Overview
overview
10Static
static
10客户端(...EY.exe
windows7-x64
9客户端(...EY.exe
windows10-2004-x64
906432
ubuntu-22.04-amd64
71.html
windows7-x64
31.html
windows10-2004-x64
3518_2.exe
windows7-x64
4518_2.exe
windows10-2004-x64
4520.exe
windows7-x64
4520.exe
windows10-2004-x64
410711.exe
windows7-x64
310711.exe
windows10-2004-x64
3711.exe
windows7-x64
7711.exe
windows10-2004-x64
7TSmm
ubuntu-24.04-amd64
7Drkv
ubuntu-22.04-amd64
10FCK_RSC.dll
windows7-x64
3FCK_RSC.dll
windows10-2004-x64
3FUCK360.exe
windows7-x64
7FUCK360.exe
windows10-2004-x64
10GetPass.exe
windows7-x64
3GetPass.exe
windows10-2004-x64
3HkMh.exe
windows7-x64
10HkMh.exe
windows10-2004-x64
10HkMh_2.exe
windows7-x64
7HkMh_2.exe
windows10-2004-x64
10HkMh_3.exe
windows7-x64
10HkMh_3.exe
windows10-2004-x64
10Killbash.x
ubuntu-24.04-amd64
3服务器(...r).exe
windows7-x64
6服务器(...r).exe
windows10-2004-x64
6ShellCodeDec.exe
windows7-x64
ShellCodeDec.exe
windows10-2004-x64
Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 01:12
Behavioral task
behavioral1
Sample
客户端(Client)_KEY.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
客户端(Client)_KEY.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
06432
Resource
ubuntu2204-amd64-20240611-en
Behavioral task
behavioral4
Sample
1.html
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
1.html
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
518_2.exe
Resource
win7-20240729-en
Behavioral task
behavioral7
Sample
518_2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
520.exe
Resource
win7-20241010-en
Behavioral task
behavioral9
Sample
520.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral10
Sample
10711.exe
Resource
win7-20240903-en
Behavioral task
behavioral11
Sample
10711.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
711.exe
Resource
win7-20240708-en
Behavioral task
behavioral13
Sample
711.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
TSmm
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral15
Sample
Drkv
Resource
ubuntu2204-amd64-20240611-en
Behavioral task
behavioral16
Sample
FCK_RSC.dll
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
FCK_RSC.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral18
Sample
FUCK360.exe
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
FUCK360.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral20
Sample
GetPass.exe
Resource
win7-20240903-en
Behavioral task
behavioral21
Sample
GetPass.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral22
Sample
HkMh.exe
Resource
win7-20241010-en
Behavioral task
behavioral23
Sample
HkMh.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
HkMh_2.exe
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
HkMh_2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
HkMh_3.exe
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
HkMh_3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
Killbash.x
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral29
Sample
服务器(Server)/服务器(Server).exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
服务器(Server)/服务器(Server).exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
ShellCodeDec.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
ShellCodeDec.exe
Resource
win10v2004-20241007-en
General
-
Target
FUCK360.exe
-
Size
250KB
-
MD5
7ab51c2e2fdac53f3360bb5c8b73734e
-
SHA1
076d233ef06971a64f9b009c03627a491444a422
-
SHA256
8a7ad72fd6d3936ea3ad0ecadc063b382c6f0f8ff65b4839df1f3169f0135216
-
SHA512
35a6247f16a0295140782d0ea73754a37aafa09ba62d1f2be0a822d7f1b548921bad94b563ff16f1c817060544560f3c66856f0a85862cdbdfd85e29462abfee
-
SSDEEP
6144:XaLSyXt5iZ6hyebe81XrTE4/Cw5E2XppJZxA:qLtyGe81XU4rttQ
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\umqeiy.exe = "C:\\Windows\\umqeiy.exe:*:enabled:@shell32.dll,-1" umqeiy.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral19/files/0x000a000000023c87-2.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation FUCK360.exe -
Executes dropped EXE 64 IoCs
pid Process 4472 umqeiy.exe 2664 umqeiy.exe 1268 umqeiy.exe 624 umqeiy.exe 3964 umqeiy.exe 3860 umqeiy.exe 4628 umqeiy.exe 3456 umqeiy.exe 5080 umqeiy.exe 984 umqeiy.exe 184 umqeiy.exe 1424 umqeiy.exe 3588 umqeiy.exe 4592 umqeiy.exe 4028 umqeiy.exe 2624 umqeiy.exe 1192 umqeiy.exe 2848 umqeiy.exe 908 umqeiy.exe 1788 umqeiy.exe 2992 umqeiy.exe 4984 umqeiy.exe 3848 umqeiy.exe 4092 umqeiy.exe 2136 umqeiy.exe 4992 umqeiy.exe 4484 umqeiy.exe 4580 umqeiy.exe 232 umqeiy.exe 3956 umqeiy.exe 5048 umqeiy.exe 3528 umqeiy.exe 1916 umqeiy.exe 3104 umqeiy.exe 2284 umqeiy.exe 2128 umqeiy.exe 4536 umqeiy.exe 1032 umqeiy.exe 2664 umqeiy.exe 4872 umqeiy.exe 4408 umqeiy.exe 616 umqeiy.exe 400 umqeiy.exe 912 umqeiy.exe 536 umqeiy.exe 2916 umqeiy.exe 2144 umqeiy.exe 1964 umqeiy.exe 3820 umqeiy.exe 3400 umqeiy.exe 4984 umqeiy.exe 3940 umqeiy.exe 3108 umqeiy.exe 4840 umqeiy.exe 4760 umqeiy.exe 3076 umqeiy.exe 1064 umqeiy.exe 384 umqeiy.exe 2920 umqeiy.exe 460 umqeiy.exe 2224 umqeiy.exe 2616 umqeiy.exe 956 umqeiy.exe 4440 umqeiy.exe -
