Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 19:17
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe
-
Size
548KB
-
MD5
944c04108f4354481b1639c08a0e7170
-
SHA1
1a6b86bc4dc6dd7df89c848f181227e5068e56fc
-
SHA256
d6acb0f91b03293b7d03c2c258dd13e644c2dcf63df190580fb0c2b32c69510b
-
SHA512
d6a9214f5c5f86ea68ea51bb76f1a8d5a1980e852ac98beae303c0206e1fbcff20e3cd86b38fa4e88a49b89a7e6fbd78e799af30c198f709eca49eacb1287bda
-
SSDEEP
6144:YmXqNhOPOUFLccF/nHkcPLRFB/fhLeiNruEnOldMrhJ11PUM1nF1WHysWD:YmaNhOPnxBnHkapLjTn/rhlUy1WSB
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" biokt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" biokt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" vhhorpeefrr.exe -
Pykspa family
-
UAC bypass 3 TTPs 20 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" biokt.exe -
Detect Pykspa worm 2 IoCs
resource yara_rule behavioral2/files/0x0010000000023f38-4.dat family_pykspa behavioral2/files/0x000600000001e6b5-78.dat family_pykspa -
Adds policy Run key to start application 2 TTPs 36 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run biokt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ziqozjj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oibkgbmmzrohocmrnu.exe" vhhorpeefrr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ykvwkxasxh = "yqhoibkitjevamux.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ziqozjj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yqhoibkitjevamux.exe" biokt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ziqozjj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\midomjwynhgbkamtraie.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ykvwkxasxh = "fyqytnxwizvntgpto.exe" vhhorpeefrr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ykvwkxasxh = "oibkgbmmzrohocmrnu.exe" biokt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ziqozjj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oibkgbmmzrohocmrnu.exe" biokt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ziqozjj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zuoyvrdesljdlalrowd.exe" biokt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ykvwkxasxh = "yqhoibkitjevamux.exe" vhhorpeefrr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ykvwkxasxh = "fyqytnxwizvntgpto.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ziqozjj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yqhoibkitjevamux.exe" vhhorpeefrr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vhhorpeefrr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ykvwkxasxh = "byugfdrukffblcpxwgpmi.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ziqozjj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\byugfdrukffblcpxwgpmi.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ziqozjj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zuoyvrdesljdlalrowd.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ykvwkxasxh = "byugfdrukffblcpxwgpmi.exe" biokt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ziqozjj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\midomjwynhgbkamtraie.exe" biokt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ziqozjj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\byugfdrukffblcpxwgpmi.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ykvwkxasxh = "yqhoibkitjevamux.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ziqozjj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yqhoibkitjevamux.exe" vhhorpeefrr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run biokt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ykvwkxasxh = "oibkgbmmzrohocmrnu.exe" biokt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ziqozjj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\midomjwynhgbkamtraie.exe" vhhorpeefrr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ykvwkxasxh = "fyqytnxwizvntgpto.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ziqozjj = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zuoyvrdesljdlalrowd.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ykvwkxasxh = "zuoyvrdesljdlalrowd.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ykvwkxasxh = "oibkgbmmzrohocmrnu.exe" vhhorpeefrr.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" biokt.exe Set value (int) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vhhorpeefrr.exe Set value (int) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" biokt.exe -
Checks computer location settings 2 TTPs 56 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation yqhoibkitjevamux.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation fyqytnxwizvntgpto.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation fyqytnxwizvntgpto.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation oibkgbmmzrohocmrnu.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation zuoyvrdesljdlalrowd.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation vhhorpeefrr.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation yqhoibkitjevamux.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation byugfdrukffblcpxwgpmi.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation midomjwynhgbkamtraie.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation zuoyvrdesljdlalrowd.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation byugfdrukffblcpxwgpmi.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation yqhoibkitjevamux.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation zuoyvrdesljdlalrowd.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation byugfdrukffblcpxwgpmi.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation byugfdrukffblcpxwgpmi.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation zuoyvrdesljdlalrowd.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation byugfdrukffblcpxwgpmi.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation zuoyvrdesljdlalrowd.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation midomjwynhgbkamtraie.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation oibkgbmmzrohocmrnu.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation fyqytnxwizvntgpto.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation yqhoibkitjevamux.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation zuoyvrdesljdlalrowd.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation zuoyvrdesljdlalrowd.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation zuoyvrdesljdlalrowd.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation midomjwynhgbkamtraie.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation zuoyvrdesljdlalrowd.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation midomjwynhgbkamtraie.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation yqhoibkitjevamux.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation zuoyvrdesljdlalrowd.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation oibkgbmmzrohocmrnu.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation fyqytnxwizvntgpto.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation midomjwynhgbkamtraie.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation byugfdrukffblcpxwgpmi.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation oibkgbmmzrohocmrnu.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation byugfdrukffblcpxwgpmi.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation byugfdrukffblcpxwgpmi.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation oibkgbmmzrohocmrnu.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation zuoyvrdesljdlalrowd.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation yqhoibkitjevamux.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation oibkgbmmzrohocmrnu.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation fyqytnxwizvntgpto.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation fyqytnxwizvntgpto.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation byugfdrukffblcpxwgpmi.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation zuoyvrdesljdlalrowd.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation fyqytnxwizvntgpto.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation byugfdrukffblcpxwgpmi.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation midomjwynhgbkamtraie.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation oibkgbmmzrohocmrnu.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation fyqytnxwizvntgpto.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation oibkgbmmzrohocmrnu.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation byugfdrukffblcpxwgpmi.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation midomjwynhgbkamtraie.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation fyqytnxwizvntgpto.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation fyqytnxwizvntgpto.exe -
Executes dropped EXE 64 IoCs
pid Process 1244 vhhorpeefrr.exe 3060 fyqytnxwizvntgpto.exe 2648 fyqytnxwizvntgpto.exe 1952 vhhorpeefrr.exe 3144 fyqytnxwizvntgpto.exe 4276 fyqytnxwizvntgpto.exe 956 zuoyvrdesljdlalrowd.exe 1680 vhhorpeefrr.exe 1560 yqhoibkitjevamux.exe 4772 zuoyvrdesljdlalrowd.exe 2300 vhhorpeefrr.exe 920 fyqytnxwizvntgpto.exe 4568 vhhorpeefrr.exe 4792 biokt.exe 3164 biokt.exe 768 byugfdrukffblcpxwgpmi.exe 1816 midomjwynhgbkamtraie.exe 4704 fyqytnxwizvntgpto.exe 5060 byugfdrukffblcpxwgpmi.exe 2228 vhhorpeefrr.exe 232 vhhorpeefrr.exe 2052 midomjwynhgbkamtraie.exe 3816 zuoyvrdesljdlalrowd.exe 788 byugfdrukffblcpxwgpmi.exe 1656 yqhoibkitjevamux.exe 1832 midomjwynhgbkamtraie.exe 3664 oibkgbmmzrohocmrnu.exe 4112 fyqytnxwizvntgpto.exe 4628 yqhoibkitjevamux.exe 4524 fyqytnxwizvntgpto.exe 224 zuoyvrdesljdlalrowd.exe 1204 byugfdrukffblcpxwgpmi.exe 1952 vhhorpeefrr.exe 4732 vhhorpeefrr.exe 4720 vhhorpeefrr.exe 3568 vhhorpeefrr.exe 4848 zuoyvrdesljdlalrowd.exe 2204 byugfdrukffblcpxwgpmi.exe 5044 vhhorpeefrr.exe 4088 zuoyvrdesljdlalrowd.exe 1844 vhhorpeefrr.exe 1908 vhhorpeefrr.exe 3696 byugfdrukffblcpxwgpmi.exe 2012 oibkgbmmzrohocmrnu.exe 1776 yqhoibkitjevamux.exe 3828 vhhorpeefrr.exe 4472 yqhoibkitjevamux.exe 1868 vhhorpeefrr.exe 2288 fyqytnxwizvntgpto.exe 4848 byugfdrukffblcpxwgpmi.exe 4428 vhhorpeefrr.exe 2516 oibkgbmmzrohocmrnu.exe 3324 zuoyvrdesljdlalrowd.exe 4124 vhhorpeefrr.exe 5060 zuoyvrdesljdlalrowd.exe 2540 zuoyvrdesljdlalrowd.exe 3020 byugfdrukffblcpxwgpmi.exe 4808 zuoyvrdesljdlalrowd.exe 3060 fyqytnxwizvntgpto.exe 4484 zuoyvrdesljdlalrowd.exe 4968 vhhorpeefrr.exe 468 vhhorpeefrr.exe 1476 zuoyvrdesljdlalrowd.exe 3324 yqhoibkitjevamux.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 6 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\UserManager biokt.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\SerCx2.sys biokt.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc biokt.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power biokt.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\iai2c.sys biokt.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\CBDHSvc biokt.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\fqaanzbsw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\byugfdrukffblcpxwgpmi.exe ." vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oyhgsdeu = "yqhoibkitjevamux.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oyhgsdeu = "fyqytnxwizvntgpto.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tgsujxbualb = "byugfdrukffblcpxwgpmi.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\fqaanzbsw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\byugfdrukffblcpxwgpmi.exe ." vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fqaanzbsw = "yqhoibkitjevamux.exe ." biokt.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tgsujxbualb = "oibkgbmmzrohocmrnu.exe" biokt.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\oyhgsdeu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fyqytnxwizvntgpto.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oyhgsdeu = "midomjwynhgbkamtraie.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tgsujxbualb = "zuoyvrdesljdlalrowd.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oyhgsdeu = "zuoyvrdesljdlalrowd.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qgvasjqmvjcrue = "C:\\Users\\Admin\\AppData\\Local\\Temp\\midomjwynhgbkamtraie.exe" biokt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\peswndjemzrfh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fyqytnxwizvntgpto.exe ." biokt.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\fqaanzbsw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\byugfdrukffblcpxwgpmi.exe ." vhhorpeefrr.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\fqaanzbsw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\midomjwynhgbkamtraie.exe ." vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qgvasjqmvjcrue = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yqhoibkitjevamux.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fqaanzbsw = "midomjwynhgbkamtraie.exe ." vhhorpeefrr.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\qerukzeyfriv = "byugfdrukffblcpxwgpmi.exe ." vhhorpeefrr.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tgsujxbualb = "zuoyvrdesljdlalrowd.exe" biokt.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\qerukzeyfriv = "oibkgbmmzrohocmrnu.exe ." vhhorpeefrr.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tgsujxbualb = "zuoyvrdesljdlalrowd.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qgvasjqmvjcrue = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yqhoibkitjevamux.exe" biokt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\peswndjemzrfh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zuoyvrdesljdlalrowd.exe ." biokt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fqaanzbsw = "fyqytnxwizvntgpto.exe ." vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oyhgsdeu = "yqhoibkitjevamux.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tgsujxbualb = "byugfdrukffblcpxwgpmi.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\qerukzeyfriv = "byugfdrukffblcpxwgpmi.exe ." biokt.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\fqaanzbsw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\byugfdrukffblcpxwgpmi.exe ." biokt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oyhgsdeu = "oibkgbmmzrohocmrnu.