudd.exe*."3⤵PID:5400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe1⤵PID:5048
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe2⤵PID:772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe .1⤵PID:4208
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe .2⤵PID:4712
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\fxqfpjcojxbhkymvu.exe*."3⤵PID:4164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe1⤵PID:3944
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe2⤵PID:4060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe .1⤵PID:1436
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe .2⤵PID:696
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:5104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe1⤵PID:3476
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe2⤵PID:3972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .1⤵PID:688
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .2⤵PID:2500
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ohbrcxreapubfujttb.exe*."3⤵PID:4460
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe1⤵PID:5556
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe2⤵PID:3440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .1⤵PID:4348
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .2⤵PID:5460
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:3172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe1⤵PID:2056
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe2⤵PID:4504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe .1⤵PID:2432
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe .2⤵PID:4436
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:5876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe1⤵PID:2228
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe2⤵PID:4516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵PID:4344
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe .2⤵PID:464
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\yphvexpauhkprerz.exe*."3⤵PID:4696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe1⤵PID:2776
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe2⤵PID:5708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .1⤵PID:976
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .2⤵PID:2588
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:4432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe1⤵PID:1684
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe2⤵PID:8
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .1⤵PID:3660
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .2⤵PID:4160
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\yphvexpauhkprerz.exe*."3⤵PID:4904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe1⤵PID:6072
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe2⤵PID:4756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe .1⤵PID:3616
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe .2⤵PID:6112
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\fxqfpjcojxbhkymvu.exe*."3⤵PID:2424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe1⤵PID:4136
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe2⤵PID:3728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe .1⤵PID:3020
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe .2⤵PID:3912
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:1984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe1⤵PID:3944
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe2⤵PID:3972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .1⤵PID:2340
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .2⤵PID:4764
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\fxqfpjcojxbhkymvu.exe*."3⤵PID:2152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe1⤵PID:5432
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe2⤵PID:4080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .1⤵PID:1516
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .2⤵PID:3892
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ohbrcxreapubfujttb.exe*."3⤵PID:2396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe1⤵PID:3996
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe2⤵PID:2628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe .1⤵PID:1716
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe .2⤵PID:3596
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ztofrniwtjpxcsitudd.exe*."3⤵PID:3648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵PID:4100
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe2⤵PID:4504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe .1⤵PID:3068
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe .2⤵PID:5968
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ohbrcxreapubfujttb.exe*."3⤵PID:1972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe1⤵PID:5404
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe2⤵PID:1252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .1⤵PID:4472
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .2⤵PID:4736
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\yphvexpauhkprerz.exe*."3⤵PID:5980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe1⤵PID:4076
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe2⤵PID:4696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .1⤵PID:2508
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .2⤵PID:2988
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\fxqfpjcojxbhkymvu.exe*."3⤵PID:1680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe1⤵PID:8
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe2⤵PID:5676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵PID:2344
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe .2⤵PID:4160
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\yphvexpauhkprerz.exe*."3⤵PID:3748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe1⤵PID:5372
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe2⤵PID:2516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe .1⤵PID:4232
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe .2⤵PID:5544
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:1564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe1⤵PID:4640
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe2⤵PID:1256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .1⤵PID:2696
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5332
-
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .2⤵PID:4936
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ohbrcxreapubfujttb.exe*."3⤵PID:4744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe1⤵PID:5280
