Analysis
-
max time kernel
27s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 18:16
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe
-
Size
560KB
-
MD5
90c1d920f8f1539dd7b4c70bd3a8cc5c
-
SHA1
a978fc09bab91af1cafa95e6471e657074d25923
-
SHA256
717c2978702de3a7f235ab5c1de7bcb7a2519ec1bdf366a9e13c46f12485fd5d
-
SHA512
f60acf5520ac1212404b24d7c959e71b655d73b885769d0634181340ce536b948669768558acc683843e494d05c1a0deead356816d3c50cb3ab17942d4c527f2
-
SSDEEP
12288:IpUJ3r6YkVwJgNnSykgb9cqWnw4q6ZmFhqsYn0uPTF:IpUNr6YkVRFkgbeqeo68Fhqd1bF
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" whljbuilgrv.exe -
Pykspa family
-
UAC bypass 3 TTPs 20 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe -
Detect Pykspa worm 2 IoCs
resource yara_rule behavioral2/files/0x000c00000001ed72-4.dat family_pykspa behavioral2/files/0x000300000001e973-82.dat family_pykspa -
Adds policy Run key to start application 2 TTPs 40 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run whljbuilgrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run whljbuilgrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run whljbuilgrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run whljbuilgrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pduphvqncrphsxwwrb.exe" npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctnlgxvvnfgbpxzcanqhb.exe" npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ndwtndazqhhbovwyvhjz.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npudjl = "ctnlgxvvnfgbpxzcanqhb.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npudjl = "zlatjvojwjfvehec.exe" npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npudjl = "aphdwlhfvlkdpvvwsde.exe" npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtjduhbxlzwnxbzys.exe" whljbuilgrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aphdwlhfvlkdpvvwsde.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npudjl = "ndwtndazqhhbovwyvhjz.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtjduhbxlzwnxbzys.exe" npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npudjl = "aphdwlhfvlkdpvvwsde.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npudjl = "ndwtndazqhhbovwyvhjz.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npudjl = "pduphvqncrphsxwwrb.exe" npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npudjl = "ndwtndazqhhbovwyvhjz.exe" npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npudjl = "aphdwlhfvlkdpvvwsde.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npudjl = "ndwtndazqhhbovwyvhjz.exe" whljbuilgrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npudjl = "zlatjvojwjfvehec.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zlatjvojwjfvehec.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zlatjvojwjfvehec.exe" npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ndwtndazqhhbovwyvhjz.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npudjl = "gtjduhbxlzwnxbzys.exe" npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npudjl = "aphdwlhfvlkdpvvwsde.exe" npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ndwtndazqhhbovwyvhjz.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pduphvqncrphsxwwrb.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npudjl = "ctnlgxvvnfgbpxzcanqhb.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npudjl = "aphdwlhfvlkdpvvwsde.exe" whljbuilgrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run npudjl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zlatjvojwjfvehec.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aphdwlhfvlkdpvvwsde.exe" npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mln = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctnlgxvvnfgbpxzcanqhb.exe" whljbuilgrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run whljbuilgrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run whljbuilgrv.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" whljbuilgrv.exe Set value (int) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" npudjl.exe Set value (int) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" npudjl.exe -
Checks computer location settings 2 TTPs 55 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ndwtndazqhhbovwyvhjz.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation zlatjvojwjfvehec.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation zlatjvojwjfvehec.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation gtjduhbxlzwnxbzys.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ctnlgxvvnfgbpxzcanqhb.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation pduphvqncrphsxwwrb.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ctnlgxvvnfgbpxzcanqhb.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ctnlgxvvnfgbpxzcanqhb.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation zlatjvojwjfvehec.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation whljbuilgrv.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation zlatjvojwjfvehec.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ctnlgxvvnfgbpxzcanqhb.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation zlatjvojwjfvehec.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ndwtndazqhhbovwyvhjz.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation aphdwlhfvlkdpvvwsde.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ctnlgxvvnfgbpxzcanqhb.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation gtjduhbxlzwnxbzys.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ndwtndazqhhbovwyvhjz.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation pduphvqncrphsxwwrb.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation aphdwlhfvlkdpvvwsde.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation pduphvqncrphsxwwrb.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation zlatjvojwjfvehec.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ndwtndazqhhbovwyvhjz.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ndwtndazqhhbovwyvhjz.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ndwtndazqhhbovwyvhjz.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation zlatjvojwjfvehec.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation aphdwlhfvlkdpvvwsde.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation pduphvqncrphsxwwrb.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation gtjduhbxlzwnxbzys.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ndwtndazqhhbovwyvhjz.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ndwtndazqhhbovwyvhjz.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation pduphvqncrphsxwwrb.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ctnlgxvvnfgbpxzcanqhb.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation pduphvqncrphsxwwrb.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ndwtndazqhhbovwyvhjz.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ctnlgxvvnfgbpxzcanqhb.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation pduphvqncrphsxwwrb.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation gtjduhbxlzwnxbzys.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation pduphvqncrphsxwwrb.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation gtjduhbxlzwnxbzys.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation aphdwlhfvlkdpvvwsde.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation aphdwlhfvlkdpvvwsde.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation gtjduhbxlzwnxbzys.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation pduphvqncrphsxwwrb.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ctnlgxvvnfgbpxzcanqhb.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation aphdwlhfvlkdpvvwsde.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation aphdwlhfvlkdpvvwsde.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ctnlgxvvnfgbpxzcanqhb.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation pduphvqncrphsxwwrb.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation zlatjvojwjfvehec.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation zlatjvojwjfvehec.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ndwtndazqhhbovwyvhjz.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation aphdwlhfvlkdpvvwsde.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation aphdwlhfvlkdpvvwsde.exe -
Executes dropped EXE 64 IoCs
pid Process 3592 whljbuilgrv.exe 232 zlatjvojwjfvehec.exe 1204 zlatjvojwjfvehec.exe 3828 whljbuilgrv.exe 4316 pduphvqncrphsxwwrb.exe 2368 ndwtndazqhhbovwyvhjz.exe 1856 zlatjvojwjfvehec.exe 3192 whljbuilgrv.exe 4044 aphdwlhfvlkdpvvwsde.exe 4008 whljbuilgrv.exe 4880 zlatjvojwjfvehec.exe 4660 pduphvqncrphsxwwrb.exe 2252 whljbuilgrv.exe 4876 npudjl.exe 1924 npudjl.exe 4904 ctnlgxvvnfgbpxzcanqhb.exe 2644 zlatjvojwjfvehec.exe 1944 pduphvqncrphsxwwrb.exe 776 aphdwlhfvlkdpvvwsde.exe 2784 gtjduhbxlzwnxbzys.exe 4648 aphdwlhfvlkdpvvwsde.exe 4632 whljbuilgrv.exe 1348 ndwtndazqhhbovwyvhjz.exe 636 whljbuilgrv.exe 1120 pduphvqncrphsxwwrb.exe 1784 whljbuilgrv.exe 1472 zlatjvojwjfvehec.exe 1956 gtjduhbxlzwnxbzys.exe 2368 aphdwlhfvlkdpvvwsde.exe 4332 aphdwlhfvlkdpvvwsde.exe 4008 ctnlgxvvnfgbpxzcanqhb.exe 3644 aphdwlhfvlkdpvvwsde.exe 4148 ctnlgxvvnfgbpxzcanqhb.exe 5068 whljbuilgrv.exe 232 whljbuilgrv.exe 972 pduphvqncrphsxwwrb.exe 3684 whljbuilgrv.exe 3788 whljbuilgrv.exe 2116 whljbuilgrv.exe 1544 aphdwlhfvlkdpvvwsde.exe 1032 zlatjvojwjfvehec.exe 3092 whljbuilgrv.exe 3720 gtjduhbxlzwnxbzys.exe 924 zlatjvojwjfvehec.exe 3020 gtjduhbxlzwnxbzys.exe 956 whljbuilgrv.exe 1184 gtjduhbxlzwnxbzys.exe 2840 whljbuilgrv.exe 5040 ndwtndazqhhbovwyvhjz.exe 1720 ctnlgxvvnfgbpxzcanqhb.exe 4076 whljbuilgrv.exe 4260 pduphvqncrphsxwwrb.exe 1136 ctnlgxvvnfgbpxzcanqhb.exe 1448 pduphvqncrphsxwwrb.exe 2644 aphdwlhfvlkdpvvwsde.exe 468 pduphvqncrphsxwwrb.exe 2756 whljbuilgrv.exe 4100 ctnlgxvvnfgbpxzcanqhb.exe 1040 ndwtndazqhhbovwyvhjz.exe 3660 whljbuilgrv.exe 3252 whljbuilgrv.exe 3788 ctnlgxvvnfgbpxzcanqhb.exe 2020 ctnlgxvvnfgbpxzcanqhb.exe 3948 pduphvqncrphsxwwrb.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 6 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\CBDHSvc npudjl.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\UserManager npudjl.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\SerCx2.sys npudjl.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc npudjl.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power npudjl.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\iai2c.sys npudjl.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ttwd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aphdwlhfvlkdpvvwsde.exe" npudjl.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ttwd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctnlgxvvnfgbpxzcanqhb.exe" npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ttwd = "aphdwlhfvlkdpvvwsde.exe" npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfoblretah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctnlgxvvnfgbpxzcanqhb.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cdhpu = "zlatjvojwjfvehec.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cdhpu = "zlatjvojwjfvehec.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfoblretah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ndwtndazqhhbovwyvhjz.exe" npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfoblretah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtjduhbxlzwnxbzys.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cdhpu = "ndwtndazqhhbovwyvhjz.exe ." npudjl.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ptaltxiv = "ctnlgxvvnfgbpxzcanqhb.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adjtadn = "ndwtndazqhhbovwyvhjz.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ttwd = "zlatjvojwjfvehec.exe" npudjl.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adjtadn = "ctnlgxvvnfgbpxzcanqhb.exe" whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cdhpu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ndwtndazqhhbovwyvhjz.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cdhpu = "aphdwlhfvlkdpvvwsde.exe ." npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\gltfotftz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aphdwlhfvlkdpvvwsde.exe ." npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfoblretah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pduphvqncrphsxwwrb.exe" whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ttwd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aphdwlhfvlkdpvvwsde.exe" whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ptaltxiv = "ctnlgxvvnfgbpxzcanqhb.exe ." npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfoblretah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aphdwlhfvlkdpvvwsde.exe" npudjl.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ttwd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ndwtndazqhhbovwyvhjz.exe" whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cdhpu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pduphvqncrphsxwwrb.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfoblretah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtjduhbxlzwnxbzys.exe" whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adjtadn = "zlatjvojwjfvehec.exe" whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ptaltxiv = "ndwtndazqhhbovwyvhjz.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ptaltxiv = "ndwtndazqhhbovwyvhjz.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ptaltxiv = "zlatjvojwjfvehec.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cdhpu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pduphvqncrphsxwwrb.exe ." npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\gltfotftz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtjduhbxlzwnxbzys.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cdhpu = "gtjduhbxlzwnxbzys.exe ." npudjl.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ttwd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zlatjvojwjfvehec.