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oyhgsdeu = "zuoyvrdesljdlalrowd.exe" biokt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qgvasjqmvjcrue = "C:\\Users\\Admin\\AppData\\Local\\Temp\\midomjwynhgbkamtraie.exe" biokt.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\fqaanzbsw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zuoyvrdesljdlalrowd.exe ." biokt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\peswndjemzrfh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fyqytnxwizvntgpto.exe ." vhhorpeefrr.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\oyhgsdeu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\byugfdrukffblcpxwgpmi.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tgsujxbualb = "fyqytnxwizvntgpto.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oyhgsdeu = "fyqytnxwizvntgpto.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\fqaanzbsw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zuoyvrdesljdlalrowd.exe ." vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\peswndjemzrfh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\midomjwynhgbkamtraie.exe ." vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oyhgsdeu = "byugfdrukffblcpxwgpmi.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fqaanzbsw = "yqhoibkitjevamux.exe ." vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oyhgsdeu = "yqhoibkitjevamux.exe" biokt.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tgsujxbualb = "fyqytnxwizvntgpto.exe" biokt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fqaanzbsw = "fyqytnxwizvntgpto.exe ." vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\peswndjemzrfh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yqhoibkitjevamux.exe ." vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oyhgsdeu = "midomjwynhgbkamtraie.exe" biokt.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\oyhgsdeu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fyqytnxwizvntgpto.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qgvasjqmvjcrue = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fyqytnxwizvntgpto.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\peswndjemzrfh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yqhoibkitjevamux.exe ." biokt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\peswndjemzrfh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oibkgbmmzrohocmrnu.exe ." vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fqaanzbsw = "midomjwynhgbkamtraie.exe ." biokt.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\qerukzeyfriv = "oibkgbmmzrohocmrnu.exe ." biokt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\peswndjemzrfh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fyqytnxwizvntgpto.exe ." biokt.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tgsujxbualb = "oibkgbmmzrohocmrnu.exe" biokt.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\oyhgsdeu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zuoyvrdesljdlalrowd.exe" biokt.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tgsujxbualb = "midomjwynhgbkamtraie.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\peswndjemzrfh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zuoyvrdesljdlalrowd.exe ." vhhorpeefrr.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\fqaanzbsw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zuoyvrdesljdlalrowd.exe ." vhhorpeefrr.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tgsujxbualb = "zuoyvrdesljdlalrowd.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qgvasjqmvjcrue = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zuoyvrdesljdlalrowd.exe" vhhorpeefrr.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\fqaanzbsw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fyqytnxwizvntgpto.exe ." vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qgvasjqmvjcrue = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yqhoibkitjevamux.exe" biokt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fqaanzbsw = "zuoyvrdesljdlalrowd.exe ." biokt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fqaanzbsw = "zuoyvrdesljdlalrowd.exe ." vhhorpeefrr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\peswndjemzrfh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zuoyvrdesljdlalrowd.exe ." vhhorpeefrr.exe -
Checks whether UAC is enabled 1 TTPs 22 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA biokt.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vhhorpeefrr.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vhhorpeefrr.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vhhorpeefrr.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vhhorpeefrr.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vhhorpeefrr.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" biokt.exe -
Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 3 IoCs
Possible Turn off User Account Control's privilege elevation for standard users.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" biokt.exe -
Looks up external IP address via web service 7 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 35 whatismyip.everdot.org 36 www.whatismyip.ca 39 www.showmyipaddress.com 41 www.whatismyip.ca 45 www.whatismyip.ca 48 whatismyip.everdot.org 32 whatismyipaddress.com -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\oibkgbmmzrohocmrnu.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\yqhoibkitjevamux.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\sqnaazosjfgdoguddoywtg.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\midomjwynhgbkamtraie.exe biokt.exe File opened for modification C:\Windows\SysWOW64\zuoyvrdesljdlalrowd.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\zuoyvrdesljdlalrowd.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\byugfdrukffblcpxwgpmi.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\oibkgbmmzrohocmrnu.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\byugfdrukffblcpxwgpmi.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\midomjwynhgbkamtraie.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\sqnaazosjfgdoguddoywtg.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\yqhoibkitjevamux.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\yqhoibkitjevamux.exe biokt.exe File opened for modification C:\Windows\SysWOW64\byugfdrukffblcpxwgpmi.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\sqnaazosjfgdoguddoywtg.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\yqhoibkitjevamux.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\sqnaazosjfgdoguddoywtg.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\yqhoibkitjevamux.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\fyqytnxwizvntgpto.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\oibkgbmmzrohocmrnu.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\zuoyvrdesljdlalrowd.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\oibkgbmmzrohocmrnu.exe biokt.exe File opened for modification C:\Windows\SysWOW64\yqhoibkitjevamux.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\fyqytnxwizvntgpto.exe vhhorpeefrr.exe File created C:\Windows\SysWOW64\gkngmrmwtvcfwuodjaquxqwb.gdf biokt.exe File opened for modification C:\Windows\SysWOW64\byugfdrukffblcpxwgpmi.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\fyqytnxwizvntgpto.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\midomjwynhgbkamtraie.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\midomjwynhgbkamtraie.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\gkngmrmwtvcfwuodjaquxqwb.gdf biokt.exe File opened for modification C:\Windows\SysWOW64\fyqytnxwizvntgpto.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\yqhoibkitjevamux.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\midomjwynhgbkamtraie.exe biokt.exe File opened for modification C:\Windows\SysWOW64\yqhoibkitjevamux.exe biokt.exe File opened for modification C:\Windows\SysWOW64\byugfdrukffblcpxwgpmi.exe biokt.exe File opened for modification C:\Windows\SysWOW64\peswndjemzrfhqvvmopeswndjemzrfhqvvm.pes biokt.exe File opened for modification C:\Windows\SysWOW64\sqnaazosjfgdoguddoywtg.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\sqnaazosjfgdoguddoywtg.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\yqhoibkitjevamux.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\fyqytnxwizvntgpto.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\zuoyvrdesljdlalrowd.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\oibkgbmmzrohocmrnu.exe biokt.exe File opened for modification C:\Windows\SysWOW64\zuoyvrdesljdlalrowd.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\midomjwynhgbkamtraie.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\yqhoibkitjevamux.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\sqnaazosjfgdoguddoywtg.exe biokt.exe File opened for modification C:\Windows\SysWOW64\zuoyvrdesljdlalrowd.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\oibkgbmmzrohocmrnu.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\fyqytnxwizvntgpto.exe biokt.exe File opened for modification C:\Windows\SysWOW64\byugfdrukffblcpxwgpmi.exe biokt.exe File opened for modification C:\Windows\SysWOW64\oibkgbmmzrohocmrnu.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\midomjwynhgbkamtraie.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\fyqytnxwizvntgpto.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\sqnaazosjfgdoguddoywtg.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\oibkgbmmzrohocmrnu.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\midomjwynhgbkamtraie.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\byugfdrukffblcpxwgpmi.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\yqhoibkitjevamux.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\fyqytnxwizvntgpto.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\fyqytnxwizvntgpto.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\oibkgbmmzrohocmrnu.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\zuoyvrdesljdlalrowd.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\byugfdrukffblcpxwgpmi.exe vhhorpeefrr.exe File opened for modification C:\Windows\SysWOW64\fyqytnxwizvntgpto.exe biokt.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\gkngmrmwtvcfwuodjaquxqwb.gdf biokt.exe File created C:\Program Files (x86)\gkngmrmwtvcfwuodjaquxqwb.gdf biokt.exe File opened for modification C:\Program Files (x86)\peswndjemzrfhqvvmopeswndjemzrfhqvvm.pes biokt.exe File created C:\Program Files (x86)\peswndjemzrfhqvvmopeswndjemzrfhqvvm.pes biokt.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\zuoyvrdesljdlalrowd.exe vhhorpeefrr.exe File opened for modification C:\Windows\midomjwynhgbkamtraie.exe vhhorpeefrr.exe File opened for modification C:\Windows\fyqytnxwizvntgpto.exe vhhorpeefrr.exe File opened for modification C:\Windows\zuoyvrdesljdlalrowd.exe vhhorpeefrr.exe File opened for modification C:\Windows\fyqytnxwizvntgpto.exe biokt.exe File opened for modification C:\Windows\byugfdrukffblcpxwgpmi.exe biokt.exe File opened for modification C:\Windows\yqhoibkitjevamux.exe vhhorpeefrr.exe File opened for modification C:\Windows\byugfdrukffblcpxwgpmi.exe vhhorpeefrr.exe File opened for modification C:\Windows\zuoyvrdesljdlalrowd.exe vhhorpeefrr.exe File opened for modification C:\Windows\byugfdrukffblcpxwgpmi.exe biokt.exe File opened for modification C:\Windows\zuoyvrdesljdlalrowd.exe vhhorpeefrr.exe File opened for modification C:\Windows\byugfdrukffblcpxwgpmi.exe vhhorpeefrr.exe File opened for modification C:\Windows\zuoyvrdesljdlalrowd.exe vhhorpeefrr.exe File opened for modification C:\Windows\midomjwynhgbkamtraie.exe vhhorpeefrr.exe File opened for modification C:\Windows\oibkgbmmzrohocmrnu.exe vhhorpeefrr.exe File opened for modification C:\Windows\zuoyvrdesljdlalrowd.exe vhhorpeefrr.exe File opened for modification C:\Windows\yqhoibkitjevamux.exe vhhorpeefrr.exe File opened for modification C:\Windows\fyqytnxwizvntgpto.exe vhhorpeefrr.exe File opened for modification C:\Windows\yqhoibkitjevamux.exe vhhorpeefrr.exe File opened for modification C:\Windows\yqhoibkitjevamux.exe vhhorpeefrr.exe File opened for modification C:\Windows\zuoyvrdesljdlalrowd.exe vhhorpeefrr.exe File opened for modification C:\Windows\fyqytnxwizvntgpto.exe vhhorpeefrr.exe File opened for modification C:\Windows\sqnaazosjfgdoguddoywtg.exe vhhorpeefrr.exe File opened for modification C:\Windows\yqhoibkitjevamux.exe biokt.exe File opened for modification C:\Windows\byugfdrukffblcpxwgpmi.exe vhhorpeefrr.exe File opened for modification C:\Windows\fyqytnxwizvntgpto.exe vhhorpeefrr.exe File opened for modification C:\Windows\oibkgbmmzrohocmrnu.exe vhhorpeefrr.exe File opened for modification C:\Windows\zuoyvrdesljdlalrowd.exe vhhorpeefrr.exe File opened for modification C:\Windows\midomjwynhgbkamtraie.exe vhhorpeefrr.exe File opened for modification C:\Windows\oibkgbmmzrohocmrnu.exe vhhorpeefrr.exe File opened for modification C:\Windows\midomjwynhgbkamtraie.exe vhhorpeefrr.exe File opened for modification C:\Windows\sqnaazosjfgdoguddoywtg.exe vhhorpeefrr.exe File opened for modification C:\Windows\fyqytnxwizvntgpto.exe vhhorpeefrr.exe File opened for modification C:\Windows\oibkgbmmzrohocmrnu.exe vhhorpeefrr.exe File opened for modification C:\Windows\yqhoibkitjevamux.exe vhhorpeefrr.exe File opened for modification C:\Windows\sqnaazosjfgdoguddoywtg.exe biokt.exe File created C:\Windows\peswndjemzrfhqvvmopeswndjemzrfhqvvm.pes biokt.exe File opened for modification C:\Windows\yqhoibkitjevamux.exe vhhorpeefrr.exe File opened for modification C:\Windows\byugfdrukffblcpxwgpmi.exe vhhorpeefrr.exe File opened for modification C:\Windows\zuoyvrdesljdlalrowd.exe biokt.exe File opened for modification C:\Windows\oibkgbmmzrohocmrnu.exe vhhorpeefrr.exe File opened for modification C:\Windows\midomjwynhgbkamtraie.exe biokt.exe File opened for modification C:\Windows\oibkgbmmzrohocmrnu.exe biokt.exe File opened for modification C:\Windows\gkngmrmwtvcfwuodjaquxqwb.gdf biokt.exe File opened for modification C:\Windows\midomjwynhgbkamtraie.exe vhhorpeefrr.exe File opened for modification C:\Windows\yqhoibkitjevamux.exe vhhorpeefrr.exe File opened for modification C:\Windows\sqnaazosjfgdoguddoywtg.exe biokt.exe File opened for modification C:\Windows\fyqytnxwizvntgpto.exe vhhorpeefrr.exe File opened for modification C:\Windows\byugfdrukffblcpxwgpmi.exe vhhorpeefrr.exe File opened for modification C:\Windows\byugfdrukffblcpxwgpmi.exe vhhorpeefrr.exe File opened for modification C:\Windows\sqnaazosjfgdoguddoywtg.exe vhhorpeefrr.exe File opened for modification C:\Windows\sqnaazosjfgdoguddoywtg.exe vhhorpeefrr.exe File opened for modification C:\Windows\yqhoibkitjevamux.exe biokt.exe File opened for modification C:\Windows\sqnaazosjfgdoguddoywtg.exe vhhorpeefrr.exe File opened for modification C:\Windows\oibkgbmmzrohocmrnu.exe vhhorpeefrr.exe File opened for modification C:\Windows\fyqytnxwizvntgpto.exe vhhorpeefrr.exe File opened for modification C:\Windows\oibkgbmmzrohocmrnu.exe vhhorpeefrr.exe File opened for modification C:\Windows\midomjwynhgbkamtraie.exe vhhorpeefrr.exe File opened for modification C:\Windows\yqhoibkitjevamux.exe vhhorpeefrr.exe File opened for modification C:\Windows\zuoyvrdesljdlalrowd.exe biokt.exe File opened for modification C:\Windows\zuoyvrdesljdlalrowd.exe vhhorpeefrr.exe File opened for modification C:\Windows\byugfdrukffblcpxwgpmi.exe vhhorpeefrr.exe File opened for modification C:\Windows\fyqytnxwizvntgpto.exe vhhorpeefrr.exe File opened for modification C:\Windows\oibkgbmmzrohocmrnu.exe vhhorpeefrr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 63 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language midomjwynhgbkamtraie.