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe2⤵PID:4136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .1⤵PID:5756
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .2⤵PID:2188
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ohbrcxreapubfujttb.exe*."3⤵PID:3764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe1⤵PID:4352
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe2⤵PID:612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵PID:4764
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe .2⤵PID:2340
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\yphvexpauhkprerz.exe*."3⤵PID:2528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe1⤵PID:6100
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe2⤵PID:2500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵PID:4904
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe .2⤵PID:3988
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\yphvexpauhkprerz.exe*."3⤵PID:3908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe1⤵PID:4556
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe2⤵PID:2628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .1⤵PID:4404
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .2⤵PID:5164
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ztofrniwtjpxcsitudd.exe*."3⤵PID:5256
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe1⤵PID:3120
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe2⤵PID:4912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .1⤵PID:5784
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .2⤵PID:1540
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\yphvexpauhkprerz.exe*."3⤵PID:1524
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵PID:5708
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe2⤵PID:3088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe .1⤵PID:5488
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe .2⤵PID:3296
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ohbrcxreapubfujttb.exe*."3⤵PID:2796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe1⤵PID:3556
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe2⤵PID:1204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵PID:5472
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe2⤵PID:5380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵PID:2892
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe .2⤵PID:748
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\yphvexpauhkprerz.exe*."3⤵PID:4612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe .1⤵PID:8
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe .2⤵PID:1756
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ztofrniwtjpxcsitudd.exe*."3⤵PID:2152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe1⤵PID:3356
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3956
-
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe2⤵PID:224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe1⤵PID:2780
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe2⤵PID:5544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .1⤵PID:4952
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .2⤵PID:4252
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:5340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe1⤵PID:6108
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe2⤵PID:4584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe .1⤵PID:5032
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe .2⤵PID:3064
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ztofrniwtjpxcsitudd.exe*."3⤵PID:5104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe .1⤵PID:4724
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe .2⤵PID:2772
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ztofrniwtjpxcsitudd.exe*."3⤵PID:4504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe1⤵PID:5368
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe2⤵PID:2920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe1⤵PID:3388
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe2⤵PID:4912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe1⤵PID:536
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe2⤵PID:760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe .1⤵PID:3760
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe .2⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:4516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .1⤵PID:2188
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .2⤵PID:1252
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\fxqfpjcojxbhkymvu.exe*."3⤵PID:1408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .1⤵PID:2120
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .2⤵PID:5724
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ztofrniwtjpxcsitudd.exe*."3⤵PID:1480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe1⤵PID:1304
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe2⤵PID:4560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .1⤵PID:5240
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .2⤵PID:1524
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\yphvexpauhkprerz.exe*."3⤵PID:1772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe1⤵PID:6060
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe2⤵PID:5432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .1⤵PID:3168
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .2⤵PID:2056
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ohbrcxreapubfujttb.exe*."3⤵PID:3556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe1⤵PID:3988
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe2⤵PID:3048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .1⤵PID:3724
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .2⤵PID:3772
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:5844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe1⤵PID:428
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe2⤵PID:2364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵PID:3452
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe .2⤵PID:5600
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\yphvexpauhkprerz.exe*."3⤵PID:116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe1⤵PID:2588
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe2⤵PID:4640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵PID:2396
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe .2⤵PID:4048
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\yphvexpauhkprerz.exe*."3⤵PID:3320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe1⤵PID:5472