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\gltfotftz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctnlgxvvnfgbpxzcanqhb.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ptaltxiv = "zlatjvojwjfvehec.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\gltfotftz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pduphvqncrphsxwwrb.exe ." npudjl.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ttwd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zlatjvojwjfvehec.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfoblretah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aphdwlhfvlkdpvvwsde.exe" whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adjtadn = "aphdwlhfvlkdpvvwsde.exe" whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ptaltxiv = "ctnlgxvvnfgbpxzcanqhb.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfoblretah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtjduhbxlzwnxbzys.exe" npudjl.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adjtadn = "pduphvqncrphsxwwrb.exe" npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\gltfotftz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctnlgxvvnfgbpxzcanqhb.exe ." npudjl.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cdhpu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pduphvqncrphsxwwrb.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ttwd = "gtjduhbxlzwnxbzys.exe" npudjl.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cdhpu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctnlgxvvnfgbpxzcanqhb.exe ." npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ttwd = "aphdwlhfvlkdpvvwsde.exe" whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ptaltxiv = "ndwtndazqhhbovwyvhjz.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adjtadn = "pduphvqncrphsxwwrb.exe" npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfoblretah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pduphvqncrphsxwwrb.exe" npudjl.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ttwd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtjduhbxlzwnxbzys.exe" whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cdhpu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aphdwlhfvlkdpvvwsde.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cdhpu = "ctnlgxvvnfgbpxzcanqhb.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfoblretah = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ndwtndazqhhbovwyvhjz.exe" whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ttwd = "zlatjvojwjfvehec.exe" whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adjtadn = "ctnlgxvvnfgbpxzcanqhb.exe" whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cdhpu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pduphvqncrphsxwwrb.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\gltfotftz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aphdwlhfvlkdpvvwsde.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ptaltxiv = "gtjduhbxlzwnxbzys.exe ." npudjl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cdhpu = "ctnlgxvvnfgbpxzcanqhb.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adjtadn = "pduphvqncrphsxwwrb.exe" whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cdhpu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ndwtndazqhhbovwyvhjz.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\gltfotftz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtjduhbxlzwnxbzys.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adjtadn = "ctnlgxvvnfgbpxzcanqhb.exe" whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cdhpu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctnlgxvvnfgbpxzcanqhb.exe ." whljbuilgrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ptaltxiv = "pduphvqncrphsxwwrb.exe ." npudjl.exe -
Checks whether UAC is enabled 1 TTPs 22 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA whljbuilgrv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA whljbuilgrv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA whljbuilgrv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA whljbuilgrv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA npudjl.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" npudjl.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA whljbuilgrv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe -
Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 3 IoCs
Possible Turn off User Account Control's privilege elevation for standard users.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" npudjl.exe -
Looks up external IP address via web service 6 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 25 www.whatismyip.ca 28 www.showmyipaddress.com 31 whatismyipaddress.com 34 www.whatismyip.ca 37 whatismyip.everdot.org 39 www.whatismyip.ca -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\aphdwlhfvlkdpvvwsde.exe npudjl.exe File opened for modification C:\Windows\SysWOW64\zlatjvojwjfvehec.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\tlgfbtstmfhdsbeihvzrml.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\pduphvqncrphsxwwrb.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\zlatjvojwjfvehec.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\tlgfbtstmfhdsbeihvzrml.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\aphdwlhfvlkdpvvwsde.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\tlgfbtstmfhdsbeihvzrml.exe npudjl.exe File opened for modification C:\Windows\SysWOW64\gtjduhbxlzwnxbzys.exe npudjl.exe File opened for modification C:\Windows\SysWOW64\pduphvqncrphsxwwrb.exe npudjl.exe File opened for modification C:\Windows\SysWOW64\pduphvqncrphsxwwrb.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\zlatjvojwjfvehec.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\aphdwlhfvlkdpvvwsde.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\gtjduhbxlzwnxbzys.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\zlatjvojwjfvehec.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\ndwtndazqhhbovwyvhjz.exe npudjl.exe File opened for modification C:\Windows\SysWOW64\ndwtndazqhhbovwyvhjz.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\pduphvqncrphsxwwrb.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\ndwtndazqhhbovwyvhjz.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\ndwtndazqhhbovwyvhjz.exe npudjl.exe File opened for modification C:\Windows\SysWOW64\pduphvqncrphsxwwrb.exe npudjl.exe File opened for modification C:\Windows\SysWOW64\rboftdunyjdryzuqhnjtgxlvmfqbvjqrmizf.lyp npudjl.exe File opened for modification C:\Windows\SysWOW64\aphdwlhfvlkdpvvwsde.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\tlgfbtstmfhdsbeihvzrml.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\pduphvqncrphsxwwrb.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\zlatjvojwjfvehec.exe npudjl.exe File opened for modification C:\Windows\SysWOW64\gtjduhbxlzwnxbzys.exe npudjl.exe File opened for modification C:\Windows\SysWOW64\gtjduhbxlzwnxbzys.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\gtjduhbxlzwnxbzys.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\aphdwlhfvlkdpvvwsde.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\tlgfbtstmfhdsbeihvzrml.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\ctnlgxvvnfgbpxzcanqhb.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\ctnlgxvvnfgbpxzcanqhb.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\ndwtndazqhhbovwyvhjz.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\tlgfbtstmfhdsbeihvzrml.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\gtjduhbxlzwnxbzys.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\ctnlgxvvnfgbpxzcanqhb.exe npudjl.exe File created C:\Windows\SysWOW64\rboftdunyjdryzuqhnjtgxlvmfqbvjqrmizf.lyp npudjl.exe File opened for modification C:\Windows\SysWOW64\gtjduhbxlzwnxbzys.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\zlatjvojwjfvehec.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\ndwtndazqhhbovwyvhjz.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\gtjduhbxlzwnxbzys.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\gtjduhbxlzwnxbzys.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\tlgfbtstmfhdsbeihvzrml.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\gtjduhbxlzwnxbzys.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\aphdwlhfvlkdpvvwsde.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\ndwtndazqhhbovwyvhjz.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\ctnlgxvvnfgbpxzcanqhb.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\ctnlgxvvnfgbpxzcanqhb.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\ndwtndazqhhbovwyvhjz.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\ctnlgxvvnfgbpxzcanqhb.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\aphdwlhfvlkdpvvwsde.exe npudjl.exe File opened for modification C:\Windows\SysWOW64\tlgfbtstmfhdsbeihvzrml.exe npudjl.exe File opened for modification C:\Windows\SysWOW64\mlntwvbjjjsvrhrcidonpvyxd.llu npudjl.exe File opened for modification C:\Windows\SysWOW64\pduphvqncrphsxwwrb.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\ndwtndazqhhbovwyvhjz.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\aphdwlhfvlkdpvvwsde.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\tlgfbtstmfhdsbeihvzrml.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\gtjduhbxlzwnxbzys.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\zlatjvojwjfvehec.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\ndwtndazqhhbovwyvhjz.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\pduphvqncrphsxwwrb.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\zlatjvojwjfvehec.exe whljbuilgrv.exe File opened for modification C:\Windows\SysWOW64\ctnlgxvvnfgbpxzcanqhb.exe whljbuilgrv.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\mlntwvbjjjsvrhrcidonpvyxd.llu npudjl.exe File created C:\Program Files (x86)\mlntwvbjjjsvrhrcidonpvyxd.llu npudjl.exe File opened for modification C:\Program Files (x86)\rboftdunyjdryzuqhnjtgxlvmfqbvjqrmizf.lyp npudjl.exe File created C:\Program Files (x86)\rboftdunyjdryzuqhnjtgxlvmfqbvjqrmizf.lyp npudjl.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\pduphvqncrphsxwwrb.exe whljbuilgrv.exe File opened for modification C:\Windows\gtjduhbxlzwnxbzys.exe npudjl.exe File opened for modification C:\Windows\aphdwlhfvlkdpvvwsde.exe npudjl.exe File opened for modification C:\Windows\mlntwvbjjjsvrhrcidonpvyxd.llu npudjl.exe File opened for modification C:\Windows\aphdwlhfvlkdpvvwsde.exe whljbuilgrv.exe File opened for modification C:\Windows\tlgfbtstmfhdsbeihvzrml.exe whljbuilgrv.exe File opened for modification C:\Windows\pduphvqncrphsxwwrb.exe whljbuilgrv.exe File opened for modification C:\Windows\tlgfbtstmfhdsbeihvzrml.exe npudjl.exe File opened for modification C:\Windows\pduphvqncrphsxwwrb.exe whljbuilgrv.exe File opened for modification C:\Windows\ndwtndazqhhbovwyvhjz.exe whljbuilgrv.exe File opened for modification C:\Windows\zlatjvojwjfvehec.exe whljbuilgrv.exe File opened for modification C:\Windows\gtjduhbxlzwnxbzys.exe whljbuilgrv.exe File opened for modification C:\Windows\pduphvqncrphsxwwrb.exe npudjl.exe File opened for modification C:\Windows\aphdwlhfvlkdpvvwsde.exe whljbuilgrv.exe File opened for modification C:\Windows\aphdwlhfvlkdpvvwsde.exe whljbuilgrv.exe File opened for modification C:\Windows\ndwtndazqhhbovwyvhjz.exe whljbuilgrv.exe File opened for modification C:\Windows\pduphvqncrphsxwwrb.exe whljbuilgrv.exe File opened for modification C:\Windows\gtjduhbxlzwnxbzys.exe whljbuilgrv.exe File opened for modification C:\Windows\zlatjvojwjfvehec.exe whljbuilgrv.exe File opened for modification C:\Windows\tlgfbtstmfhdsbeihvzrml.exe whljbuilgrv.exe File opened for modification C:\Windows\zlatjvojwjfvehec.exe whljbuilgrv.exe File opened for modification C:\Windows\pduphvqncrphsxwwrb.exe whljbuilgrv.exe File opened for modification C:\Windows\gtjduhbxlzwnxbzys.exe whljbuilgrv.exe File opened for modification C:\Windows\aphdwlhfvlkdpvvwsde.exe whljbuilgrv.exe File created C:\Windows\rboftdunyjdryzuqhnjtgxlvmfqbvjqrmizf.lyp npudjl.exe File opened for modification C:\Windows\ndwtndazqhhbovwyvhjz.exe whljbuilgrv.exe File opened for modification C:\Windows\ctnlgxvvnfgbpxzcanqhb.exe whljbuilgrv.exe File opened for modification C:\Windows\pduphvqncrphsxwwrb.exe whljbuilgrv.exe File opened for modification C:\Windows\ndwtndazqhhbovwyvhjz.exe whljbuilgrv.exe File opened for modification C:\Windows\gtjduhbxlzwnxbzys.exe whljbuilgrv.exe File opened for modification C:\Windows\aphdwlhfvlkdpvvwsde.exe whljbuilgrv.exe File opened for modification C:\Windows\gtjduhbxlzwnxbzys.exe npudjl.exe File opened for modification C:\Windows\ctnlgxvvnfgbpxzcanqhb.exe npudjl.exe File opened for modification C:\Windows\ctnlgxvvnfgbpxzcanqhb.exe npudjl.exe File opened for modification C:\Windows\tlgfbtstmfhdsbeihvzrml.exe whljbuilgrv.exe File opened for modification C:\Windows\tlgfbtstmfhdsbeihvzrml.exe whljbuilgrv.exe File opened for modification C:\Windows\pduphvqncrphsxwwrb.exe whljbuilgrv.exe File opened for modification C:\Windows\tlgfbtstmfhdsbeihvzrml.exe whljbuilgrv.exe File opened for modification C:\Windows\gtjduhbxlzwnxbzys.exe whljbuilgrv.exe File opened for modification C:\Windows\zlatjvojwjfvehec.exe whljbuilgrv.exe File opened for modification C:\Windows\ndwtndazqhhbovwyvhjz.exe whljbuilgrv.exe File opened for modification C:\Windows\tlgfbtstmfhdsbeihvzrml.exe whljbuilgrv.exe File opened for modification C:\Windows\ctnlgxvvnfgbpxzcanqhb.exe whljbuilgrv.exe File opened for modification C:\Windows\aphdwlhfvlkdpvvwsde.exe whljbuilgrv.exe File opened for modification C:\Windows\ctnlgxvvnfgbpxzcanqhb.exe whljbuilgrv.exe File opened for modification C:\Windows\ndwtndazqhhbovwyvhjz.exe whljbuilgrv.exe File opened for modification C:\Windows\aphdwlhfvlkdpvvwsde.exe whljbuilgrv.exe File opened for modification C:\Windows\ctnlgxvvnfgbpxzcanqhb.exe whljbuilgrv.exe File opened for modification C:\Windows\zlatjvojwjfvehec.exe whljbuilgrv.exe File opened for modification C:\Windows\ctnlgxvvnfgbpxzcanqhb.exe whljbuilgrv.exe File opened for modification C:\Windows\pduphvqncrphsxwwrb.exe whljbuilgrv.exe File opened for modification C:\Windows\gtjduhbxlzwnxbzys.exe whljbuilgrv.exe File opened for modification C:\Windows\ndwtndazqhhbovwyvhjz.exe whljbuilgrv.exe File opened for modification C:\Windows\pduphvqncrphsxwwrb.exe whljbuilgrv.exe File opened for modification C:\Windows\tlgfbtstmfhdsbeihvzrml.exe whljbuilgrv.exe File opened for modification C:\Windows\rboftdunyjdryzuqhnjtgxlvmfqbvjqrmizf.lyp npudjl.exe File opened for modification C:\Windows\gtjduhbxlzwnxbzys.exe whljbuilgrv.exe File opened for modification C:\Windows\ndwtndazqhhbovwyvhjz.exe whljbuilgrv.exe File opened for modification C:\Windows\tlgfbtstmfhdsbeihvzrml.exe whljbuilgrv.exe File opened for modification C:\Windows\gtjduhbxlzwnxbzys.exe whljbuilgrv.exe File opened for modification C:\Windows\zlatjvojwjfvehec.exe whljbuilgrv.exe File opened for modification C:\Windows\tlgfbtstmfhdsbeihvzrml.exe whljbuilgrv.exe File opened for modification C:\Windows\zlatjvojwjfvehec.exe npudjl.exe File opened for modification C:\Windows\zlatjvojwjfvehec.exe npudjl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 63 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctnlgxvvnfgbpxzcanqhb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zlatjvojwjfvehec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ndwtndazqhhbovwyvhjz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ndwtndazqhhbovwyvhjz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ndwtndazqhhbovwyvhjz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pduphvqncrphsxwwrb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zlatjvojwjfvehec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aphdwlhfvlkdpvvwsde.