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zuoyvrdesljdlalrowd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language midomjwynhgbkamtraie.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zuoyvrdesljdlalrowd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language midomjwynhgbkamtraie.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oibkgbmmzrohocmrnu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zuoyvrdesljdlalrowd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language byugfdrukffblcpxwgpmi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yqhoibkitjevamux.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language midomjwynhgbkamtraie.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language byugfdrukffblcpxwgpmi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zuoyvrdesljdlalrowd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yqhoibkitjevamux.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oibkgbmmzrohocmrnu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fyqytnxwizvntgpto.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language byugfdrukffblcpxwgpmi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yqhoibkitjevamux.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language midomjwynhgbkamtraie.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yqhoibkitjevamux.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fyqytnxwizvntgpto.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zuoyvrdesljdlalrowd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fyqytnxwizvntgpto.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zuoyvrdesljdlalrowd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zuoyvrdesljdlalrowd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language byugfdrukffblcpxwgpmi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vhhorpeefrr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language byugfdrukffblcpxwgpmi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language byugfdrukffblcpxwgpmi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language midomjwynhgbkamtraie.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fyqytnxwizvntgpto.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language byugfdrukffblcpxwgpmi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language byugfdrukffblcpxwgpmi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zuoyvrdesljdlalrowd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language byugfdrukffblcpxwgpmi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language byugfdrukffblcpxwgpmi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zuoyvrdesljdlalrowd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oibkgbmmzrohocmrnu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zuoyvrdesljdlalrowd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oibkgbmmzrohocmrnu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yqhoibkitjevamux.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yqhoibkitjevamux.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language biokt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fyqytnxwizvntgpto.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fyqytnxwizvntgpto.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zuoyvrdesljdlalrowd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zuoyvrdesljdlalrowd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zuoyvrdesljdlalrowd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fyqytnxwizvntgpto.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oibkgbmmzrohocmrnu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language byugfdrukffblcpxwgpmi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oibkgbmmzrohocmrnu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zuoyvrdesljdlalrowd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language midomjwynhgbkamtraie.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oibkgbmmzrohocmrnu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fyqytnxwizvntgpto.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fyqytnxwizvntgpto.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fyqytnxwizvntgpto.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fyqytnxwizvntgpto.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language byugfdrukffblcpxwgpmi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oibkgbmmzrohocmrnu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language midomjwynhgbkamtraie.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language midomjwynhgbkamtraie.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 4792 biokt.exe 4792 biokt.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4792 biokt.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3044 wrote to memory of 1244 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 89 PID 3044 wrote to memory of 1244 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 89 PID 3044 wrote to memory of 1244 3044 JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe 89 PID 4712 wrote to memory of 3060 4712 cmd.exe 93 PID 4712 wrote to memory of 3060 4712 cmd.exe 93 PID 4712 wrote to memory of 3060 4712 cmd.exe 93 PID 2416 wrote to memory of 2648 2416 cmd.exe 96 PID 2416 wrote to memory of 2648 2416 cmd.exe 96 PID 2416 wrote to memory of 2648 2416 cmd.exe 96 PID 2648 wrote to memory of 1952 2648 fyqytnxwizvntgpto.exe 176 PID 2648 wrote to memory of 1952 2648 fyqytnxwizvntgpto.exe 176 PID 2648 wrote to memory of 1952 2648 fyqytnxwizvntgpto.exe 176 PID 4512 wrote to memory of 3144 4512 cmd.exe 102 PID 4512 wrote to memory of 3144 4512 cmd.exe 102 PID 4512 wrote to memory of 3144 4512 cmd.exe 102 PID 4504 wrote to memory of 4276 4504 cmd.exe 105 PID 4504 wrote to memory of 4276 4504 cmd.exe 105 PID 4504 wrote to memory of 4276 4504 cmd.exe 105 PID 4980 wrote to memory of 956 4980 cmd.exe 108 PID 4980 wrote to memory of 956 4980 cmd.exe 108 PID 4980 wrote to memory of 956 4980 cmd.exe 108 PID 4276 wrote to memory of 1680 4276 fyqytnxwizvntgpto.exe 109 PID 4276 wrote to memory of 1680 4276 fyqytnxwizvntgpto.exe 109 PID 4276 wrote to memory of 1680 4276 fyqytnxwizvntgpto.exe 109 PID 3696 wrote to memory of 1560 3696 cmd.exe 110 PID 3696 wrote to memory of 1560 3696 cmd.exe 110 PID 3696 wrote to memory of 1560 3696 cmd.exe 110 PID 4788 wrote to memory of 4772 4788 cmd.exe 275 PID 4788 wrote to memory of 4772 4788 cmd.exe 275 PID 4788 wrote to memory of 4772 4788 cmd.exe 275 PID 1560 wrote to memory of 2300 1560 yqhoibkitjevamux.exe 116 PID 1560 wrote to memory of 2300 1560 yqhoibkitjevamux.exe 116 PID 1560 wrote to memory of 2300 1560 yqhoibkitjevamux.exe 116 PID 1608 wrote to memory of 920 1608 cmd.exe 304 PID 1608 wrote to memory of 920 1608 cmd.exe 304 PID 1608 wrote to memory of 920 1608 cmd.exe 304 PID 920 wrote to memory of 4568 920 fyqytnxwizvntgpto.exe 118 PID 920 wrote to memory of 4568 920 fyqytnxwizvntgpto.exe 118 PID 920 wrote to memory of 4568 920 fyqytnxwizvntgpto.exe 118 PID 1244 wrote to memory of 4792 1244 vhhorpeefrr.exe 121 PID 1244 wrote to memory of 4792 1244 vhhorpeefrr.exe 121 PID 1244 wrote to memory of 4792 1244 vhhorpeefrr.exe 121 PID 1244 wrote to memory of 3164 1244 vhhorpeefrr.exe 122 PID 1244 wrote to memory of 3164 1244 vhhorpeefrr.exe 122 PID 1244 wrote to memory of 3164 1244 vhhorpeefrr.exe 122 PID 1928 wrote to memory of 768 1928 cmd.exe 186 PID 1928 wrote to memory of 768 1928 cmd.exe 186 PID 1928 wrote to memory of 768 1928 cmd.exe 186 PID 4784 wrote to memory of 1816 4784 cmd.exe 217 PID 4784 wrote to memory of 1816 4784 cmd.exe 217 PID 4784 wrote to memory of 1816 4784 cmd.exe 217 PID 1100 wrote to memory of 4704 1100 cmd.exe 333 PID 1100 wrote to memory of 4704 1100 cmd.exe 333 PID 1100 wrote to memory of 4704 1100 cmd.exe 333 PID 1952 wrote to memory of 5060 1952 cmd.exe 227 PID 1952 wrote to memory of 5060 1952 cmd.exe 227 PID 1952 wrote to memory of 5060 1952 cmd.exe 227 PID 4704 wrote to memory of 2228 4704 fyqytnxwizvntgpto.exe 145 PID 4704 wrote to memory of 2228 4704 fyqytnxwizvntgpto.exe 145 PID 4704 wrote to memory of 2228 4704 fyqytnxwizvntgpto.exe 145 PID 5060 wrote to memory of 232 5060 byugfdrukffblcpxwgpmi.exe 339 PID 5060 wrote to memory of 232 5060 byugfdrukffblcpxwgpmi.exe 339 PID 5060 wrote to memory of 232 5060 byugfdrukffblcpxwgpmi.exe 339 PID 1168 wrote to memory of 2052 1168 cmd.exe 364 -
System policy modification 1 TTPs 52 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer vhhorpeefrr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" biokt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System biokt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" biokt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer biokt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" biokt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" biokt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vhhorpeefrr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vhhorpeefrr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vhhorpeefrr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" biokt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" vhhorpeefrr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" biokt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" biokt.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_944c04108f4354481b1639c08a0e7170.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\jaffacakes118_944c04108f4354481b1639c08a0e7170.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\biokt.exe"C:\Users\Admin\AppData\Local\Temp\biokt.exe" "-C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4792
-
-
C:\Users\Admin\AppData\Local\Temp\biokt.exe"C:\Users\Admin\AppData\Local\Temp\biokt.exe" "-C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵
- Executes dropped EXE
PID:1952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe2⤵
- Executes dropped EXE
PID:3144
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵
- Executes dropped EXE
PID:1680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\yqhoibkitjevamux.exe*."3⤵
- Executes dropped EXE
PID:2300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe2⤵
- Executes dropped EXE
PID:4772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\fyqytnxwizvntgpto.exe*."3⤵
- Executes dropped EXE
PID:4568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵
- Executes dropped EXE
PID:2228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\byugfdrukffblcpxwgpmi.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:232
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵
- Executes dropped EXE
PID:2052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe .1⤵PID:2744
-
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:788 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\byugfdrukffblcpxwgpmi.exe*."3⤵
- Executes dropped EXE
PID:1952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe1⤵PID:4732
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe1⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe2⤵
- Executes dropped EXE
PID:1656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe .1⤵PID:5064
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3664 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\oibkgbmmzrohocmrnu.exe*."3⤵
- Executes dropped EXE
PID:4732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe1⤵PID:2616
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .1⤵PID:1956
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4112 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\fyqytnxwizvntgpto.exe*."3⤵
- Executes dropped EXE
PID:3568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .1⤵PID:4756
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4524 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\fyqytnxwizvntgpto.exe*."3⤵
- Executes dropped EXE
PID:4720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe1⤵PID:1248
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe2⤵
- Executes dropped EXE
PID:224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .1⤵PID:1512
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\byugfdrukffblcpxwgpmi.exe*."3⤵
- Executes dropped EXE
PID:5044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe1⤵PID:3016
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe2⤵
- Executes dropped EXE
PID:4628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .1⤵PID:3824
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\byugfdrukffblcpxwgpmi.exe*."3⤵
- Executes dropped EXE