Loads dropped DLL 64 IoCs
pid Process 736 FUCK360.exe 736 FUCK360.exe 4472 umqeiy.exe 4472 umqeiy.exe 4276 WerFault.exe 4472 umqeiy.exe 3548 WerFault.exe 2664 umqeiy.exe 2664 umqeiy.exe 2664 umqeiy.exe 1268 umqeiy.exe 1268 umqeiy.exe 1268 umqeiy.exe 624 umqeiy.exe 624 umqeiy.exe 624 umqeiy.exe 3964 umqeiy.exe 3964 umqeiy.exe 3964 umqeiy.exe 3860 umqeiy.exe 3860 umqeiy.exe 3860 umqeiy.exe 4628 umqeiy.exe 4628 umqeiy.exe 4628 umqeiy.exe 3456 umqeiy.exe 3456 umqeiy.exe 3456 umqeiy.exe 5080 umqeiy.exe 5080 umqeiy.exe 5080 umqeiy.exe 984 umqeiy.exe 984 umqeiy.exe 984 umqeiy.exe 184 umqeiy.exe 184 umqeiy.exe 184 umqeiy.exe 1424 umqeiy.exe 1424 umqeiy.exe 1424 umqeiy.exe 3588 umqeiy.exe 3588 umqeiy.exe 3588 umqeiy.exe 4592 umqeiy.exe 4592 umqeiy.exe 4592 umqeiy.exe 4028 umqeiy.exe 4028 umqeiy.exe 4028 umqeiy.exe 2624 umqeiy.exe 2624 umqeiy.exe 2624 umqeiy.exe 1192 umqeiy.exe 1192 umqeiy.exe 1192 umqeiy.exe 2848 umqeiy.exe 2848 umqeiy.exe 2848 umqeiy.exe 908 umqeiy.exe 908 umqeiy.exe 908 umqeiy.exe 1788 umqeiy.exe 1788 umqeiy.exe 1788 umqeiy.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe File opened for modification C:\Windows\SysWOW64\hra33.dll umqeiy.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\umqeiy.exe FUCK360.exe File opened for modification C:\Windows\umqeiy.exe FUCK360.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3548 736 WerFault.exe 80 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FUCK360.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language umqeiy.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 736 FUCK360.exe 736 FUCK360.exe 4472 umqeiy.exe 4472 umqeiy.exe 2664 umqeiy.exe 2664 umqeiy.exe 1268 umqeiy.exe 1268 umqeiy.exe 624 umqeiy.exe 624 umqeiy.exe 3964 umqeiy.exe 3964 umqeiy.exe 3860 umqeiy.exe 3860 umqeiy.exe 4628 umqeiy.exe 4628 umqeiy.exe 3456 umqeiy.exe 3456 umqeiy.exe 5080 umqeiy.exe 5080 umqeiy.exe 984 umqeiy.exe 984 umqeiy.exe 184 umqeiy.exe 184 umqeiy.exe 1424 umqeiy.exe 1424 umqeiy.exe 3588 umqeiy.exe 3588 umqeiy.exe 4592 umqeiy.exe 4592 umqeiy.exe 4028 umqeiy.exe 4028 umqeiy.exe 2624 umqeiy.exe 2624 umqeiy.exe 1192 umqeiy.exe 1192 umqeiy.exe 2848 umqeiy.exe 2848 umqeiy.exe 908 umqeiy.exe 908 umqeiy.exe 1788 umqeiy.exe 1788 umqeiy.exe 2992 umqeiy.exe 2992 umqeiy.exe 4984 umqeiy.exe 4984 umqeiy.exe 3848 umqeiy.exe 3848 umqeiy.exe 4092 umqeiy.exe 4092 umqeiy.exe 2136 umqeiy.exe 2136 umqeiy.exe 4992 umqeiy.exe 4992 umqeiy.exe 4484 umqeiy.exe 4484 umqeiy.exe 4580 umqeiy.exe 4580 umqeiy.exe 232 umqeiy.exe 232 umqeiy.exe 3956 umqeiy.exe 3956 umqeiy.exe 5048 umqeiy.exe 5048 umqeiy.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe 736 FUCK360.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 736 FUCK360.exe Token: SeDebugPrivilege 4472 umqeiy.exe Token: SeTakeOwnershipPrivilege 736 FUCK360.exe Token: SeRestorePrivilege 736 FUCK360.exe Token: SeBackupPrivilege 736 FUCK360.exe Token: SeChangeNotifyPrivilege 736 FUCK360.exe Token: SeDebugPrivilege 2664 umqeiy.exe Token: SeDebugPrivilege 1268 umqeiy.exe Token: SeDebugPrivilege 624 umqeiy.exe Token: SeDebugPrivilege 3964 umqeiy.exe Token: SeDebugPrivilege 3860 umqeiy.exe Token: SeDebugPrivilege 4628 umqeiy.exe Token: SeDebugPrivilege 3456 umqeiy.exe Token: SeDebugPrivilege 5080 umqeiy.exe Token: SeDebugPrivilege 984 umqeiy.exe Token: SeDebugPrivilege 184 umqeiy.exe Token: SeDebugPrivilege 1424 umqeiy.exe Token: SeDebugPrivilege 3588 umqeiy.exe Token: SeDebugPrivilege 4592 umqeiy.exe Token: SeDebugPrivilege 4028 umqeiy.exe Token: SeDebugPrivilege 2624 umqeiy.exe Token: SeDebugPrivilege 1192 umqeiy.exe Token: SeDebugPrivilege 2848 umqeiy.exe Token: SeDebugPrivilege 908 umqeiy.exe Token: SeDebugPrivilege 1788 umqeiy.exe Token: SeDebugPrivilege 2992 umqeiy.exe Token: SeDebugPrivilege 4984 umqeiy.exe Token: SeDebugPrivilege 3848 umqeiy.exe Token: SeDebugPrivilege 4092 umqeiy.exe Token: SeDebugPrivilege 2136 umqeiy.exe Token: SeDebugPrivilege 4992 umqeiy.exe Token: SeDebugPrivilege 4484 umqeiy.exe Token: SeDebugPrivilege 4580 umqeiy.exe Token: SeDebugPrivilege 232 umqeiy.exe Token: SeDebugPrivilege 3956 umqeiy.exe Token: SeDebugPrivilege 5048 umqeiy.exe Token: SeDebugPrivilege 3528 umqeiy.exe Token: SeDebugPrivilege 1916 umqeiy.exe Token: SeDebugPrivilege 3104 umqeiy.exe Token: SeDebugPrivilege 2284 umqeiy.exe Token: SeDebugPrivilege 2128 umqeiy.exe Token: SeDebugPrivilege 4536 umqeiy.exe Token: SeDebugPrivilege 1032 umqeiy.exe Token: SeDebugPrivilege 2664 umqeiy.exe Token: SeDebugPrivilege 4872 umqeiy.exe Token: SeDebugPrivilege 4408 umqeiy.exe Token: SeDebugPrivilege 616 umqeiy.exe Token: SeDebugPrivilege 400 umqeiy.exe Token: SeDebugPrivilege 912 umqeiy.exe Token: SeDebugPrivilege 536 umqeiy.exe Token: SeDebugPrivilege 2916 umqeiy.exe Token: SeDebugPrivilege 2144 umqeiy.exe Token: SeDebugPrivilege 1964 umqeiy.exe Token: SeDebugPrivilege 3820 umqeiy.exe Token: SeDebugPrivilege 3400 umqeiy.exe Token: SeDebugPrivilege 4984 umqeiy.exe Token: SeDebugPrivilege 3940 umqeiy.exe Token: SeDebugPrivilege 3108 umqeiy.exe Token: SeDebugPrivilege 4840 umqeiy.exe Token: SeDebugPrivilege 4760 umqeiy.exe Token: SeDebugPrivilege 3076 umqeiy.exe Token: SeDebugPrivilege 1064 umqeiy.exe Token: SeDebugPrivilege 384 umqeiy.exe Token: SeDebugPrivilege 2920 umqeiy.