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gtjduhbxlzwnxbzys.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zlatjvojwjfvehec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language npudjl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gtjduhbxlzwnxbzys.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pduphvqncrphsxwwrb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gtjduhbxlzwnxbzys.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pduphvqncrphsxwwrb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctnlgxvvnfgbpxzcanqhb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gtjduhbxlzwnxbzys.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pduphvqncrphsxwwrb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aphdwlhfvlkdpvvwsde.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aphdwlhfvlkdpvvwsde.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctnlgxvvnfgbpxzcanqhb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctnlgxvvnfgbpxzcanqhb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pduphvqncrphsxwwrb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pduphvqncrphsxwwrb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language whljbuilgrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aphdwlhfvlkdpvvwsde.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gtjduhbxlzwnxbzys.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctnlgxvvnfgbpxzcanqhb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ndwtndazqhhbovwyvhjz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zlatjvojwjfvehec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pduphvqncrphsxwwrb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctnlgxvvnfgbpxzcanqhb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctnlgxvvnfgbpxzcanqhb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zlatjvojwjfvehec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ndwtndazqhhbovwyvhjz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gtjduhbxlzwnxbzys.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ndwtndazqhhbovwyvhjz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctnlgxvvnfgbpxzcanqhb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aphdwlhfvlkdpvvwsde.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ndwtndazqhhbovwyvhjz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ndwtndazqhhbovwyvhjz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pduphvqncrphsxwwrb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zlatjvojwjfvehec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ndwtndazqhhbovwyvhjz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aphdwlhfvlkdpvvwsde.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pduphvqncrphsxwwrb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zlatjvojwjfvehec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zlatjvojwjfvehec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pduphvqncrphsxwwrb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctnlgxvvnfgbpxzcanqhb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aphdwlhfvlkdpvvwsde.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gtjduhbxlzwnxbzys.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ndwtndazqhhbovwyvhjz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zlatjvojwjfvehec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zlatjvojwjfvehec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gtjduhbxlzwnxbzys.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zlatjvojwjfvehec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aphdwlhfvlkdpvvwsde.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pduphvqncrphsxwwrb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aphdwlhfvlkdpvvwsde.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctnlgxvvnfgbpxzcanqhb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ndwtndazqhhbovwyvhjz.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4876 npudjl.exe 4876 npudjl.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4876 npudjl.exe 4876 npudjl.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4876 npudjl.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4284 wrote to memory of 3592 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 88 PID 4284 wrote to memory of 3592 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 88 PID 4284 wrote to memory of 3592 4284 JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe 88 PID 4768 wrote to memory of 232 4768 cmd.exe 91 PID 4768 wrote to memory of 232 4768 cmd.exe 91 PID 4768 wrote to memory of 232 4768 cmd.exe 91 PID 1728 wrote to memory of 1204 1728 cmd.exe 94 PID 1728 wrote to memory of 1204 1728 cmd.exe 94 PID 1728 wrote to memory of 1204 1728 cmd.exe 94 PID 1204 wrote to memory of 3828 1204 zlatjvojwjfvehec.exe 133 PID 1204 wrote to memory of 3828 1204 zlatjvojwjfvehec.exe 133 PID 1204 wrote to memory of 3828 1204 zlatjvojwjfvehec.exe 133 PID 3092 wrote to memory of 4316 3092 cmd.exe 135 PID 3092 wrote to memory of 4316 3092 cmd.exe 135 PID 3092 wrote to memory of 4316 3092 cmd.exe 135 PID 3616 wrote to memory of 2368 3616 cmd.exe 168 PID 3616 wrote to memory of 2368 3616 cmd.exe 168 PID 3616 wrote to memory of 2368 3616 cmd.exe 168 PID 4960 wrote to memory of 1856 4960 cmd.exe 106 PID 4960 wrote to memory of 1856 4960 cmd.exe 106 PID 4960 wrote to memory of 1856 4960 cmd.exe 106 PID 2368 wrote to memory of 3192 2368 ndwtndazqhhbovwyvhjz.exe 107 PID 2368 wrote to memory of 3192 2368 ndwtndazqhhbovwyvhjz.exe 107 PID 2368 wrote to memory of 3192 2368 ndwtndazqhhbovwyvhjz.exe 107 PID 1188 wrote to memory of 4044 1188 cmd.exe 108 PID 1188 wrote to memory of 4044 1188 cmd.exe 108 PID 1188 wrote to memory of 4044 1188 cmd.exe 108 PID 4044 wrote to memory of 4008 4044 aphdwlhfvlkdpvvwsde.exe 170 PID 4044 wrote to memory of 4008 4044 aphdwlhfvlkdpvvwsde.exe 170 PID 4044 wrote to memory of 4008 4044 aphdwlhfvlkdpvvwsde.exe 170 PID 2404 wrote to memory of 4880 2404 cmd.exe 301 PID 2404 wrote to memory of 4880 2404 cmd.exe 301 PID 2404 wrote to memory of 4880 2404 cmd.exe 301 PID 1152 wrote to memory of 4660 1152 cmd.exe 153 PID 1152 wrote to memory of 4660 1152 cmd.exe 153 PID 1152 wrote to memory of 4660 1152 cmd.exe 153 PID 4660 wrote to memory of 2252 4660 pduphvqncrphsxwwrb.exe 251 PID 4660 wrote to memory of 2252 4660 pduphvqncrphsxwwrb.exe 251 PID 4660 wrote to memory of 2252 4660 pduphvqncrphsxwwrb.exe 251 PID 3592 wrote to memory of 4876 3592 whljbuilgrv.exe 119 PID 3592 wrote to memory of 4876 3592 whljbuilgrv.exe 119 PID 3592 wrote to memory of 4876 3592 whljbuilgrv.exe 119 PID 3592 wrote to memory of 1924 3592 whljbuilgrv.exe 120 PID 3592 wrote to memory of 1924 3592 whljbuilgrv.exe 120 PID 3592 wrote to memory of 1924 3592 whljbuilgrv.exe 120 PID 3964 wrote to memory of 4904 3964 cmd.exe 128 PID 3964 wrote to memory of 4904 3964 cmd.exe 128 PID 3964 wrote to memory of 4904 3964 cmd.exe 128 PID 3676 wrote to memory of 2644 3676 cmd.exe 220 PID 3676 wrote to memory of 2644 3676 cmd.exe 220 PID 3676 wrote to memory of 2644 3676 cmd.exe 220 PID 4148 wrote to memory of 1944 4148 cmd.exe 342 PID 4148 wrote to memory of 1944 4148 cmd.exe 342 PID 4148 wrote to memory of 1944 4148 cmd.exe 342 PID 3720 wrote to memory of 776 3720 cmd.exe 146 PID 3720 wrote to memory of 776 3720 cmd.exe 146 PID 3720 wrote to memory of 776 3720 cmd.exe 146 PID 4652 wrote to memory of 2784 4652 cmd.exe 315 PID 4652 wrote to memory of 2784 4652 cmd.exe 315 PID 4652 wrote to memory of 2784 4652 cmd.exe 315 PID 4316 wrote to memory of 4648 4316 cmd.exe 154 PID 4316 wrote to memory of 4648 4316 cmd.exe 154 PID 4316 wrote to memory of 4648 4316 cmd.exe 154 PID 2784 wrote to memory of 4632 2784 gtjduhbxlzwnxbzys.exe 157 -
System policy modification 1 TTPs 52 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" npudjl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer npudjl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" npudjl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" npudjl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System whljbuilgrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" npudjl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System whljbuilgrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" npudjl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" whljbuilgrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" whljbuilgrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" npudjl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" npudjl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System whljbuilgrv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\jaffacakes118_90c1d920f8f1539dd7b4c70bd3a8cc5c.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3592 -
C:\Users\Admin\AppData\Local\Temp\npudjl.exe"C:\Users\Admin\AppData\Local\Temp\npudjl.exe" "-C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4876
-
-
C:\Users\Admin\AppData\Local\Temp\npudjl.exe"C:\Users\Admin\AppData\Local\Temp\npudjl.exe" "-C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\zlatjvojwjfvehec.exe*."3⤵
- Executes dropped EXE
PID:3828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ndwtndazqhhbovwyvhjz.exe*."3⤵
- Executes dropped EXE
PID:3192
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\aphdwlhfvlkdpvvwsde.exe*."3⤵
- Executes dropped EXE
PID:4008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe2⤵
- Executes dropped EXE
PID:4880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵
- Executes dropped EXE
PID:2252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe2⤵
- Executes dropped EXE
PID:2644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\gtjduhbxlzwnxbzys.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:776 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\aphdwlhfvlkdpvvwsde.exe*."3⤵
- Executes dropped EXE
PID:636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3828
-
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe2⤵
- Executes dropped EXE
PID:1944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4648 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\aphdwlhfvlkdpvvwsde.exe*."3⤵
- Executes dropped EXE
PID:1784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe1⤵PID:1332
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe2⤵
- Executes dropped EXE
PID:1348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe1⤵PID:4676
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe .1⤵PID:744
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1472 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\zlatjvojwjfvehec.exe*."3⤵
- Executes dropped EXE
PID:232
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .1⤵PID:384
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\aphdwlhfvlkdpvvwsde.exe*."3⤵
- Executes dropped EXE
PID:5068
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe1⤵PID:700
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe2⤵
- Executes dropped EXE
PID:1120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .1⤵PID:2444
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3644 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\aphdwlhfvlkdpvvwsde.exe*."3⤵
- Executes dropped EXE
PID:3684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:4860
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4660
-
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe2⤵
- Executes dropped EXE
PID:4148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:2440
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4008 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵
- Executes dropped EXE
PID:3788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe1⤵PID:1612
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe2⤵
- Executes dropped EXE
PID:972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .1⤵PID:4508
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4332 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\aphdwlhfvlkdpvvwsde.exe*."3⤵
- Executes dropped EXE
PID:2116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe1⤵PID:4164