PID:1844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe1⤵PID:3220
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe2⤵
- Executes dropped EXE
PID:4848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe .1⤵PID:4528
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4088 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\zuoyvrdesljdlalrowd.exe*."3⤵
- Executes dropped EXE
PID:1908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe1⤵PID:768
-
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe2⤵
- Executes dropped EXE
PID:3696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe .1⤵PID:3020
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\oibkgbmmzrohocmrnu.exe*."3⤵
- Executes dropped EXE
PID:3828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe1⤵PID:4712
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe2⤵
- Executes dropped EXE
PID:1776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .1⤵PID:1952
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\yqhoibkitjevamux.exe*."3⤵
- Executes dropped EXE
PID:1868
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe1⤵PID:4672
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe2⤵
- Executes dropped EXE
PID:2288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .1⤵PID:4720
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4848 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\byugfdrukffblcpxwgpmi.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe1⤵PID:4656
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe2⤵
- Executes dropped EXE
PID:2516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe .1⤵PID:3284
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3324 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\zuoyvrdesljdlalrowd.exe*."3⤵
- Executes dropped EXE
PID:4124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe1⤵PID:2000
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1816
-
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe2⤵
- Executes dropped EXE
PID:2540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe1⤵PID:4896
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe2⤵
- Executes dropped EXE
PID:5060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe .1⤵PID:4704
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4808 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\zuoyvrdesljdlalrowd.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe1⤵PID:1908
-
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe2⤵
- Executes dropped EXE
PID:3020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe1⤵PID:4088
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe2⤵
- Executes dropped EXE
PID:3060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe .1⤵PID:3264
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1476 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\zuoyvrdesljdlalrowd.exe*."3⤵PID:4840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4484 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\zuoyvrdesljdlalrowd.exe*."3⤵
- Executes dropped EXE
PID:468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe .1⤵PID:1244
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe .2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3324 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\yqhoibkitjevamux.exe*."3⤵PID:1876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe1⤵PID:3208
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe2⤵PID:2400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe .1⤵PID:4424
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:224 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\midomjwynhgbkamtraie.exe*."3⤵PID:3076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe1⤵PID:1488
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe2⤵PID:1764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe1⤵PID:4972
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe2⤵PID:4732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe .1⤵PID:2648
-
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4456 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\byugfdrukffblcpxwgpmi.exe*."3⤵PID:3976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe1⤵PID:1272
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe2⤵PID:2108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .1⤵PID:3136
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\byugfdrukffblcpxwgpmi.exe*."3⤵PID:2012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe1⤵PID:4788
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe2⤵PID:4088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .1⤵PID:2744
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4772 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\zuoyvrdesljdlalrowd.exe*."3⤵PID:1916
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .1⤵PID:1924
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\yqhoibkitjevamux.exe*."3⤵PID:4528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe1⤵PID:1664
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe2⤵PID:2516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe1⤵PID:2680
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe2⤵PID:788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .1⤵PID:4896
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4840 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\fyqytnxwizvntgpto.exe*."3⤵PID:2108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .1⤵PID:1872
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\zuoyvrdesljdlalrowd.exe*."3⤵PID:2540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe1⤵PID:4756
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe2⤵PID:3316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵PID:5044
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4088 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵PID:2164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵PID:4472
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵PID:1988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe .1⤵PID:3016
-
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1332 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\byugfdrukffblcpxwgpmi.exe*."3⤵PID:1268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe1⤵PID:920
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe2⤵PID:4496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .1⤵PID:1868
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4380 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\zuoyvrdesljdlalrowd.exe*."3⤵PID:4432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe1⤵PID:3936
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe2⤵PID:1664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .1⤵PID:440
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3304 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\midomjwynhgbkamtraie.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵PID:5072
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵PID:4396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe .1⤵PID:4840
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\zuoyvrdesljdlalrowd.exe*."3⤵PID:4704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe1⤵PID:4512
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe2⤵PID:412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵PID:4656
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵PID:4788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe1⤵PID:2300
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe2⤵PID:232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .1⤵PID:224
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4212 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\oibkgbmmzrohocmrnu.exe*."3⤵PID:1248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe1⤵PID:5116
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe2⤵PID:4720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .1⤵PID:4732
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4708 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\zuoyvrdesljdlalrowd.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:5112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe1⤵PID:3924
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe2⤵PID:220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe .1⤵PID:4064
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\midomjwynhgbkamtraie.exe*."3⤵PID:2384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe1⤵PID:3976
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe2⤵PID:1844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe .1⤵PID:2204
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\oibkgbmmzrohocmrnu.exe*."3⤵PID:3488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe1⤵PID:3348
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe2⤵PID:4572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .1⤵PID:1288
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4924 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\midomjwynhgbkamtraie.exe*."3⤵PID:3220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe1⤵PID:3956
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe2⤵PID:3840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .1⤵PID:2136
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\byugfdrukffblcpxwgpmi.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵PID:1020
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵PID:4780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe .1⤵PID:3696
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:992 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\oibkgbmmzrohocmrnu.exe*."3⤵PID:1428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe1⤵PID:2548
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe2⤵PID:4712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe .1⤵PID:3664
-
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4680 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\byugfdrukffblcpxwgpmi.exe*."3⤵PID:4508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe1⤵PID:1476
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe2⤵PID:5064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .1⤵PID:4652
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:220 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\fyqytnxwizvntgpto.exe*."3⤵PID:2544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe1⤵PID:1732
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4808
-
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe2⤵PID:468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .1⤵PID:3516
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1868 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\zuoyvrdesljdlalrowd.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe1⤵PID:1908
-
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe2⤵PID:1544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe .1⤵PID:2100
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4376 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\oibkgbmmzrohocmrnu.exe*."3⤵PID:2400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe1⤵PID:4924
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe2⤵PID:3840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe .1⤵PID:1948
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4756 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\midomjwynhgbkamtraie.exe*."3⤵PID:4724
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe1⤵PID:412
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe2⤵PID:232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .1⤵PID:4864
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4352 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\zuoyvrdesljdlalrowd.exe*."3⤵PID:4656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe1⤵PID:4788
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe2⤵PID:2616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .1⤵PID:4712
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:224
-
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\byugfdrukffblcpxwgpmi.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1916
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe1⤵PID:5084
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe2⤵PID:3080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe .1⤵PID:1476
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5116 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\yqhoibkitjevamux.exe*."3⤵PID:3016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe1⤵PID:1032
-
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe2⤵PID:3624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe .1⤵PID:1356
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\oibkgbmmzrohocmrnu.exe*."3⤵PID:984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe1⤵PID:1732
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe2⤵PID:4892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .1⤵PID:4456
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1844
-
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:724 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\oibkgbmmzrohocmrnu.exe*."3⤵PID:2764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe1⤵PID:3928
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe2⤵PID:1268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .1⤵PID:2364
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5008 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\yqhoibkitjevamux.exe*."3⤵PID:1960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe1⤵PID:4232
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe2⤵PID:4624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵PID:2144
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵PID:4512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe .1⤵PID:4460
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4352 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\midomjwynhgbkamtraie.exe*."3⤵PID:2012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe .1⤵PID:1016