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe2⤵PID:2412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .1⤵PID:224
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .2⤵PID:1984
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:3384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe1⤵PID:5840
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe2⤵PID:3196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .1⤵PID:2488
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .2⤵PID:4468
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ohbrcxreapubfujttb.exe*."3⤵PID:2628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe1⤵PID:4348
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe2⤵PID:1256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵PID:5672
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe .2⤵PID:5620
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\yphvexpauhkprerz.exe*."3⤵PID:1672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe1⤵PID:1568
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe2⤵PID:3388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe .1⤵PID:4720
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe .2⤵PID:6136
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ztofrniwtjpxcsitudd.exe*."3⤵PID:2164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe1⤵PID:3080
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe2⤵PID:2200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .1⤵PID:1280
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .2⤵PID:1304
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\fxqfpjcojxbhkymvu.exe*."3⤵PID:1140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe1⤵PID:2084
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe2⤵PID:4472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .1⤵PID:1708
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .2⤵PID:2444
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:2652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe1⤵PID:1160
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe2⤵PID:4840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe .1⤵PID:1688
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe .2⤵PID:552
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ztofrniwtjpxcsitudd.exe*."3⤵PID:3908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe1⤵PID:612
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe2⤵PID:2748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe .1⤵PID:3168
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe .2⤵PID:4696
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ohbrcxreapubfujttb.exe*."3⤵PID:1976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe1⤵PID:4816
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe2⤵PID:3748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .1⤵PID:5968
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2796
-
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .2⤵PID:5588
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ztofrniwtjpxcsitudd.exe*."3⤵PID:5472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe1⤵PID:4852
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe2⤵PID:1880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .1⤵PID:5384
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .2⤵PID:1048
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:1984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵PID:952
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe2⤵PID:5816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe .1⤵PID:3776
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe .2⤵PID:2808
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ohbrcxreapubfujttb.exe*."3⤵PID:5992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe1⤵PID:4252
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe2⤵PID:2476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe .1⤵PID:5316
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2488
-
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe .2⤵PID:4024
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:5208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe1⤵PID:2284
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe2⤵PID:4504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .1⤵PID:2272
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3120
-
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .2⤵PID:4348
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:4560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe1⤵PID:1856
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:764
-
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe2⤵PID:812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .1⤵PID:1032
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .2⤵PID:1568
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\fxqfpjcojxbhkymvu.exe*."3⤵PID:4564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵PID:3080
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe2⤵PID:2176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe .1⤵PID:4876
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe .2⤵PID:4648
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe1⤵PID:1916
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe2⤵PID:2980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe .1⤵PID:3844
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4824
-
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe .2⤵PID:6024
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:1480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe1⤵PID:5176
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe2⤵PID:1708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .1⤵PID:2388
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .2⤵PID:2784
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\fxqfpjcojxbhkymvu.exe*."3⤵PID:1804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe1⤵PID:4112
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe2⤵PID:1244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .1⤵PID:2904
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .2⤵PID:3556
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ztofrniwtjpxcsitudd.exe*."3⤵PID:5452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe1⤵PID:4356
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe2⤵PID:4536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe .1⤵PID:1332
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe .2⤵PID:3496