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe2⤵
- Executes dropped EXE
PID:1544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe .1⤵PID:3760
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1032 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\zlatjvojwjfvehec.exe*."3⤵
- Executes dropped EXE
PID:3092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe1⤵PID:2736
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe2⤵
- Executes dropped EXE
PID:3720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe .1⤵PID:2072
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:924 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\zlatjvojwjfvehec.exe*."3⤵
- Executes dropped EXE
PID:956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe2⤵
- Executes dropped EXE
PID:3020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .1⤵PID:2364
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\gtjduhbxlzwnxbzys.exe*."3⤵
- Executes dropped EXE
PID:2840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:852
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:4512
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe1⤵PID:4496
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe2⤵
- Executes dropped EXE
PID:4260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:3264
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1544
-
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe2⤵
- Executes dropped EXE
PID:1136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe .1⤵PID:3480
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1448 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\pduphvqncrphsxwwrb.exe*."3⤵
- Executes dropped EXE
PID:2756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe1⤵PID:3800
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe2⤵
- Executes dropped EXE
PID:2644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe .1⤵PID:2220
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:468 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\pduphvqncrphsxwwrb.exe*."3⤵
- Executes dropped EXE
PID:3660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:4508
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe2⤵
- Executes dropped EXE
PID:3788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe .1⤵PID:1728
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ndwtndazqhhbovwyvhjz.exe*."3⤵
- Executes dropped EXE
PID:3252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:3092
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe2⤵
- Executes dropped EXE
PID:4100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:3936
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe .1⤵PID:2992
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:536 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\zlatjvojwjfvehec.exe*."3⤵PID:5020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe1⤵PID:3020
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe2⤵PID:1340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe1⤵PID:4880
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe2⤵PID:652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:4676
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:3660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3948 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵PID:1340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe .1⤵PID:2732
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4572 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\pduphvqncrphsxwwrb.exe*."3⤵PID:1032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:4740
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3800 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:4608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe1⤵PID:1936
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe2⤵PID:2220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .1⤵PID:1720
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2252
-
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:676 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:3316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe1⤵PID:1620
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe2⤵PID:3048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:4332
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe2⤵PID:3480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .1⤵PID:2232
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4152 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\aphdwlhfvlkdpvvwsde.exe*."3⤵PID:4080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵PID:4664
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2536 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵PID:972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe1⤵PID:4520
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe2⤵PID:2408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:2512
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3660 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:4988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe1⤵PID:4796
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe2⤵PID:3220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe .1⤵PID:5072
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:5020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:2280
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe2⤵PID:4880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe .1⤵PID:924
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4124 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\zlatjvojwjfvehec.exe*."3⤵PID:2552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe1⤵PID:1032
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe2⤵PID:2736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:4636
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3692 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:4920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe1⤵PID:3020
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe2⤵PID:3192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵PID:2312
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2784
-
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4012 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe1⤵PID:3188
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:956
-
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe2⤵PID:4152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:1600
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:756 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:4988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe1⤵PID:4680
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe2⤵PID:3592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe .1⤵PID:4324
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4608 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\zlatjvojwjfvehec.exe*."3⤵PID:2248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:1948
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:3200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .1⤵PID:2424
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\gtjduhbxlzwnxbzys.exe*."3⤵PID:3720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe1⤵PID:536
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe2⤵PID:3092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .1⤵PID:1944
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4860 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ndwtndazqhhbovwyvhjz.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe1⤵PID:4888
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe2⤵PID:3816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe .1⤵PID:3620
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:3228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe1⤵PID:3388
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe2⤵PID:2000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe .1⤵PID:4468
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3700 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:2732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe1⤵PID:4140
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe2⤵PID:1728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3580 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\gtjduhbxlzwnxbzys.exe*."3⤵PID:2396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:2348
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:2840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .1⤵PID:756
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3592 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ndwtndazqhhbovwyvhjz.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe1⤵PID:4676
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe2⤵PID:2248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:3176
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4832 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:3092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:1684
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe2⤵PID:1040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe .1⤵PID:2220
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4124 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\zlatjvojwjfvehec.exe*."3⤵PID:436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:3640
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:4288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .1⤵PID:1944
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\aphdwlhfvlkdpvvwsde.exe*."3⤵PID:4344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:4932
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:1852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .1⤵PID:4076
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4636 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\zlatjvojwjfvehec.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:4204
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1728
-
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe2⤵PID:4800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe .1⤵PID:4512
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3388 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\aphdwlhfvlkdpvvwsde.exe*."3⤵PID:2992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe1⤵PID:1188
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe2⤵PID:2040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe .1⤵PID:3332
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2644
-
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2308 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:3888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe1⤵PID:2348
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe2⤵PID:2440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵PID:1600
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2900 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵PID:4880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe1⤵PID:5072
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe2⤵PID:2620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵PID:2368
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3092 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe1⤵PID:2444
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe2⤵PID:2824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe .1⤵PID:924
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2496 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\gtjduhbxlzwnxbzys.exe*."3⤵PID:2772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe1⤵PID:2280
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe2⤵PID:1516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe1⤵PID:1660
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe2⤵PID:4636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe .1⤵PID:1152
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3124 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\pduphvqncrphsxwwrb.exe*."3⤵PID:216
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:2220
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:1248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe1⤵PID:1424
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe2⤵PID:1892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:2312
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe2⤵PID:2900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe1⤵PID:4468
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe2⤵PID:1340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .1⤵PID:3024
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:2772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe .1⤵PID:2968
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3176 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\gtjduhbxlzwnxbzys.exe*."3⤵PID:4904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe .1⤵PID:3660
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5068
-
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe .2⤵
- System Location Discovery: System Language Discovery
PID:4740 -
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\gtjduhbxlzwnxbzys.exe*."3⤵PID:2308
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe1⤵PID:3840
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe2⤵PID:2496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵PID:2452
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵PID:2992
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵PID:4648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe1⤵PID:3788
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe2⤵PID:640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe1⤵PID:1908
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1448
-
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe2⤵PID:2776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:3764