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 736 FUCK360.exe 4472 umqeiy.exe 2664 umqeiy.exe 1268 umqeiy.exe 624 umqeiy.exe 3964 umqeiy.exe 3860 umqeiy.exe 4628 umqeiy.exe 3456 umqeiy.exe 5080 umqeiy.exe 984 umqeiy.exe 184 umqeiy.exe 1424 umqeiy.exe 3588 umqeiy.exe 4592 umqeiy.exe 4028 umqeiy.exe 2624 umqeiy.exe 1192 umqeiy.exe 2848 umqeiy.exe 908 umqeiy.exe 1788 umqeiy.exe 2992 umqeiy.exe 4984 umqeiy.exe 3848 umqeiy.exe 4092 umqeiy.exe 2136 umqeiy.exe 4992 umqeiy.exe 4484 umqeiy.exe 4580 umqeiy.exe 232 umqeiy.exe 3956 umqeiy.exe 5048 umqeiy.exe 3528 umqeiy.exe 1916 umqeiy.exe 3104 umqeiy.exe 2284 umqeiy.exe 2128 umqeiy.exe 4536 umqeiy.exe 1032 umqeiy.exe 2664 umqeiy.exe 4872 umqeiy.exe 4408 umqeiy.exe 616 umqeiy.exe 400 umqeiy.exe 912 umqeiy.exe 536 umqeiy.exe 2916 umqeiy.exe 2144 umqeiy.exe 1964 umqeiy.exe 3820 umqeiy.exe 3400 umqeiy.exe 4984 umqeiy.exe 3940 umqeiy.exe 3108 umqeiy.exe 4840 umqeiy.exe 4760 umqeiy.exe 3076 umqeiy.exe 1064 umqeiy.exe 384 umqeiy.exe 2920 umqeiy.exe 460 umqeiy.exe 2224 umqeiy.exe 2616 umqeiy.exe 956 umqeiy.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 736 wrote to memory of 604 736 FUCK360.exe 5 PID 736 wrote to memory of 604 736 FUCK360.exe 5 PID 736 wrote to memory of 604 736 FUCK360.exe 5 PID 736 wrote to memory of 604 736 FUCK360.exe 5 PID 736 wrote to memory of 604 736 FUCK360.exe 5 PID 736 wrote to memory of 604 736 FUCK360.exe 5 PID 736 wrote to memory of 668 736 FUCK360.exe 7 PID 736 wrote to memory of 668 736 FUCK360.exe 7 PID 736 wrote to memory of 668 736 FUCK360.exe 7 PID 736 wrote to memory of 668 736 FUCK360.exe 7 PID 736 wrote to memory of 668 736 FUCK360.exe 7 PID 736 wrote to memory of 668 736 FUCK360.exe 7 PID 736 wrote to memory of 772 736 FUCK360.exe 8 PID 736 wrote to memory of 772 736 FUCK360.exe 8 PID 736 wrote to memory of 772 736 FUCK360.exe 8 PID 736 wrote to memory of 772 736 FUCK360.exe 8 PID 736 wrote to memory of 772 736 FUCK360.exe 8 PID 736 wrote to memory of 772 736 FUCK360.exe 8 PID 736 wrote to memory of 780 736 FUCK360.exe 9 PID 736 wrote to memory of 780 736 FUCK360.exe 9 PID 736 wrote to memory of 780 736 FUCK360.exe 9 PID 736 wrote to memory of 780 736 FUCK360.exe 9 PID 736 wrote to memory of 780 736 FUCK360.exe 9 PID 736 wrote to memory of 780 736 FUCK360.exe 9 PID 736 wrote to memory of 792 736 FUCK360.exe 10 PID 736 wrote to memory of 792 736 FUCK360.exe 10 PID 736 wrote to memory of 792 736 FUCK360.exe 10 PID 736 wrote to memory of 792 736 FUCK360.exe 10 PID 736 wrote to memory of 792 736 FUCK360.exe 10 PID 736 wrote to memory of 792 736 FUCK360.exe 10 PID 736 wrote to memory of 884 736 FUCK360.exe 11 PID 736 wrote to memory of 884 736 FUCK360.exe 11 PID 736 wrote to memory of 884 736 FUCK360.exe 11 PID 736 wrote to memory of 884 736 FUCK360.exe 11 PID 736 wrote to memory of 884 736 FUCK360.exe 11 PID 736 wrote to memory of 884 736 FUCK360.exe 11 PID 736 wrote to memory of 944 736 FUCK360.exe 12 PID 736 wrote to memory of 944 736 FUCK360.exe 12 PID 736 wrote to memory of 944 736 FUCK360.exe 12 PID 736 wrote to memory of 944 736 FUCK360.exe 12 PID 736 wrote to memory of 944 736 FUCK360.exe 12 PID 736 wrote to memory of 944 736 FUCK360.exe 12 PID 736 wrote to memory of 64 736 FUCK360.exe 13 PID 736 wrote to memory of 64 736 FUCK360.exe 13 PID 736 wrote to memory of 64 736 FUCK360.exe 13 PID 736 wrote to memory of 64 736 FUCK360.exe 13 PID 736 wrote to memory of 64 736 FUCK360.exe 13 PID 736 wrote to memory of 64 736 FUCK360.exe 13 PID 736 wrote to memory of 508 736 FUCK360.exe 14 PID 736 wrote to memory of 508 736 FUCK360.exe 14 PID 736 wrote to memory of 508 736 FUCK360.exe 14 PID 736 wrote to memory of 508 736 FUCK360.exe 14 PID 736 wrote to memory of 508 736 FUCK360.exe 14 PID 736 wrote to memory of 508 736 FUCK360.exe 14 PID 736 wrote to memory of 860 736 FUCK360.exe 15 PID 736 wrote to memory of 860 736 FUCK360.exe 15 PID 736 wrote to memory of 860 736 FUCK360.exe 15 PID 736 wrote to memory of 860 736 FUCK360.exe 15 PID 736 wrote to memory of 860 736 FUCK360.exe 15 PID 736 wrote to memory of 860 736 FUCK360.exe 15 PID 736 wrote to memory of 940 736 FUCK360.exe 16 PID 736 wrote to memory of 940 736 FUCK360.exe 16 PID 736 wrote to memory of 940 736 FUCK360.exe 16 PID 736 wrote to memory of 940 736 FUCK360.exe 16
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:604
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:772
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:668