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\fxqfpjcojxbhkymvu.exe*."3⤵PID:3964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe1⤵PID:2392
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe2⤵PID:2536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe .1⤵PID:932
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe .2⤵PID:1544
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\fxqfpjcojxbhkymvu.exe*."3⤵PID:1048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe1⤵PID:5256
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe2⤵PID:1620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .1⤵PID:5492
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .2⤵PID:1284
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\fxqfpjcojxbhkymvu.exe*."3⤵PID:4612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe1⤵PID:5508
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe2⤵PID:5816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .1⤵PID:5116
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .2⤵PID:4508
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:5240
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵PID:4468
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe2⤵PID:5048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe1⤵PID:4576
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe2⤵PID:5136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵PID:3084
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe .2⤵PID:4056
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\yphvexpauhkprerz.exe*."3⤵PID:4724
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe1⤵PID:8
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe2⤵PID:1672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe .1⤵PID:1092
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe .2⤵PID:1856
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:4720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe1⤵PID:3648
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe2⤵PID:4136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe .1⤵PID:5280
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe .2⤵PID:5228
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:3944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe1⤵PID:2548
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe2⤵PID:3764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe .1⤵PID:1568
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe .2⤵PID:2408
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ohbrcxreapubfujttb.exe*."3⤵PID:612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe1⤵PID:4332
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe2⤵PID:5248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe1⤵PID:1416
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe2⤵PID:1500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe .1⤵PID:5784
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe .2⤵PID:3124
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ztofrniwtjpxcsitudd.exe*."3⤵PID:3804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe .1⤵PID:5764
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe .2⤵PID:4836
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\fxqfpjcojxbhkymvu.exe*."3⤵PID:2652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe1⤵PID:5512
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe2⤵PID:1988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .1⤵PID:2592
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .2⤵PID:4948
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ztofrniwtjpxcsitudd.exe*."3⤵PID:220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .1⤵PID:3988
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .2⤵PID:1048
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\yphvexpauhkprerz.exe*."3⤵PID:1460
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe1⤵PID:860
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe2⤵PID:4908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .1⤵PID:3724
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .2⤵PID:3320
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe1⤵PID:4564
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe2⤵PID:1112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .1⤵PID:5744
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .2⤵PID:4612
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe1⤵PID:3828
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe2⤵PID:1680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe1⤵PID:1976
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe2⤵PID:5384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .1⤵PID:1652
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .2⤵PID:4988
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\yphvexpauhkprerz.exe*."3⤵PID:5992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .1⤵PID:2456
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .2⤵PID:224
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\fxqfpjcojxbhkymvu.exe*."3⤵PID:4508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵PID:3596
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe2⤵PID:2772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵PID:5832
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe .2⤵PID:1672
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\yphvexpauhkprerz.exe*."3⤵PID:812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe1⤵PID:5564
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe2⤵PID:5292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe .1⤵PID:3164
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe .2⤵PID:4520
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ztofrniwtjpxcsitudd.exe*."3⤵PID:1204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe1⤵PID:2560
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe2⤵PID:4876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .1⤵PID:4136
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .2⤵PID:468
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe1⤵PID:5620
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe2⤵PID:4712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .1⤵PID:1116
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .2⤵PID:5344
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ztofrniwtjpxcsitudd.exe*."3⤵PID:3764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵PID:1500
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4904
-
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe2⤵PID:4584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe .1⤵PID:4572
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe .2⤵PID:1620