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2620
-
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵PID:1584
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:2552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .1⤵PID:536
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .2⤵PID:4516
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:1248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe1⤵PID:3616
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1684
-
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe2⤵PID:1936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe1⤵PID:4768
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe2⤵PID:5028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵PID:776
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵PID:3988
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵PID:3176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:880
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .2⤵PID:756
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:1676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:3208
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe2⤵PID:2592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵PID:1756
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵PID:4432
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵PID:4932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe1⤵PID:4596
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe2⤵PID:4308
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe .1⤵PID:1132
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe .2⤵PID:2348
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\aphdwlhfvlkdpvvwsde.exe*."3⤵PID:5044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe1⤵PID:1908
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe2⤵PID:1688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe .1⤵PID:4148
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe .2⤵PID:2900
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:4840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe1⤵PID:1032
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe2⤵PID:2312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .1⤵PID:600
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:652
-
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .2⤵PID:3416
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\gtjduhbxlzwnxbzys.exe*."3⤵PID:4936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe1⤵PID:3700
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe2⤵PID:756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .1⤵PID:3028
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .2⤵PID:1348
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\gtjduhbxlzwnxbzys.exe*."3⤵PID:1936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe1⤵PID:4264
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe2⤵PID:3964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe .1⤵PID:2220
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe .2⤵PID:1900
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe1⤵PID:4972
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe2⤵PID:4960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe .1⤵PID:4492
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe .2⤵PID:5104
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\pduphvqncrphsxwwrb.exe*."3⤵PID:852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe1⤵PID:2020
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe2⤵PID:3052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .1⤵PID:4740
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .2⤵PID:3240
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\zlatjvojwjfvehec.exe*."3⤵PID:3388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:232
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:3692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .1⤵PID:3352
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1340
-
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .2⤵PID:4512
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:1424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe1⤵PID:1188
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe2⤵PID:4148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe .1⤵PID:212
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe .2⤵PID:4204
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\pduphvqncrphsxwwrb.exe*."3⤵PID:2444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe1⤵PID:2404
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe2⤵PID:756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe .1⤵PID:1612
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe .2⤵PID:3092
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\pduphvqncrphsxwwrb.exe*."3⤵PID:5000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:2772
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:536
-
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .1⤵PID:2472
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .2⤵PID:4432
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\zlatjvojwjfvehec.exe*."3⤵PID:1208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:1440
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe2⤵PID:924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵PID:1976
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵PID:4004
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵PID:2016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe1⤵PID:3644
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe2⤵PID:3692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe .1⤵PID:4652
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe .2⤵PID:1936
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\gtjduhbxlzwnxbzys.exe*."3⤵PID:3352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe1⤵PID:1740
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe2⤵PID:3592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:2536
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1040
-
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵PID:3948
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:3416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:1100
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe2⤵PID:1944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .1⤵PID:1848
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .2⤵PID:1472
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:1544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:2252
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe2⤵PID:4528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .1⤵PID:5072
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .2⤵PID:4180
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\gtjduhbxlzwnxbzys.exe*."3⤵PID:1184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe1⤵PID:1932
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe2⤵PID:696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:4632
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵PID:2496
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:60
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:1596
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe2⤵PID:4492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:972
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵PID:440
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:4360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe1⤵PID:4100
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe2⤵PID:4988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .1⤵PID:4676
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .2⤵PID:2840
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:4652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe1⤵PID:32
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe2⤵PID:4316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .1⤵PID:3800
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .2⤵PID:4148
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\zlatjvojwjfvehec.exe*."3⤵PID:3948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe1⤵PID:3452
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe2⤵PID:600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe .1⤵PID:2592
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe .2⤵PID:3960
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\zlatjvojwjfvehec.exe*."3⤵PID:432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe1⤵PID:2732
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe2⤵PID:3760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe1⤵PID:3576
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe2⤵PID:2020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:1208
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵PID:2076
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:3188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:60
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe2⤵PID:3888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe .1⤵PID:920
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4988
-
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe .2⤵PID:3240
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\zlatjvojwjfvehec.exe*."3⤵PID:1620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .1⤵PID:3020
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .2⤵PID:972
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\zlatjvojwjfvehec.exe*."3⤵PID:4324
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe1⤵PID:2840
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe2⤵PID:224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:3104
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:1112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe .1⤵PID:3244
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3580
-
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe .2⤵PID:3648
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\gtjduhbxlzwnxbzys.exe*."3⤵PID:1560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe1⤵PID:2900
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe2⤵PID:4144
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:4332
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .2⤵PID:2732
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe1⤵PID:4560
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe2⤵PID:2020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .1⤵PID:3620
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .2⤵PID:3432
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\gtjduhbxlzwnxbzys.exe*."3⤵PID:3240
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:468
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵PID:3576
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:4440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe1⤵PID:3176
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe2⤵PID:3592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe1⤵PID:2992
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe2⤵PID:4856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe .1⤵PID:4596
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe .2⤵PID:4788
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\gtjduhbxlzwnxbzys.exe*."3⤵PID:4652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵PID:4616
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵PID:5056
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵PID:3712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe1⤵PID:972
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe2⤵PID:4516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:4564
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .2⤵PID:920
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:2900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:2968
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe1⤵PID:4144
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe2⤵PID:5056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵PID:2084
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵PID:4548
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵PID:3964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe .1⤵PID:1900
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe .2⤵PID:4440
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\aphdwlhfvlkdpvvwsde.exe*."3⤵PID:852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe1⤵PID:4344
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe2⤵PID:4860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:4664
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵PID:1888
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:4020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe1⤵PID:1848
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe2⤵PID:4676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .1⤵PID:3620
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .2⤵PID:32
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\aphdwlhfvlkdpvvwsde.exe*."3⤵PID:3712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe1⤵PID:3856
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe2⤵PID:3640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵PID:5104
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵PID:5072
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵PID:852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe1⤵PID:3888
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe2⤵PID:4960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe .1⤵PID:1596
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe .2⤵PID:4020
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\gtjduhbxlzwnxbzys.exe*."3⤵PID:4484
-
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:676
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe1⤵PID:2080
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe2⤵PID:3720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe .1⤵PID:744