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe .2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\midomjwynhgbkamtraie.exe*."3⤵PID:4712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe1⤵PID:1988
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4472
-
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe2⤵PID:4772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe1⤵PID:456
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe2⤵PID:1188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe .1⤵PID:1072
-
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe .2⤵PID:3664
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\byugfdrukffblcpxwgpmi.exe*."3⤵PID:2544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵PID:956
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵PID:1572
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵PID:1560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe1⤵PID:5064
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe2⤵PID:1752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe1⤵PID:3684
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe2⤵PID:536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .1⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .2⤵PID:4980
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\fyqytnxwizvntgpto.exe*."3⤵PID:2204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .1⤵PID:3624
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3020
-
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .2⤵PID:1696
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\midomjwynhgbkamtraie.exe*."3⤵PID:5008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe1⤵PID:2492
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe2⤵PID:3928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵PID:444
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵PID:4380
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵PID:4980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe1⤵PID:3480
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe2⤵PID:1432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe1⤵PID:1908
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe2⤵PID:1944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .1⤵PID:1500
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .2⤵PID:828
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\yqhoibkitjevamux.exe*."3⤵PID:4892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .1⤵PID:2436
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .2⤵PID:3836
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\midomjwynhgbkamtraie.exe*."3⤵PID:4628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe1⤵PID:4328
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe2⤵PID:2748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵PID:2364
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵PID:984
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵PID:1652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe1⤵PID:1488
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe2⤵PID:2744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .1⤵PID:1680
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .2⤵PID:3308
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\oibkgbmmzrohocmrnu.exe*."3⤵PID:1168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe1⤵PID:3088
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe2⤵PID:5084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .1⤵PID:3348
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4088
-
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .2⤵PID:440
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\oibkgbmmzrohocmrnu.exe*."3⤵PID:1948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe1⤵PID:4352
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe2⤵PID:220
-
-
C:\Windows\System32\sihclient.exeC:\Windows\System32\sihclient.exe /cv +00a/VYPvE6TwQHV8AiRzQ.0.21⤵PID:4968
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe .1⤵PID:3520
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe .2⤵PID:3128
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\midomjwynhgbkamtraie.exe*."3⤵PID:544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe1⤵PID:3924
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe2⤵PID:4552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe .1⤵PID:4628
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2012
-
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe .2⤵PID:3588
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\oibkgbmmzrohocmrnu.exe*."3⤵PID:1656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe1⤵PID:392
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe2⤵PID:4704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .1⤵PID:3220
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .2⤵PID:4452
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\zuoyvrdesljdlalrowd.exe*."3⤵PID:1780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe1⤵PID:1992
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe2⤵PID:5068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .1⤵PID:3728
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .2⤵PID:4112
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\midomjwynhgbkamtraie.exe*."3⤵PID:5064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe1⤵PID:2228
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4456
-
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe2⤵PID:1096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵PID:4572
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵PID:3840
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵PID:4088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe1⤵PID:3568
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe2⤵PID:4240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe .1⤵PID:4856
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe .2⤵PID:3936
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\zuoyvrdesljdlalrowd.exe*."3⤵PID:3852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe1⤵PID:4836
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4732
-
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe2⤵PID:1204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .1⤵PID:4920
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .2⤵PID:4568
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\midomjwynhgbkamtraie.exe*."3⤵PID:3076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe1⤵PID:924
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe2⤵PID:4820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .1⤵PID:1476
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .2⤵PID:5060
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\oibkgbmmzrohocmrnu.exe*."3⤵PID:4364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe1⤵PID:4892
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe2⤵PID:3664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe .1⤵PID:3208
-
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe .2⤵PID:3284
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\byugfdrukffblcpxwgpmi.exe*."3⤵PID:4784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe1⤵PID:436
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe2⤵PID:4376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe .1⤵PID:836
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2516
-
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe .2⤵PID:4344
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\zuoyvrdesljdlalrowd.exe*."3⤵PID:468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe1⤵PID:3824
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe2⤵PID:4240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .1⤵PID:5036
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .2⤵PID:3568
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\oibkgbmmzrohocmrnu.exe*."3⤵PID:4836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe1⤵PID:1252
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe2⤵PID:4352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .1⤵PID:2044
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .2⤵PID:4812
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\zuoyvrdesljdlalrowd.exe*."3⤵PID:2732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵PID:1740
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵PID:1268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe .1⤵PID:2164
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe .2⤵PID:4628
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\midomjwynhgbkamtraie.exe*."3⤵PID:4760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe1⤵PID:2460
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe2⤵PID:4432
-
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:232
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe .1⤵PID:1332
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe .2⤵PID:4068
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\yqhoibkitjevamux.exe*."3⤵PID:4376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe1⤵PID:2548
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe2⤵PID:4980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .1⤵PID:4848
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .2⤵PID:984
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\zuoyvrdesljdlalrowd.exe*."3⤵PID:1188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe1⤵PID:224
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1248
-
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe2⤵PID:4344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .1⤵PID:1956
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .2⤵PID:836
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\byugfdrukffblcpxwgpmi.exe*."3⤵PID:1560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe1⤵PID:1672
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe2⤵PID:2052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe .1⤵PID:956
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe .2⤵PID:1104
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\oibkgbmmzrohocmrnu.exe*."3⤵PID:5008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵PID:3016
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵PID:2748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe .1⤵PID:1704
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe .2⤵PID:5064
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\oibkgbmmzrohocmrnu.exe*."3⤵PID:1168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe1⤵PID:4516
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe2⤵PID:2000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .1⤵PID:2444
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .2⤵PID:1780
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\yqhoibkitjevamux.exe*."3⤵PID:392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe1⤵PID:1032
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe2⤵PID:1652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .1⤵PID:1412
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .2⤵PID:4448
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\oibkgbmmzrohocmrnu.exe*."3⤵PID:224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe1⤵PID:2544
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe2⤵PID:3316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe .1⤵PID:4568
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe .2⤵PID:2676
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\zuoyvrdesljdlalrowd.exe*."3⤵PID:1288
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe1⤵PID:4512
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe2⤵PID:3816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe1⤵PID:3668
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe2⤵PID:3016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe1⤵PID:5104
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe2⤵PID:3416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe .1⤵PID:2744
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe .2⤵PID:4344
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\oibkgbmmzrohocmrnu.exe*."3⤵PID:220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe .1⤵PID:776
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe .2⤵PID:3952
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\midomjwynhgbkamtraie.exe*."3⤵PID:4424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe .1⤵PID:2704
-
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe .2⤵PID:3304
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\byugfdrukffblcpxwgpmi.exe*."3⤵PID:1696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe1⤵PID:472
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe2⤵PID:3708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe1⤵PID:4432
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe2⤵PID:1104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe1⤵PID:1020
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe2⤵PID:3136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .1⤵PID:1652
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .2⤵PID:1704
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\oibkgbmmzrohocmrnu.exe*."3⤵PID:3760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵PID:2872
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵PID:1104
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵PID:836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe .1⤵PID:412
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe .2⤵PID:4848
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\yqhoibkitjevamux.exe*."3⤵PID:4756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe2⤵PID:3624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe1⤵PID:1244
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe2⤵PID:1488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .1⤵PID:2700
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .2⤵PID:3668
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\oibkgbmmzrohocmrnu.exe*."3⤵PID:1504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .1⤵PID:2648
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .2⤵PID:2052
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\byugfdrukffblcpxwgpmi.exe*."3⤵PID:4112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe1⤵PID:5032