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:792
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2880
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3736
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3836
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3904
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3992
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3872
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:5108
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:1684
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:2416
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:1904
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:1036
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:2732
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding2⤵PID:2272
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:508
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:940
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1100
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1152
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3136
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1172
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1260
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1480
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1500
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:680
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1640
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1660
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1712
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1752
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1864
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1872
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1968
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:1824
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2196
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2256
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2264
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2480
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2560
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2580
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3176
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3336
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\FUCK360.exe"C:\Users\Admin\AppData\Local\Temp\FUCK360.exe"2⤵
- Checks computer location settings
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 736 -s 17123⤵
- Loads dropped DLL
- Program crash
PID:3548
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:452
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:1400
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4300
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2148
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4472
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:3128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 736 -ip 7362⤵
- Loads dropped DLL
PID:4276
-
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2664
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1268
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:624
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3964
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3860
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe f5ed7c128717a45e72259e1aada5bd11 R8Yiulew0U2f7OQHzJ7SWA.0.1.0.0.01⤵PID:4328
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1064
-
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:2032
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3456
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5080
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:984
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:184
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:1600
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1424
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3588
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4592
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:1228
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2624
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1192
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2848
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:908
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1788
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2992
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4984
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3848
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4092
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2136
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4992
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4484
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4580