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe .2⤵PID:2992
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\gtjduhbxlzwnxbzys.exe*."3⤵PID:3700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe1⤵PID:4432
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe2⤵PID:4788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:4796
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4100
-
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .2⤵PID:3640
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe2⤵PID:2000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:3088
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .2⤵PID:4440
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:3660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe1⤵PID:3600
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe2⤵PID:1532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:4484
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵PID:1808
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:2732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe1⤵PID:1424
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe2⤵PID:3712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe .1⤵PID:776
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe .2⤵PID:4148
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\aphdwlhfvlkdpvvwsde.exe*."3⤵PID:1932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:3188
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe2⤵PID:4832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵PID:3800
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵PID:844
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵PID:2308
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe1⤵PID:2000
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe2⤵PID:3828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵PID:5072
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵PID:2172
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵PID:1608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:3220
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe2⤵PID:4204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe .1⤵PID:4904
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe .2⤵PID:1808
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\gtjduhbxlzwnxbzys.exe*."3⤵PID:3092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:1892
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe2⤵PID:1620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe .1⤵PID:4920
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe .2⤵PID:1016
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\gtjduhbxlzwnxbzys.exe*."3⤵PID:1724
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:5056
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:1040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .1⤵PID:4944
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .2⤵PID:2868
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\aphdwlhfvlkdpvvwsde.exe*."3⤵PID:4624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:600
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe2⤵PID:2472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵PID:4672
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵PID:4860
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵PID:4536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe1⤵PID:4752
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe2⤵PID:3200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe .1⤵PID:4012
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe .2⤵PID:3712
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\gtjduhbxlzwnxbzys.exe*."3⤵PID:2020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe1⤵PID:1472
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe2⤵PID:3668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe .1⤵PID:3524
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe .2⤵PID:4512
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\zlatjvojwjfvehec.exe*."3⤵PID:3640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe1⤵PID:4244
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe2⤵PID:4732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .1⤵PID:4920
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .2⤵PID:1720
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:4644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe1⤵PID:4508
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe2⤵PID:3400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .1⤵PID:5020
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .2⤵PID:4676
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:4856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe1⤵PID:4064
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe2⤵PID:2328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe .1⤵PID:4596
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe .2⤵PID:3432
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\pduphvqncrphsxwwrb.exe*."3⤵PID:3092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe1⤵PID:2396
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe2⤵PID:2020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe .1⤵PID:3176
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe .2⤵PID:3668
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\zlatjvojwjfvehec.exe*."3⤵PID:776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe1⤵PID:2508
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe2⤵PID:60
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .1⤵PID:32
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .2⤵PID:4548
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\gtjduhbxlzwnxbzys.exe*."3⤵PID:2592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:2348
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:2884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:2692
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .2⤵PID:3696
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:1188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:3400
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4572
-
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe2⤵PID:4960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe .1⤵PID:1036
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe .2⤵PID:1144
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\pduphvqncrphsxwwrb.exe*."3⤵PID:2172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe1⤵PID:4564
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe2⤵PID:1320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe1⤵PID:3480
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe2⤵PID:4768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe .1⤵PID:2312
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3228
-
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe .2⤵PID:8
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\gtjduhbxlzwnxbzys.exe*."3⤵PID:4268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe1⤵PID:3872
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe2⤵PID:1808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:1472
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵PID:1948
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:4752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe1⤵PID:4652
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe2⤵PID:1340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵PID:1748
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵PID:2308
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵PID:1424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:3288
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵PID:5056
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:1932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe1⤵PID:4632
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe2⤵PID:2328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:4944
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵PID:1032
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:4752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe1⤵PID:3796
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe2⤵PID:2740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe1⤵PID:1908
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe2⤵PID:1888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe1⤵PID:2892
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe2⤵PID:2076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:4828
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .2⤵PID:2892
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:5044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe .1⤵PID:3600
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe .2⤵PID:1688
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\pduphvqncrphsxwwrb.exe*."3⤵PID:32
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .1⤵PID:1248
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .2⤵PID:4508
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:2740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe1⤵PID:4912
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe2⤵PID:3088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .1⤵PID:3856
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .2⤵PID:776
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\aphdwlhfvlkdpvvwsde.exe*."3⤵PID:3880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe1⤵PID:4624
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe2⤵PID:4148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .1⤵PID:3524
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .2⤵PID:3200
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\zlatjvojwjfvehec.exe*."3⤵PID:640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:2444
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe2⤵PID:852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵PID:3552
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵PID:4788
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵PID:3184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe1⤵PID:2732
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe2⤵PID:4076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe .1⤵PID:2592
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe .2⤵PID:1720
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\zlatjvojwjfvehec.exe*."3⤵PID:1840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe1⤵PID:3432
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe2⤵PID:4912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe .1⤵PID:3676
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe .2⤵PID:1320
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:3140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:4992
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:1748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .1⤵PID:3200
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .2⤵PID:2472
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\aphdwlhfvlkdpvvwsde.exe*."3⤵PID:1688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:440
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:4672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .1⤵PID:4796
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .2⤵PID:4144
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:4856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe1⤵PID:224
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe2⤵PID:432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe .1⤵PID:1424
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe .2⤵PID:2736
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\aphdwlhfvlkdpvvwsde.exe*."3⤵PID:4440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe1⤵PID:4664
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe2⤵PID:4496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe .1⤵PID:4512
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe .2⤵PID:1032
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\zlatjvojwjfvehec.exe*."3⤵PID:3140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:3020
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe2⤵PID:744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .1⤵PID:4244
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .2⤵PID:3684
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\gtjduhbxlzwnxbzys.exe*."3⤵PID:2116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:2740
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe2⤵PID:1564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .1⤵PID:1688
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .2⤵PID:4672
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\zlatjvojwjfvehec.exe*."3⤵PID:1848
-
C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe"C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe" "-C:\Users\Admin\AppData\Local\Temp\yncpfyqivhfvehec.exe"4⤵PID:2692
-
-
C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe"C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe" "-C:\Users\Admin\AppData\Local\Temp\yncpfyqivhfvehec.exe"4⤵PID:732
-
-
C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe"C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe" "-C:\Users\Admin\AppData\Local\Temp\yncpfyqivhfvehec.exe"4⤵PID:1016
-
-
C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe"C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe" "-C:\Users\Admin\AppData\Local\Temp\yncpfyqivhfvehec.exe"4⤵PID:4016
-
-
C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe"C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe" "-C:\Users\Admin\AppData\Local\Temp\yncpfyqivhfvehec.exe"4⤵PID:956
-
-
C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe"C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe" "-C:\Users\Admin\AppData\Local\Temp\yncpfyqivhfvehec.exe"4⤵PID:4956
-
-