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe2⤵PID:1936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .1⤵PID:2144
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4840
-
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .2⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\zuoyvrdesljdlalrowd.exe*."3⤵PID:1168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe1⤵PID:1780
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe2⤵PID:724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe1⤵PID:2460
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe2⤵PID:1868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .1⤵PID:3284
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .2⤵PID:924
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\zuoyvrdesljdlalrowd.exe*."3⤵PID:1664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .1⤵PID:60
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .2⤵PID:1168
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\oibkgbmmzrohocmrnu.exe*."3⤵PID:4676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe1⤵PID:472
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe2⤵PID:3684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵PID:2064
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵PID:1428
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵PID:416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe1⤵PID:2552
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe2⤵PID:1940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵PID:1780
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵PID:4432
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵PID:4724
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe1⤵PID:2000
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe2⤵PID:3516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .1⤵PID:1012
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .2⤵PID:2384
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\midomjwynhgbkamtraie.exe*."3⤵PID:3012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe1⤵PID:3316
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe2⤵PID:924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .1⤵PID:2068
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .2⤵PID:1404
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\yqhoibkitjevamux.exe*."3⤵PID:788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe1⤵PID:4332
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe2⤵PID:1104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵PID:3824
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵PID:1780
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵PID:4512
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe1⤵PID:220
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe2⤵PID:3012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe .1⤵PID:2196
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe .2⤵PID:3836
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\yqhoibkitjevamux.exe*."3⤵PID:520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe1⤵PID:1020
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe2⤵PID:4424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .1⤵PID:2400
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .2⤵PID:3988
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\zuoyvrdesljdlalrowd.exe*."3⤵PID:2544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe1⤵PID:2144
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe2⤵PID:4856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .1⤵PID:4836
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .2⤵PID:836
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\fyqytnxwizvntgpto.exe*."3⤵PID:2760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe1⤵PID:3976
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe2⤵PID:392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵PID:412
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵PID:632
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵PID:4424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵PID:3660
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵PID:4820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe .1⤵PID:1332
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe .2⤵PID:2196
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\zuoyvrdesljdlalrowd.exe*."3⤵PID:2400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe1⤵PID:520
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe2⤵PID:4652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .1⤵PID:1664
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .2⤵PID:920
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\zuoyvrdesljdlalrowd.exe*."3⤵PID:4516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe1⤵PID:1504
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe2⤵PID:4224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .1⤵PID:836
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .2⤵PID:4892
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\fyqytnxwizvntgpto.exe*."3⤵PID:4104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe1⤵PID:4968
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1476
-
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe2⤵PID:556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe .1⤵PID:1104
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe .2⤵PID:2636
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\yqhoibkitjevamux.exe*."3⤵PID:3516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe1⤵PID:4352
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe2⤵PID:4304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵PID:4656
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵PID:3836
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵PID:3728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe1⤵PID:1780
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe2⤵PID:2624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .1⤵PID:3660
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .2⤵PID:2164
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\midomjwynhgbkamtraie.exe*."3⤵PID:2196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe1⤵PID:1020
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe2⤵PID:1512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .1⤵PID:4856
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .2⤵PID:1664
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\zuoyvrdesljdlalrowd.exe*."3⤵PID:1844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe1⤵PID:1428
-
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe2⤵PID:4356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe .1⤵PID:1828
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe .2⤵PID:1084
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\midomjwynhgbkamtraie.exe*."3⤵PID:2000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe1⤵PID:2892
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1544
-
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe2⤵PID:4628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe .1⤵PID:3816
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe .2⤵PID:632
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\zuoyvrdesljdlalrowd.exe*."3⤵PID:1016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe1⤵PID:3012
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe2⤵PID:4820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .1⤵PID:4924
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .2⤵PID:2300
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\fyqytnxwizvntgpto.exe*."3⤵PID:3016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe1⤵PID:60
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe2⤵PID:1672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .1⤵PID:4572
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .2⤵PID:2648
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\midomjwynhgbkamtraie.exe*."3⤵PID:4104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe1⤵PID:4328
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe2⤵PID:416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe .1⤵PID:5084
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe .2⤵PID:1032
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\oibkgbmmzrohocmrnu.exe*."3⤵PID:4568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe1⤵PID:1244
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe2⤵PID:3252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe .1⤵PID:392
-
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe .2⤵PID:4764
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\byugfdrukffblcpxwgpmi.exe*."3⤵PID:2052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe1⤵PID:4864
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe2⤵PID:1868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .1⤵PID:4724
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4788
-
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .2⤵PID:1412
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\byugfdrukffblcpxwgpmi.exe*."3⤵PID:3516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe1⤵PID:924
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe2⤵PID:884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .1⤵PID:1780
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .2⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\fyqytnxwizvntgpto.exe*."3⤵PID:2428
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:1768
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:2288
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:544
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:1408
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:1656
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:4232
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:416
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:3648
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:5536
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:5132
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:5680
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:4512
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:5564
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:5836
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:3488
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:4452
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:5796
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:5600
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:5588
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:5664
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:2968
-
-
C:\Users\Admin\AppData\Local\Temp\pszaet.exe"C:\Users\Admin\AppData\Local\Temp\pszaet.exe" "-C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe"4⤵PID:5420
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe1⤵PID:400
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe2⤵PID:2196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵PID:2492
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵PID:1664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe .1⤵PID:220
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe .2⤵PID:720
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\yqhoibkitjevamux.exe*."3⤵PID:1936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe .1⤵PID:4256
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe .2⤵PID:4376
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\zuoyvrdesljdlalrowd.exe*."3⤵PID:4068
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c rgzmcdmeerohocmrnu.exe1⤵PID:1680
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2108
-
-
C:\Windows\rgzmcdmeerohocmrnu.exergzmcdmeerohocmrnu.exe2⤵PID:4112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵PID:4508
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵PID:1872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe1⤵PID:1764
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe2⤵PID:4572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe .1⤵PID:3348
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe .2⤵PID:4808
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\midomjwynhgbkamtraie.exe*."3⤵PID:5280
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe .1⤵PID:5060
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe .2⤵PID:5068
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\midomjwynhgbkamtraie.exe*."3⤵PID:5272
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ewsibfrmpffblcpxwgskg.exe .1⤵PID:1268
-
C:\Windows\ewsibfrmpffblcpxwgskg.exeewsibfrmpffblcpxwgskg.exe .2⤵PID:5192
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\ewsibfrmpffblcpxwgskg.exe*."3⤵PID:5500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe1⤵PID:2372
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe2⤵PID:5200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe1⤵PID:4116
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe2⤵PID:5248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .1⤵PID:4628
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .2⤵PID:5396
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\oibkgbmmzrohocmrnu.exe*."3⤵PID:5828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .1⤵PID:3820
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .2⤵PID:5140
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\yqhoibkitjevamux.exe*."3⤵PID:5496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c csmartdwxljdlalrowg.exe1⤵PID:3004
-
C:\Windows\csmartdwxljdlalrowg.execsmartdwxljdlalrowg.exe2⤵PID:5452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c iwoappxonzvntgpto.exe .1⤵PID:2300
-
C:\Windows\iwoappxonzvntgpto.exeiwoappxonzvntgpto.exe .2⤵PID:5404
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\iwoappxonzvntgpto.exe*."3⤵PID:5816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\csmartdwxljdlalrowg.exe1⤵PID:4104
-
C:\Users\Admin\AppData\Local\Temp\csmartdwxljdlalrowg.exeC:\Users\Admin\AppData\Local\Temp\csmartdwxljdlalrowg.exe2⤵PID:5648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe1⤵PID:1252