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ohbrcxreapubfujttb.exe*."3⤵PID:4120
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe1⤵PID:1416
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe2⤵PID:208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe .1⤵PID:4916
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe .2⤵PID:1284
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ohbrcxreapubfujttb.exe*."3⤵PID:4836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe1⤵PID:2936
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe2⤵PID:2612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .1⤵PID:964
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .2⤵PID:3272
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\fxqfpjcojxbhkymvu.exe*."3⤵PID:4160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe1⤵PID:1524
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe2⤵PID:940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .1⤵PID:5296
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .2⤵PID:3012
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:1976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe1⤵PID:4352
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe2⤵PID:4268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe .1⤵PID:2808
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe .2⤵PID:4464
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:3504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe1⤵PID:2904
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe2⤵PID:1880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe .1⤵PID:2628
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe .2⤵PID:4104
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\fxqfpjcojxbhkymvu.exe*."3⤵PID:1912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe1⤵PID:3908
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe2⤵PID:2344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .1⤵PID:2396
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .2⤵PID:5304
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\yphvexpauhkprerz.exe*."3⤵PID:5828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe1⤵PID:1972
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5048
-
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe2⤵PID:556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .1⤵PID:3124
-
C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exeC:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe .2⤵PID:3116
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\yphvexpauhkprerz.exe*."3⤵PID:1256
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe1⤵PID:5668
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe2⤵PID:2284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe .1⤵PID:4724
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe .2⤵PID:1640
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ohbrcxreapubfujttb.exe*."3⤵PID:2716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe1⤵PID:3284
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4720
-
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe2⤵PID:5996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe .1⤵PID:948
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe .2⤵PID:3772
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:4560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe1⤵PID:3864
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe2⤵PID:5228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .1⤵PID:4712
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .2⤵PID:932
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\fxqfpjcojxbhkymvu.exe*."3⤵PID:1688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe1⤵PID:3944
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe2⤵PID:5280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .1⤵PID:4756
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe .2⤵PID:5248
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\bxunbzwmldlvcumzcnpli.exe*."3⤵PID:3136
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵PID:1684
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4076
-
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe2⤵PID:5044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fxqfpjcojxbhkymvu.exe .1⤵PID:1824
-
C:\Windows\fxqfpjcojxbhkymvu.exefxqfpjcojxbhkymvu.exe .2⤵PID:2612
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\fxqfpjcojxbhkymvu.exe*."3⤵PID:3064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe1⤵PID:720
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe2⤵PID:4532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵PID:4188
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe .2⤵PID:5472
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\yphvexpauhkprerz.exe*."3⤵PID:5492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe1⤵PID:4500
-
C:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exeC:\Users\Admin\AppData\Local\Temp\bxunbzwmldlvcumzcnpli.exe2⤵PID:1160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .1⤵PID:3972
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4988
-
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe .2⤵PID:3392
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:4300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe1⤵PID:5452
-
C:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exeC:\Users\Admin\AppData\Local\Temp\mhdvifbqofmvbsjvxhid.exe2⤵PID:1476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .1⤵PID:824
-
C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exeC:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .2⤵PID:6060
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\fxqfpjcojxbhkymvu.exe*."3⤵PID:4268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵PID:4072
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe2⤵PID:1340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵PID:3920
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe .2⤵PID:2456
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\yphvexpauhkprerz.exe*."3⤵PID:3748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵PID:5692
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe2⤵PID:4676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe .1⤵PID:5756
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe .2⤵PID:3476
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ohbrcxreapubfujttb.exe*."3⤵PID:6076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe1⤵PID:1992
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe2⤵PID:4460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .1⤵PID:4168