C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe"C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe" "-C:\Users\Admin\AppData\Local\Temp\yncpfyqivhfvehec.exe"4⤵PID:4768
-
-
C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe"C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe" "-C:\Users\Admin\AppData\Local\Temp\yncpfyqivhfvehec.exe"4⤵PID:1660
-
-
C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe"C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe" "-C:\Users\Admin\AppData\Local\Temp\yncpfyqivhfvehec.exe"4⤵PID:3872
-
-
C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe"C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe" "-C:\Users\Admin\AppData\Local\Temp\yncpfyqivhfvehec.exe"4⤵PID:3264
-
-
C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe"C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe" "-C:\Users\Admin\AppData\Local\Temp\yncpfyqivhfvehec.exe"4⤵PID:3616
-
-
C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe"C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe" "-C:\Users\Admin\AppData\Local\Temp\yncpfyqivhfvehec.exe"4⤵PID:1784
-
-
C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe"C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe" "-C:\Users\Admin\AppData\Local\Temp\yncpfyqivhfvehec.exe"4⤵PID:1136
-
-
C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe"C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe" "-C:\Users\Admin\AppData\Local\Temp\yncpfyqivhfvehec.exe"4⤵PID:412
-
-
C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe"C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe" "-C:\Users\Admin\AppData\Local\Temp\yncpfyqivhfvehec.exe"4⤵PID:2248
-
-
C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe"C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe" "-C:\Users\Admin\AppData\Local\Temp\yncpfyqivhfvehec.exe"4⤵PID:4796
-
-
C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe"C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe" "-C:\Users\Admin\AppData\Local\Temp\yncpfyqivhfvehec.exe"4⤵PID:3648
-
-
C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe"C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe" "-C:\Users\Admin\AppData\Local\Temp\yncpfyqivhfvehec.exe"4⤵PID:4788
-
-
C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe"C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe" "-C:\Users\Admin\AppData\Local\Temp\yncpfyqivhfvehec.exe"4⤵PID:5056
-
-
C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe"C:\Users\Admin\AppData\Local\Temp\zflpwgp.exe" "-C:\Users\Admin\AppData\Local\Temp\yncpfyqivhfvehec.exe"4⤵PID:456
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zrjzsojeujkdpvvwsdd.exe1⤵PID:216
-
C:\Windows\zrjzsojeujkdpvvwsdd.exezrjzsojeujkdpvvwsdd.exe2⤵PID:4012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bvphcaxumdgbpxzcanpjd.exe .1⤵PID:3828
-
C:\Windows\bvphcaxumdgbpxzcanpjd.exebvphcaxumdgbpxzcanpjd.exe .2⤵PID:752
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\bvphcaxumdgbpxzcanpjd.exe*."3⤵PID:2616
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zrjzsojeujkdpvvwsdd.exe1⤵PID:1784
-
C:\Windows\zrjzsojeujkdpvvwsdd.exezrjzsojeujkdpvvwsdd.exe2⤵PID:2868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bvphcaxumdgbpxzcanpjd.exe .1⤵PID:3496
-
C:\Windows\bvphcaxumdgbpxzcanpjd.exebvphcaxumdgbpxzcanpjd.exe .2⤵PID:960
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\bvphcaxumdgbpxzcanpjd.exe*."3⤵PID:1852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fvlzqkdwkxwnxbzys.exe1⤵PID:3572
-
C:\Users\Admin\AppData\Local\Temp\fvlzqkdwkxwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\fvlzqkdwkxwnxbzys.exe2⤵PID:2692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ofwldysmbpphsxwwrb.exe .1⤵PID:1040
-
C:\Users\Admin\AppData\Local\Temp\ofwldysmbpphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\ofwldysmbpphsxwwrb.exe .2⤵PID:3760
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ofwldysmbpphsxwwrb.exe*."3⤵PID:744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ofwldysmbpphsxwwrb.exe1⤵PID:4548
-
C:\Users\Admin\AppData\Local\Temp\ofwldysmbpphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\ofwldysmbpphsxwwrb.exe2⤵PID:3936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe1⤵PID:2892
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe2⤵PID:3800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zrjzsojeujkdpvvwsdd.exe .1⤵PID:3432
-
C:\Users\Admin\AppData\Local\Temp\zrjzsojeujkdpvvwsdd.exeC:\Users\Admin\AppData\Local\Temp\zrjzsojeujkdpvvwsdd.exe .2⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\zrjzsojeujkdpvvwsdd.exe*."3⤵PID:4508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe .1⤵PID:1144
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe .2⤵PID:636
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\zlatjvojwjfvehec.exe*."3⤵PID:1472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe1⤵PID:4832
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe2⤵PID:4564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe .1⤵PID:4244
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe .2⤵PID:4144
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\zlatjvojwjfvehec.exe*."3⤵PID:1896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:776
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:1620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .1⤵PID:2900
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .2⤵PID:4660
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\gtjduhbxlzwnxbzys.exe*."3⤵PID:1720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:1516
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe2⤵PID:4644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .1⤵PID:2396
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .2⤵PID:3480
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\gtjduhbxlzwnxbzys.exe*."3⤵PID:4404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe1⤵PID:4904
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe2⤵PID:2732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:2088
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵PID:1888
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:4008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:3800
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe2⤵PID:1208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:4624
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵PID:1472
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:3824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe1⤵PID:4680
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe2⤵PID:1620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:4664
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .2⤵PID:3676
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:1812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zrjzsojeujkdpvvwsdd.exe1⤵PID:2884
-
C:\Windows\zrjzsojeujkdpvvwsdd.exezrjzsojeujkdpvvwsdd.exe2⤵PID:920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe1⤵PID:2740
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe2⤵PID:1780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵PID:956
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵PID:2928
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵PID:3660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fvlzqkdwkxwnxbzys.exe .1⤵PID:4644
-
C:\Windows\fvlzqkdwkxwnxbzys.exefvlzqkdwkxwnxbzys.exe .2⤵PID:2020
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\fvlzqkdwkxwnxbzys.exe*."3⤵PID:852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ofwldysmbpphsxwwrb.exe1⤵PID:5068
-
C:\Windows\ofwldysmbpphsxwwrb.exeofwldysmbpphsxwwrb.exe2⤵PID:4956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fvlzqkdwkxwnxbzys.exe .1⤵PID:1956
-
C:\Windows\fvlzqkdwkxwnxbzys.exefvlzqkdwkxwnxbzys.exe .2⤵PID:3048
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\fvlzqkdwkxwnxbzys.exe*."3⤵PID:2348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mfypjgcypfhbovwyvhib.exe1⤵PID:3480
-
C:\Users\Admin\AppData\Local\Temp\mfypjgcypfhbovwyvhib.exeC:\Users\Admin\AppData\Local\Temp\mfypjgcypfhbovwyvhib.exe2⤵PID:1544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mfypjgcypfhbovwyvhib.exe .1⤵PID:2736
-
C:\Users\Admin\AppData\Local\Temp\mfypjgcypfhbovwyvhib.exeC:\Users\Admin\AppData\Local\Temp\mfypjgcypfhbovwyvhib.exe .2⤵PID:2472
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\mfypjgcypfhbovwyvhib.exe*."3⤵PID:1340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ofwldysmbpphsxwwrb.exe1⤵PID:4548
-
C:\Users\Admin\AppData\Local\Temp\ofwldysmbpphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\ofwldysmbpphsxwwrb.exe2⤵PID:2704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe1⤵PID:3140
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe2⤵PID:3432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bvphcaxumdgbpxzcanpjd.exe .1⤵PID:4308
-
C:\Users\Admin\AppData\Local\Temp\bvphcaxumdgbpxzcanpjd.exeC:\Users\Admin\AppData\Local\Temp\bvphcaxumdgbpxzcanpjd.exe .2⤵PID:2508
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\bvphcaxumdgbpxzcanpjd.exe*."3⤵PID:776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe .1⤵PID:384
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1320
-
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe .2⤵PID:4332
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\gtjduhbxlzwnxbzys.exe*."3⤵PID:920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe1⤵PID:3524
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe2⤵PID:4080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe .1⤵PID:224
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe .2⤵PID:1016
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\pduphvqncrphsxwwrb.exe*."3⤵PID:548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:3220
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:4076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .1⤵PID:4012
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .2⤵PID:4268
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\aphdwlhfvlkdpvvwsde.exe*."3⤵PID:3872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe1⤵PID:4840
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe2⤵PID:4860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe1⤵PID:1088
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe2⤵PID:1008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .1⤵PID:2748
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:972
-
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .2⤵PID:2080
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\zlatjvojwjfvehec.exe*."3⤵PID:1532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:1888
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵PID:1956
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:4496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe1⤵PID:4216
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe2⤵PID:1620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe .1⤵PID:2704
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe .2⤵PID:4520
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:3524
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe1⤵PID:4548
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe2⤵PID:2536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe1⤵PID:3824
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe2⤵PID:4676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .1⤵PID:1808
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4152
-
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .2⤵PID:3712
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\zlatjvojwjfvehec.exe*."3⤵PID:4560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe .1⤵PID:2172
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe .2⤵PID:1744
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\gtjduhbxlzwnxbzys.exe*."3⤵PID:4020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:456
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:4496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe1⤵PID:3076
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe2⤵PID:1036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe1⤵PID:4016
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe2⤵PID:4832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .1⤵PID:1932
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .2⤵PID:3600
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe .1⤵PID:756
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe .2⤵PID:4944
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\aphdwlhfvlkdpvvwsde.exe*."3⤵PID:4484
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe2⤵PID:3796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe .1⤵PID:5044
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe .2⤵PID:2756
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\pduphvqncrphsxwwrb.exe*."3⤵PID:5104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .1⤵PID:1424
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1032
-
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .2⤵PID:4800
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe1⤵PID:2312
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe2⤵PID:4308
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe .1⤵PID:3028
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe .2⤵PID:412
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\pduphvqncrphsxwwrb.exe*."3⤵PID:920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:3400
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:4920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe1⤵PID:3672
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe2⤵PID:4496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .1⤵PID:1112
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .2⤵PID:2508
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:4308
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .1⤵PID:2364
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .2⤵PID:4652