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe2⤵PID:5700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe1⤵PID:5008
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe2⤵PID:5716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pgbqilwqshgbkamtralc.exe .1⤵PID:2528
-
C:\Users\Admin\AppData\Local\Temp\pgbqilwqshgbkamtralc.exeC:\Users\Admin\AppData\Local\Temp\pgbqilwqshgbkamtralc.exe .2⤵PID:5748
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\pgbqilwqshgbkamtralc.exe*."3⤵PID:6108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .1⤵PID:3684
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .2⤵PID:5776
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\yqhoibkitjevamux.exe*."3⤵PID:6076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .1⤵PID:1192
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4840
-
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .2⤵PID:5656
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\byugfdrukffblcpxwgpmi.exe*."3⤵PID:6000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe1⤵PID:536
-
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe2⤵PID:5876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\rgzmcdmeerohocmrnu.exe1⤵PID:4516
-
C:\Users\Admin\AppData\Local\Temp\rgzmcdmeerohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\rgzmcdmeerohocmrnu.exe2⤵PID:6044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe .1⤵PID:1180
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe .2⤵PID:6060
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\oibkgbmmzrohocmrnu.exe*."3⤵PID:2000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\rgzmcdmeerohocmrnu.exe .1⤵PID:1904
-
C:\Users\Admin\AppData\Local\Temp\rgzmcdmeerohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\rgzmcdmeerohocmrnu.exe .2⤵PID:6052
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\rgzmcdmeerohocmrnu.exe*."3⤵PID:5336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe1⤵PID:5260
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe2⤵PID:6020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe .1⤵PID:5348
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe .2⤵PID:2760
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\midomjwynhgbkamtraie.exe*."3⤵PID:5308
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe1⤵PID:5428
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe2⤵PID:4256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .1⤵PID:5552
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .2⤵PID:1928
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\oibkgbmmzrohocmrnu.exe*."3⤵PID:5232
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe1⤵PID:5756
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe2⤵PID:1844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .1⤵PID:5852
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .2⤵PID:5292
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\byugfdrukffblcpxwgpmi.exe*."3⤵PID:5496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵PID:5504
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵PID:4720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe .1⤵PID:5720
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe .2⤵PID:5724
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\zuoyvrdesljdlalrowd.exe*."3⤵PID:5072
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe1⤵PID:4064
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe2⤵PID:5572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe .1⤵PID:5084
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe .2⤵PID:5436
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\midomjwynhgbkamtraie.exe*."3⤵PID:4920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe1⤵PID:2648
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe2⤵PID:5912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .1⤵PID:2040
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .2⤵PID:1084
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\yqhoibkitjevamux.exe*."3⤵PID:5824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c csmartdwxljdlalrowg.exe1⤵PID:2636
-
C:\Windows\csmartdwxljdlalrowg.execsmartdwxljdlalrowg.exe2⤵PID:3668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe1⤵PID:6028
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2544
-
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe2⤵PID:4896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .1⤵PID:3660
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .2⤵PID:5784
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\zuoyvrdesljdlalrowd.exe*."3⤵PID:5200
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pgbqilwqshgbkamtralc.exe .1⤵PID:3416
-
C:\Windows\pgbqilwqshgbkamtralc.exepgbqilwqshgbkamtralc.exe .2⤵PID:6112
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\pgbqilwqshgbkamtralc.exe*."3⤵PID:6124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c iwoappxonzvntgpto.exe1⤵PID:4848
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:788
-
-
C:\Windows\iwoappxonzvntgpto.exeiwoappxonzvntgpto.exe2⤵PID:4948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ewsibfrmpffblcpxwgskg.exe .1⤵PID:6076
-
C:\Windows\ewsibfrmpffblcpxwgskg.exeewsibfrmpffblcpxwgskg.exe .2⤵PID:4836
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\ewsibfrmpffblcpxwgskg.exe*."3⤵PID:3684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\rgzmcdmeerohocmrnu.exe1⤵PID:3952
-
C:\Users\Admin\AppData\Local\Temp\rgzmcdmeerohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\rgzmcdmeerohocmrnu.exe2⤵PID:6052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\iwoappxonzvntgpto.exe .1⤵PID:5244
-
C:\Users\Admin\AppData\Local\Temp\iwoappxonzvntgpto.exeC:\Users\Admin\AppData\Local\Temp\iwoappxonzvntgpto.exe .2⤵PID:4048
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\iwoappxonzvntgpto.exe*."3⤵PID:3088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵PID:3148
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵PID:5112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\rgzmcdmeerohocmrnu.exe1⤵PID:2528
-
C:\Users\Admin\AppData\Local\Temp\rgzmcdmeerohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\rgzmcdmeerohocmrnu.exe2⤵PID:1764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\iwoappxonzvntgpto.exe .1⤵PID:5372
-
C:\Users\Admin\AppData\Local\Temp\iwoappxonzvntgpto.exeC:\Users\Admin\AppData\Local\Temp\iwoappxonzvntgpto.exe .2⤵PID:5848
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\iwoappxonzvntgpto.exe*."3⤵PID:5516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe .1⤵PID:5368
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe .2⤵PID:5196
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\yqhoibkitjevamux.exe*."3⤵PID:5152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe1⤵PID:5248
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe2⤵PID:1244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵PID:4724
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵PID:6012
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵PID:5588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe1⤵PID:5948
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe2⤵PID:2372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .1⤵PID:5380
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .2⤵PID:2280
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\yqhoibkitjevamux.exe*."3⤵PID:5064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe1⤵PID:3252
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe2⤵PID:216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .1⤵PID:3924
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .2⤵PID:4064
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\byugfdrukffblcpxwgpmi.exe*."3⤵PID:2748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe1⤵PID:5808
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe2⤵PID:5876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe .1⤵PID:1944
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe .2⤵PID:2012
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\zuoyvrdesljdlalrowd.exe*."3⤵PID:1032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe1⤵PID:5868
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe2⤵PID:3836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe .1⤵PID:5712
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe .2⤵PID:3020
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\zuoyvrdesljdlalrowd.exe*."3⤵PID:2596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe1⤵PID:1516
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe2⤵PID:5272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .1⤵PID:3128
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .2⤵PID:4260
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\fyqytnxwizvntgpto.exe*."3⤵PID:5908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe1⤵PID:5288
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe2⤵PID:1916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .1⤵PID:5128
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .2⤵PID:5156
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\zuoyvrdesljdlalrowd.exe*."3⤵PID:3656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe1⤵PID:2144
-
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe2⤵PID:4328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe .1⤵PID:4516
-
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe .2⤵PID:3480
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\byugfdrukffblcpxwgpmi.exe*."3⤵PID:1364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe1⤵PID:1588
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe2⤵PID:776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe .1⤵PID:2348
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe .2⤵PID:5496
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\yqhoibkitjevamux.exe*."3⤵PID:5612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe1⤵PID:5376
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe2⤵PID:5372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .1⤵PID:3412
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .2⤵PID:5708
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\zuoyvrdesljdlalrowd.exe*."3⤵PID:5592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe1⤵PID:5556
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe2⤵PID:5668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .1⤵PID:5620
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe .2⤵PID:3976
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\byugfdrukffblcpxwgpmi.exe*."3⤵PID:4724
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵PID:5064
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵PID:3788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe .1⤵PID:1412
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe .2⤵PID:5700
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\midomjwynhgbkamtraie.exe*."3⤵PID:5984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵PID:5476
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵PID:5632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵PID:4064
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵PID:5884
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵PID:5808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe1⤵PID:5672
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe2⤵PID:2996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .1⤵PID:5956
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2540
-
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .2⤵PID:4104
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\yqhoibkitjevamux.exe*."3⤵PID:4448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe1⤵PID:2892
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe2⤵PID:5748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe1⤵PID:4272
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe2⤵PID:3836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵PID:3016
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵PID:2748
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵PID:4516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe .1⤵PID:6004
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe .2⤵PID:3136
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\zuoyvrdesljdlalrowd.exe*."3⤵PID:5164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe1⤵PID:5188
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2384
-
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe2⤵PID:4424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵PID:4948
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵PID:5308
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .1⤵PID:5272
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe .2⤵PID:5484
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\yqhoibkitjevamux.exe*."3⤵PID:5444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵PID:3660
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵PID:5436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵PID:992
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵PID:5844
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵PID:5192
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe .1⤵PID:6068
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe .2⤵PID:5372
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\oibkgbmmzrohocmrnu.exe*."3⤵PID:5932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe1⤵PID:1844
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe2⤵PID:5452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe1⤵PID:6136
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe2⤵PID:1356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .1⤵PID:4800
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4528
-
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .2⤵PID:5204
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\midomjwynhgbkamtraie.exe*."3⤵PID:5064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .1⤵PID:4304
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .2⤵PID:2000
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\oibkgbmmzrohocmrnu.exe*."3⤵PID:5556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe1⤵PID:4328