-
C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exeC:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe .2⤵PID:5312
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ztofrniwtjpxcsitudd.exe*."3⤵PID:5784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe1⤵PID:3124
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe2⤵PID:8
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .1⤵PID:4576
-
C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exeC:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .2⤵PID:5096
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\users\admin\appdata\local\temp\ohbrcxreapubfujttb.exe*."3⤵PID:2696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe1⤵PID:3084
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe2⤵PID:1200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe .1⤵PID:4232
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe .2⤵PID:3772
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\ztofrniwtjpxcsitudd.exe*."3⤵PID:2748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵PID:3284
-
C:\Windows\bxunbzwmldlvcumzcnpli.exebxunbzwmldlvcumzcnpli.exe2⤵PID:1092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe1⤵PID:5704
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe2⤵PID:3648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵PID:1480
-
C:\Windows\yphvexpauhkprerz.exeyphvexpauhkprerz.exe .2⤵PID:5708
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\yphvexpauhkprerz.exe*."3⤵PID:5816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe1⤵PID:4056
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe2⤵PID:1988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mhdvifbqofmvbsjvxhid.exe .1⤵PID:544
-
C:\Windows\mhdvifbqofmvbsjvxhid.exemhdvifbqofmvbsjvxhid.exe .2⤵PID:5976
-
C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe"C:\Users\Admin\AppData\Local\Temp\bbygorkllli.exe" "c:\windows\mhdvifbqofmvbsjvxhid.exe*."3⤵PID:1160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ztofrniwtjpxcsitudd.exe .1⤵PID:680
-
C:\Windows\ztofrniwtjpxcsitudd.exeztofrniwtjpxcsitudd.exe .2⤵PID:4932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bxunbzwmldlvcumzcnpli.exe1⤵PID:4692
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe1⤵PID:3612
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe1⤵PID:5240
-
C:\Windows\ohbrcxreapubfujttb.exeohbrcxreapubfujttb.exe2⤵PID:5220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ohbrcxreapubfujttb.exe .1⤵PID:1540
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .1⤵PID:3656
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yphvexpauhkprerz.exe .1⤵PID:3252
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yphvexpauhkprerz.exe1⤵PID:2796
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ztofrniwtjpxcsitudd.exe1⤵PID:720
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ohbrcxreapubfujttb.exe .1⤵PID:3272
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe .1⤵PID:3660
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fxqfpjcojxbhkymvu.exe1⤵PID:3816
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Impair Defenses
2Disable or Modify Tools
1Safe Mode Boot
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
272B
MD5ca61d3027dd45ca59b6b0bc1e940d867
SHA1e2d44b964aad7d240bc40954e925ef512f1827cb
SHA256f939dc6393cc8ccedfae53d58437e54605d999bdf7afd02695b0ff72acd8130b
SHA512af7563962b1eef359a061f76dc405c04d9c4c6360ee89d3c5b55ab6affeba5c931e2fe12cb9c0c2cff0fcc6041a880a9d4f93ecc0787389b673e5ae5be43a0e2
-
Filesize
272B
MD5f8c3064d7d8e5fb98e6eae19b9af5839
SHA190daf8975de5e41eeb5905611ba099556d87b972
SHA256040a12e022adebeb5524be3b77a8f0393f5979b6553842c5fa02a090fc261cea
SHA51218df019bbe12c6f7341c7c845891d8545d77ae2afb15fee6563329f1a541bcbb96fa9063e815997fc8fbf83a8469760bc66a0021739be0bbffabde16dbfdf728
-
Filesize
272B
MD5c9eb7aa67b100e12f85432c4389134b1
SHA19f5c920a58c9ccb4bb201009b4b05938df730528
SHA25619e322d464f185938c59b2ae8e1c56e5b2afa1a8e898c0fa04e6cf30775d8983
SHA512dcc14bb71378f88abf925517005599c4658db878120e33c43c3eb0428c0823dcfa651527807ac06c25f465cf4083c4025515f0bf49ae69ba0b5c2a2017f50e03
-
Filesize
272B
MD51ca3de6266f8cd266986d28968d64de4
SHA1cfe20c2948233ec395b1b47b3bebc5a9822e5257
SHA2562218280ea08c23f429edffd94e869931987c85e67cc1dbdeb175b19f16ba9b0e
SHA512259bfe37a5f378263ff12a14cb29a6ebbd64e98038e1b1e6e078dcf11820e06777491aebf1422c5cda4a3ef88fc9b19a7445116b919d8c012519177eff2091ed
-
Filesize
272B
MD57fb36f15701b9fd5a30d92406e6a1025
SHA178192671019ec6a0530d030dcc8b3ef517936d9a
SHA256a3d33d698d73a29a7e19e38db159b628681f2958bd9434f26393ac56403d9507
SHA512687e22f7f156a953ec5ed28906c381b0cf11aeead94a7f4a934d11a25e1673047c4f78adde34a2b75bee3a8352e9134517c52e46395cbfa21af938e943e800b6
-
Filesize
272B
MD5483f863653cbb8d7f962f044dd9bd3f2
SHA11ddd3214048394bc83b7cc8a4fbb3a598146e328
SHA256c893cea8c3987fd7253e141db6e4a55dcd28728628959d3d06787af34dfe4a0a
SHA5121ff748a437420a066b3aa6ab466bb0cf0c8739f338091ab054325998eae7acf4c546cdf462c665b5aa91b18f562341010cfe1d95b6e7e75223ec0f250be14a1a
-
Filesize
320KB
MD55203b6ea0901877fbf2d8d6f6d8d338e
SHA1c803e92561921b38abe13239c1fd85605b570936
SHA2560cc02d34d5fd4cf892fed282f98c1ad3e7dd6159a8877ae5c46d3f834ed36060
SHA512d48a41b4fc4c38a6473f789c02918fb7353a4b4199768a3624f3b685d91d38519887a1ccd3616e0d2b079a346afaec5a0f2ef2c46d72d3097ef561cedb476471
-
Filesize
704KB
MD501d5f1b22a7d9473bb030db2dcf64f46
SHA1db97f58e83b5e90c2827baa805a1584dc4da76f4
SHA256f6127dec181c96577e6fd8cc542bd35dae387c1e7ece71a46e2910a09b38f651
SHA512656c1e49f9cd2b7d62d8abec39572e4d6f308c3b3b37a1aa01a00a4480984f1824d8ac3b2cde7207bc1ed541a092e45a4bb5ef1b148db3f061e4c96eb3fa100b
-
Filesize
272B
MD526d14e850233bf58b7006490d8f96b6a
SHA13237d280fd5c7bcc538b0ee83d2af5edd4acd86b
SHA256d26fe1d15e04e8d52ce2279ea6061892ff38f0bbb6d32aa78d765f38af93a619
SHA5129699aa4511a41a702a08559967e7037b23e0c746a6ac946723639544e77ac80a2ba01909019e8a7c60e28e93bdcdf055ef743cb0519a2df77860c5d32658ddc5
-
Filesize
3KB
MD5d7042c547931839b76b9d10b2a567e8b
SHA1679a1110c885a81c82c9e3975e2b7155a6e8fab2
SHA256f69ac334c8559eb1fc4a9973a212457fd9e86bb9823c1441ccc28d5d2d2da87c
SHA512ba000c035baab8fa8ca697061b985243d3ee0043802d362bfc30f8bcc2464df7d822404c563fa5da8403c33e617ef157924b7989e916882c15297ed14f1a0b34
-
Filesize
600KB
MD59227d16a21f3c92e5ace17a0923db492
SHA10772b619c17765dce69a005652913af31fbe2a46
SHA25616065b6a2019d67e3fb44ff535c692359705f245542151efb863b2d35e79ed31
SHA5121ea0671fe1a7d315cb13b6b0e40e9ddc8703ce3d1b242bd1956100bcf6b32ee8becab64a0f813f0661a7097959db059e607aa1ed52107191759db33fbccb1c02