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\gtjduhbxlzwnxbzys.exe*."3⤵PID:852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:1248
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:1016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .1⤵PID:1660
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .2⤵PID:3648
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:3572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe1⤵PID:2252
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe2⤵PID:4624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe .1⤵PID:4344
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe .2⤵PID:3140
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:4904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe1⤵PID:3600
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe2⤵PID:4100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:1600
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵PID:3856
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:2336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:4496
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:5036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .1⤵PID:1744
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe .2⤵PID:3200
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:1016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe1⤵PID:1608
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe2⤵PID:1472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .1⤵PID:4832
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .2⤵PID:3692
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\gtjduhbxlzwnxbzys.exe*."3⤵PID:2884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe1⤵PID:4828
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe2⤵PID:4140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe .1⤵PID:3220
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe .2⤵PID:3524
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\gtjduhbxlzwnxbzys.exe*."3⤵PID:3796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe1⤵PID:2496
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe2⤵PID:2020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:1880
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵PID:3264
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:2840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:3876
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe2⤵PID:2312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵PID:1040
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵PID:3948
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵PID:4100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:2868
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:1900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .1⤵PID:4960
-
C:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\pduphvqncrphsxwwrb.exe .2⤵PID:2336
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\pduphvqncrphsxwwrb.exe*."3⤵PID:4080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe1⤵PID:636
-
C:\Windows\zlatjvojwjfvehec.exezlatjvojwjfvehec.exe2⤵PID:4276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe .1⤵PID:1472
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe .2⤵PID:1608
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\aphdwlhfvlkdpvvwsde.exe*."3⤵PID:2076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe1⤵PID:972
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe2⤵PID:1908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pduphvqncrphsxwwrb.exe .1⤵PID:4016
-
C:\Windows\pduphvqncrphsxwwrb.exepduphvqncrphsxwwrb.exe .2⤵PID:752
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\pduphvqncrphsxwwrb.exe*."3⤵PID:3696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe1⤵PID:3192
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe2⤵PID:4828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:924
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .2⤵PID:1688
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:2400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe1⤵PID:4404
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe2⤵PID:1568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .1⤵PID:3220
-
C:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exeC:\Users\Admin\AppData\Local\Temp\aphdwlhfvlkdpvvwsde.exe .2⤵PID:3268
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\aphdwlhfvlkdpvvwsde.exe*."3⤵PID:2892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe1⤵PID:3644
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe2⤵PID:4844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe .1⤵PID:3600
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe .2⤵PID:4644
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\aphdwlhfvlkdpvvwsde.exe*."3⤵PID:2396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:4268
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe2⤵PID:2348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe .1⤵PID:1036
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe .2⤵PID:2452
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:4572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe1⤵PID:2616
-
C:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exeC:\Users\Admin\AppData\Local\Temp\ndwtndazqhhbovwyvhjz.exe2⤵PID:4144
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .1⤵PID:2084
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe .2⤵PID:2592
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\gtjduhbxlzwnxbzys.exe*."3⤵PID:3672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe1⤵PID:1472
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe2⤵PID:3316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:3092
-
C:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exeC:\Users\Admin\AppData\Local\Temp\ctnlgxvvnfgbpxzcanqhb.exe .2⤵PID:1784
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:3824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zrjzsojeujkdpvvwsdd.exe1⤵PID:4760
-
C:\Windows\zrjzsojeujkdpvvwsdd.exezrjzsojeujkdpvvwsdd.exe2⤵PID:1660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mfypjgcypfhbovwyvhib.exe .1⤵PID:2512
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:756
-
-
C:\Windows\mfypjgcypfhbovwyvhib.exemfypjgcypfhbovwyvhib.exe .2⤵PID:2364
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\mfypjgcypfhbovwyvhib.exe*."3⤵PID:4080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zrjzsojeujkdpvvwsdd.exe1⤵PID:456
-
C:\Windows\zrjzsojeujkdpvvwsdd.exezrjzsojeujkdpvvwsdd.exe2⤵PID:3140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yncpfyqivhfvehec.exe .1⤵PID:3660
-
C:\Windows\yncpfyqivhfvehec.exeyncpfyqivhfvehec.exe .2⤵PID:4796
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\yncpfyqivhfvehec.exe*."3⤵PID:1208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe1⤵PID:1896
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe2⤵PID:5044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ofwldysmbpphsxwwrb.exe1⤵PID:4984
-
C:\Users\Admin\AppData\Local\Temp\ofwldysmbpphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\ofwldysmbpphsxwwrb.exe2⤵PID:3856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bvphcaxumdgbpxzcanpjd.exe .1⤵PID:4844
-
C:\Users\Admin\AppData\Local\Temp\bvphcaxumdgbpxzcanpjd.exeC:\Users\Admin\AppData\Local\Temp\bvphcaxumdgbpxzcanpjd.exe .2⤵PID:3388
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\bvphcaxumdgbpxzcanpjd.exe*."3⤵PID:4824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe .1⤵PID:4116
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe .2⤵PID:4912
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ctnlgxvvnfgbpxzcanqhb.exe*."3⤵PID:2368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ofwldysmbpphsxwwrb.exe1⤵PID:1016
-
C:\Users\Admin\AppData\Local\Temp\ofwldysmbpphsxwwrb.exeC:\Users\Admin\AppData\Local\Temp\ofwldysmbpphsxwwrb.exe2⤵PID:1756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:4144
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe2⤵PID:3316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\mfypjgcypfhbovwyvhib.exe .1⤵PID:852
-
C:\Users\Admin\AppData\Local\Temp\mfypjgcypfhbovwyvhib.exeC:\Users\Admin\AppData\Local\Temp\mfypjgcypfhbovwyvhib.exe .2⤵PID:5068
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\mfypjgcypfhbovwyvhib.exe*."3⤵PID:432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ndwtndazqhhbovwyvhjz.exe .1⤵PID:4988
-
C:\Windows\ndwtndazqhhbovwyvhjz.exendwtndazqhhbovwyvhjz.exe .2⤵PID:3668
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\ndwtndazqhhbovwyvhjz.exe*."3⤵PID:3524
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe1⤵PID:384
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4152
-
-
C:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exeC:\Users\Admin\AppData\Local\Temp\gtjduhbxlzwnxbzys.exe2⤵PID:3152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .1⤵PID:3876
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .2⤵PID:3184
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\zlatjvojwjfvehec.exe*."3⤵PID:3648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe1⤵PID:1568
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe2⤵PID:2840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .1⤵PID:4664
-
C:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exeC:\Users\Admin\AppData\Local\Temp\zlatjvojwjfvehec.exe .2⤵PID:2512
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\users\admin\appdata\local\temp\zlatjvojwjfvehec.exe*."3⤵PID:4880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe1⤵PID:1532
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe2⤵PID:732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe .1⤵PID:3076
-
C:\Windows\aphdwlhfvlkdpvvwsde.exeaphdwlhfvlkdpvvwsde.exe .2⤵PID:640
-
C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe"C:\Users\Admin\AppData\Local\Temp\whljbuilgrv.exe" "c:\windows\aphdwlhfvlkdpvvwsde.exe*."3⤵PID:2368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ctnlgxvvnfgbpxzcanqhb.exe1⤵PID:4984
-
C:\Windows\ctnlgxvvnfgbpxzcanqhb.exectnlgxvvnfgbpxzcanqhb.exe2⤵PID:1896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe .1⤵PID:3600
-
C:\Windows\gtjduhbxlzwnxbzys.exegtjduhbxlzwnxbzys.exe .2⤵PID:2348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gtjduhbxlzwnxbzys.exe1⤵PID:4840
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c aphdwlhfvlkdpvvwsde.exe .1⤵PID:1692
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zlatjvojwjfvehec.exe1⤵PID:2396
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Impair Defenses
2Disable or Modify Tools
1Safe Mode Boot
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280B
MD567976add2fde4dcb01b382df95c66ae2
SHA10808151dbef4f396d49cab4aefa8b2bafe86c4dd
SHA25690ed10f055f8f50c85d85d822e24678caa71b27408ae7f647dbb4373b9e934ca
SHA51278fb681b56e18a29631852f6398b42da7c169c57571de57af8bdf30c0928e86fd6f425f53cd6278cb7f42ffbe6006a889959d42bdf45b10b343adbbdfe4ce445
-
Filesize
280B
MD5cc1108bfc550bbeff80dbf4b213bade2
SHA1e40a8ddf267bd6c1bf2a9c277f380baf629bdb98
SHA256887d405669cef35822d3cf52e5dbdc69d5298fbbe673b14201a38c33583f9d16
SHA51299d00dcd457d25b7b706eee9a31b89cf132cfee186f3eae3c1ce69ffc65df2133f3658c6ea2fc397f8323c09bedb5212f42d30eae8df3d42976dea7d37f90405
-
Filesize
280B
MD5d6c741f23979de6e6c1e1e723943185c
SHA1daec54e15b05779d50c0559e1a685288f037faca
SHA256435cb00a49b350f2afc362fe0078c1da3a32b719544a60a6dedbab1f8e722a8c
SHA51226739ffa5fe87971c8471093ae4a30c09536e6e034680c55dee90e8df926aabaa1d65d53d7eccf8bb1bda11250b6983f4980a0a2ca53f796b2f1fc490200b9fa
-
Filesize
280B
MD59a4c2337358aba304dc931ddac44a57a
SHA1fc371fad4a49444b48d2ab3baf65ff9e6d867ab6
SHA256626a645e64b9f1502b365dc2296311bfae9ec112dbba34eaa7c87ec1d4ad3ced
SHA5127c626df0a97ecf624c2aa1a700b4fc1bcd07d037a48ea2d905de5a3cd408ab1f4e43e834571e376c3179b7872fe9277d596c1461e9cb2061812a6a3b6f777c2f
-
Filesize
280B
MD51461498b6ddf18bb57205c7dd28656ff
SHA166f9a7c652713213a7fc3df235f9ed6110785596
SHA2567d395119ae215f476daaac65cfbdbaaf828d5d21dd88440f529975023ba25220
SHA512d01ee52294182efbf8eb2c769a77b739bcf9724a7711b25a53cdecdd2dfd7ba6cfc0c9ed3ed7168769fbbc5ea118f7f530c04a45e31f3d10a1e92f382ff7a31c
-
Filesize
280B
MD5ce4fdf3b637aef4cd5d64a5f0ec0a049
SHA126aaaf7feabce70cb1cddfb99be5a5ec97ed3d0b
SHA2564f7b16011ca8bf924d574b9b0420789cf889b16eeac51d5e41947f5a0e7989f1
SHA5128b2743b182aa26a5830d981379648a52d2ddf0a90b3b51f3b39cc9ad469b5d887482cd4b130a23e03290362975b68952aa8e9ada2ee0b4fadfc537240dee1552
-
Filesize
720KB
MD5315528529170e69a9c60704478166223
SHA1bfd57d85a405e095c6f27b5d689664e4d09138b6
SHA256a9690557b9ecb908bbaaafa029e5b3f244e18e703edf8a5b73de47d4f2d34c28
SHA51248ac8709269c80d4a8b82cf7e88931393a10438a8fc5d3da562b1ef5ce3830088f7e8faa0a690f318dfce4e43447332ecfd0089759493032d1f150b7b463b22c
-
Filesize
320KB
MD5e2466187bea338b124aba93b65bb9eff
SHA1a914bc0ae32e484f8dfe19ec44be2fb00b3f22cb
SHA256cc7cf910e7a5c8fe8a9de8ac8497f7697d5dfa2ccf30de4b41cce403cb9132eb
SHA512c15cdbc13ad29188a671c909a25e2ae29b237c0509b810e478de99c787b497a9557734cd12f8681d79fcc617c40f3dd4efa70a2c0704820e512027754b4b704f
-
Filesize
280B
MD5dfda4d56444ee725cc9a4690373b46fd
SHA1f74bbc131e8e2fb4ceb276e551322b770d5c7afb
SHA2562c96f6a9cc9f1e47f07d9e44e28fbc06daac77c1bbf1b404a1ef7fe37075d101
SHA51273887a65e7272cb74680af4b72868842fca251b3ffc4396a86fe00c983dbea44efbbfcc2997e9b0d4974f7d43e304009f320fe2eab072f125e03f6127fdb66ab
-
Filesize
4KB
MD5a0e5e286ddb3bda621fd67694f9bb122
SHA1793ced4b3d98aaf1fae809787e92c23808ada921
SHA256c8e6ca7cb08f168032e7668b547124b51c7f52801caeb72a53a75627fd66451b
SHA51265e5262040f66e371a3f2d19ca329a0f7b4b4e1a615f0f993c9db3a6fd8af8fafb334207909fb2f72a2805187fca3c1aa52b548e8e2c309ec798ec2d3c3e0157
-
Filesize
560KB
MD590c1d920f8f1539dd7b4c70bd3a8cc5c
SHA1a978fc09bab91af1cafa95e6471e657074d25923
SHA256717c2978702de3a7f235ab5c1de7bcb7a2519ec1bdf366a9e13c46f12485fd5d
SHA512f60acf5520ac1212404b24d7c959e71b655d73b885769d0634181340ce536b948669768558acc683843e494d05c1a0deead356816d3c50cb3ab17942d4c527f2