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe2⤵PID:1180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe1⤵PID:6076
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:220
-
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe2⤵PID:4268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .1⤵PID:1364
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .2⤵PID:4548
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\zuoyvrdesljdlalrowd.exe*."3⤵PID:5476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .1⤵PID:5264
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .2⤵PID:5604
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\oibkgbmmzrohocmrnu.exe*."3⤵PID:1016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵PID:4376
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵PID:3788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵PID:2676
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵PID:5084
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵PID:1560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe1⤵PID:5380
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe2⤵PID:1432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe .1⤵PID:5572
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe .2⤵PID:4676
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\midomjwynhgbkamtraie.exe*."3⤵PID:1084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe1⤵PID:5912
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe2⤵PID:2164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .1⤵PID:4212
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe .2⤵PID:5416
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\oibkgbmmzrohocmrnu.exe*."3⤵PID:2892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe1⤵PID:4100
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe2⤵PID:5972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .2⤵PID:5116
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\midomjwynhgbkamtraie.exe*."3⤵PID:672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe1⤵PID:520
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe2⤵PID:928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe .1⤵PID:264
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe .2⤵PID:5464
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\fyqytnxwizvntgpto.exe*."3⤵PID:5840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe1⤵PID:2748
-
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe2⤵PID:5660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe .1⤵PID:5616
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe .2⤵PID:5992
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\midomjwynhgbkamtraie.exe*."3⤵PID:5136
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe1⤵PID:5752
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe2⤵PID:3684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .1⤵PID:4948
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .2⤵PID:5284
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\fyqytnxwizvntgpto.exe*."3⤵PID:3976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bofqedkayjevamux.exe1⤵PID:2064
-
C:\Windows\bofqedkayjevamux.exebofqedkayjevamux.exe2⤵PID:5492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe1⤵PID:5196
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe2⤵PID:1828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ewsibfrmpffblcpxwgskg.exe .1⤵PID:5280
-
C:\Windows\ewsibfrmpffblcpxwgskg.exeewsibfrmpffblcpxwgskg.exe .2⤵PID:324
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\ewsibfrmpffblcpxwgskg.exe*."3⤵PID:6028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .1⤵PID:4980
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .2⤵PID:788
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\fyqytnxwizvntgpto.exe*."3⤵PID:5872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c iwoappxonzvntgpto.exe1⤵PID:5608
-
C:\Windows\iwoappxonzvntgpto.exeiwoappxonzvntgpto.exe2⤵PID:5172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c csmartdwxljdlalrowg.exe .1⤵PID:3788
-
C:\Windows\csmartdwxljdlalrowg.execsmartdwxljdlalrowg.exe .2⤵PID:5128
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\csmartdwxljdlalrowg.exe*."3⤵PID:4764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\rgzmcdmeerohocmrnu.exe1⤵PID:4116
-
C:\Users\Admin\AppData\Local\Temp\rgzmcdmeerohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\rgzmcdmeerohocmrnu.exe2⤵PID:5256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\rgzmcdmeerohocmrnu.exe .1⤵PID:4048
-
C:\Users\Admin\AppData\Local\Temp\rgzmcdmeerohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\rgzmcdmeerohocmrnu.exe .2⤵PID:756
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\rgzmcdmeerohocmrnu.exe*."3⤵PID:5216
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe1⤵PID:2872
-
C:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exeC:\Users\Admin\AppData\Local\Temp\bofqedkayjevamux.exe2⤵PID:5248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pgbqilwqshgbkamtralc.exe .1⤵PID:2144
-
C:\Users\Admin\AppData\Local\Temp\pgbqilwqshgbkamtralc.exeC:\Users\Admin\AppData\Local\Temp\pgbqilwqshgbkamtralc.exe .2⤵PID:2968
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\pgbqilwqshgbkamtralc.exe*."3⤵PID:1104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c fyqytnxwizvntgpto.exe1⤵PID:5884
-
C:\Windows\fyqytnxwizvntgpto.exefyqytnxwizvntgpto.exe2⤵PID:4332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe .1⤵PID:3516
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe .2⤵PID:4692
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\oibkgbmmzrohocmrnu.exe*."3⤵PID:5624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe1⤵PID:3924
-
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe2⤵PID:5480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe .1⤵PID:5912
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe .2⤵PID:3728
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\zuoyvrdesljdlalrowd.exe*."3⤵PID:5276
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe1⤵PID:5416
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe2⤵PID:5460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .1⤵PID:4836
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .2⤵PID:5628
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\midomjwynhgbkamtraie.exe*."3⤵PID:5116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe1⤵PID:1408
-
C:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exeC:\Users\Admin\AppData\Local\Temp\oibkgbmmzrohocmrnu.exe2⤵PID:5244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .2⤵PID:4040
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\midomjwynhgbkamtraie.exe*."3⤵PID:3988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe1⤵PID:1904
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe2⤵PID:544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe .1⤵PID:5324
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe .2⤵PID:2700
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\zuoyvrdesljdlalrowd.exe*."3⤵PID:412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵PID:5908
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵PID:5752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c zuoyvrdesljdlalrowd.exe .1⤵PID:5992
-
C:\Windows\zuoyvrdesljdlalrowd.exezuoyvrdesljdlalrowd.exe .2⤵PID:5988
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\zuoyvrdesljdlalrowd.exe*."3⤵PID:3080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe1⤵PID:2044
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe2⤵PID:5284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .1⤵PID:4348
-
C:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exeC:\Users\Admin\AppData\Local\Temp\midomjwynhgbkamtraie.exe .2⤵PID:4948
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\midomjwynhgbkamtraie.exe*."3⤵PID:5196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe1⤵PID:3172
-
C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exeC:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe2⤵PID:5608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .1⤵PID:4452
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe .2⤵PID:3936
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\zuoyvrdesljdlalrowd.exe*."3⤵PID:1540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c yqhoibkitjevamux.exe1⤵PID:3656
-
C:\Windows\yqhoibkitjevamux.exeyqhoibkitjevamux.exe2⤵PID:5128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe .1⤵PID:2000
-
C:\Windows\oibkgbmmzrohocmrnu.exeoibkgbmmzrohocmrnu.exe .2⤵PID:4380
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\oibkgbmmzrohocmrnu.exe*."3⤵PID:3984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵PID:5728
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵PID:3584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe .1⤵PID:6076
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4720
-
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe .2⤵PID:1616
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\midomjwynhgbkamtraie.exe*."3⤵PID:776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe1⤵PID:5112
-
C:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exeC:\Users\Admin\AppData\Local\Temp\yqhoibkitjevamux.exe2⤵PID:5264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .1⤵PID:5764
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .2⤵PID:5772
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\fyqytnxwizvntgpto.exe*."3⤵PID:5884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe1⤵PID:5480
-
C:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exeC:\Users\Admin\AppData\Local\Temp\zuoyvrdesljdlalrowd.exe2⤵PID:4512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .1⤵PID:5808
-
C:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exeC:\Users\Admin\AppData\Local\Temp\fyqytnxwizvntgpto.exe .2⤵PID:4272
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\users\admin\appdata\local\temp\fyqytnxwizvntgpto.exe*."3⤵PID:4852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c midomjwynhgbkamtraie.exe1⤵PID:5716
-
C:\Windows\midomjwynhgbkamtraie.exemidomjwynhgbkamtraie.exe2⤵PID:5276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe .1⤵PID:5448
-
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe .2⤵PID:4628
-
C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe"C:\Users\Admin\AppData\Local\Temp\vhhorpeefrr.exe" "c:\windows\byugfdrukffblcpxwgpmi.exe*."3⤵PID:2536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c byugfdrukffblcpxwgpmi.exe1⤵PID:4448
-
C:\Windows\byugfdrukffblcpxwgpmi.exebyugfdrukffblcpxwgpmi.exe2⤵PID:5244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c oibkgbmmzrohocmrnu.exe .1⤵PID:5656
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\byugfdrukffblcpxwgpmi.exe1⤵PID:6020
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Impair Defenses
2Disable or Modify Tools
1Safe Mode Boot
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280B
MD57b5f76ddb8da59a6895ee960c55b1bb8
SHA1548d841136a76538d61b98da52a44750234d1246
SHA256e278f9e4894161bd55714e92095ddcef1fdeec76ae927dab5d9f0598791526fd
SHA5126b444723a0c64e9169ac2952f75adbc96967f715a8967c4e23a51ce83a0be9d544afc4617d0c0c3fdba4a1689b0be68f167a4482b28efd2178083a170ebd04c7
-
Filesize
280B
MD5afd6e88d3704ed86697742e9486ef9bf
SHA15688cafaf0f70bc99381f0ef9962a64a9b12ad41
SHA256cd02ac27b993ca198c584f34329415375d3a0d002ef068063a7c489b438a9b0f
SHA51251d5b8dc62998b238b8faf00ce71777a628155c5e589dcd1c81ebb5c2aad7057bd5992ca2d62c159fac8204c30c3e5bb48124cc590503f5a4625a49a56bf23f4
-
Filesize
280B
MD500ea03860c5e6ba7deec1ea2c348e2b4
SHA1462da227c1c5d9e62abc1ce13f92c70f59e788d4
SHA256a8aee12167022d6abd44ccd181f797e0c5c05110c7eaf234c73e78fb6bc2241d
SHA5125cf8f025bc747febd22cafa7a1368200503ed44fa36c9d70af4de459eb8b1daafe34a1ed0c1400ffa3674123a9ea84edf42fc46cffc96fbcd5ead93d75b6c23f
-
Filesize
280B
MD5e94813dc0784d3c2b14815b540fe2dcd
SHA1241116964c294f6a2b9638517b78b91462608368
SHA256d5cab9bcc1a5c06e16848851c638da31ce4fc76266fb2c72e3ae0441d3d7b9be
SHA5127c183dd338c265e5f55d200ede6e35cdcfb442a28cf2071e27dbcf39a059060aa7b8102a11753f2d62ac28cf410971a80b4a0d3caa4afe889985ecd46b16fe62
-
Filesize
280B
MD5f603184f6f085c1ef2d7931440995d82
SHA1a47742520245b5d7fcbea3a0a3dfb1f5846f6e17
SHA256983a57026043eb5e1c189ddda73fad1d713fc347ecddfb8843b98f04e323af73
SHA51247645b305240b45da86bacb1f60bf93b77c94d5c0840c607fdfbd4967507be97d1367826fe4c18312ddf8197c915ce56bf597623a30e02476ab31e28ff753477
-
Filesize
280B
MD5b7074b6969ed6d5667985816ec57527c
SHA136e3b9a9602db60fb011c95a5152f3ca7cd869f1
SHA256fb5edc9cb6acfce5990239127909b64e200a22a057225e8339f98ab5711c71ae
SHA5129f71e733472faec70e32b8c2519bd7ba6bf03d22634210a0fa8450bffe961fd50e234beacd4d7ddc063e0f9dc4981278f5942e22e2898148cebe3052c080dda1
-
Filesize
4KB
MD505a90baffc6aace4c4bb4efb8ed1ae2e
SHA1d67a0ee272a4d9e121a9e35a7179e95058e066a7
SHA2569d100f63e5ed2a51ea10f13c9f80699e4a9436ccb009fde6465108278fd92fde
SHA5120c3030ac78e2b03dfe97251cca8b596130d246bd9f60d407bc0ddb1eda8aba55ced5e64fd4729d6ef24d5c4c223a309d410fc049ea51638c33dbd4f466b7e611
-
Filesize
720KB
MD553d431008639d12c508985ea65ff0137
SHA1a83156731c742537e04a30035b9b37d04f866315
SHA2560d4f2683d20d98a9278a421f9967da19a1b62e85b55fd6bdf83f9c686f865cd3
SHA51266c19fd2cd94de21da5ae4758e3309ea6ce20e91017019f9379d8a375730f384d8286727117c71b23fa010f145349419f705c7b2f8e352894819f645030a4a35
-
Filesize
320KB
MD598b507d215be401fde8b6ace025855c4
SHA10b6daae281fbcd24462fcff77dfee895f2d081d1
SHA256c8a0877079fd6c6300fa1f8ea17688a6a997c8ab5fda70eda1e1ae2bbf7c861c
SHA512862cf2feaa634e9bbfc58c057bda3438e9ff8718c973daacde575ef8095462c74d494668de1fc106f60369fafb03f50bffdbfd13bd628ab66b21a2ae702c20bb
-
Filesize
280B
MD5fea448a919f234d2d1c7e814f6a61a38
SHA1e364a63b5ea887e3a59c344269f4b9d0ec47fa8c
SHA25688a133bb936b6ef24d9bb8ce62fba513408cb4eaa938f5afde83dd74b0047457
SHA512c2a1ce99f498d6b56af89c84c9688a569bf359b4be66b8f2ef60abc04560fc9e2bf63e18a66ca7705cc181676cd67a8967ee32a4c6bb9eeebf8940435fb7c954
-
Filesize
548KB
MD5944c04108f4354481b1639c08a0e7170
SHA11a6b86bc4dc6dd7df89c848f181227e5068e56fc
SHA256d6acb0f91b03293b7d03c2c258dd13e644c2dcf63df190580fb0c2b32c69510b
SHA512d6a9214f5c5f86ea68ea51bb76f1a8d5a1980e852ac98beae303c0206e1fbcff20e3cd86b38fa4e88a49b89a7e6fbd78e799af30c198f709eca49eacb1287bda