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:232
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3956
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5048
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3528
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1916
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3104
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2284
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2128
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4536
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1032
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2664
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4872
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4408
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:616
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:400
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:912
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:536
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2916
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2144
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1964
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3820
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3400
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4984
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3940
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3108
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4840
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4760
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3076
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1064
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:384
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2920
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:460
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
PID:2224
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2616
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:956
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Executes dropped EXE
PID:4440
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:3448
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
PID:3512
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:3648
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:3884
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1628
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:2024
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:4204
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Drops file in System32 directory
PID:2224
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:3528
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:3640
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Drops file in System32 directory
PID:4440
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3448
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
PID:1920
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:1064
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
PID:3884
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:1268
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:1652
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
PID:2804
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:432
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:312
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:1708
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
PID:1520
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:1096
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2908
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:112
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2928
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:1344
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:1304
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
PID:2108
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4812
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:3012
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:1820
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Drops file in System32 directory
PID:1208
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Drops file in System32 directory
PID:3448
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
PID:1048
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
PID:4504
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
PID:3148
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
PID:2936
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:1936
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4476
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Drops file in System32 directory
PID:3968
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:1792
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
PID:912
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:1224
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:4920
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:4820
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Drops file in System32 directory
PID:2128
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3576
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:3000
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:3844
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:2660
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
PID:4696
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:400
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:1552
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:3528
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:2156
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
PID:4992
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3364
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3448
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
PID:1416
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:4576
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1508
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:4708
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
PID:5036
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
PID:1956
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
PID:4764
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:3832
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Drops file in System32 directory
PID:4020
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
PID:3012
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:3928
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
PID:632
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:4264
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:2548
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
PID:3240
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
PID:2300
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:4036
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
PID:2936
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
PID:2412
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:3204
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:3556
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3040
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
PID:1532
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Drops file in System32 directory
PID:3960
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1520
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
PID:4228
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
PID:3648
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:1964
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:3628
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:2988
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:1896
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2224
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4984
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:2596
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
PID:1120
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
PID:4956
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
PID:1300
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:3500
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
PID:1032
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:1744
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
PID:2664
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
PID:1408
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
PID:1936
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:4988
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:1444
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
PID:4516
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Drops file in System32 directory
PID:2188
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
PID:4880
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Drops file in System32 directory
PID:1604
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
PID:4840
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:2028
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
PID:2132
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:708
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
PID:1508
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:4128
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:4912
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:4724
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:624
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:1216
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:3040
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:1760
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:4880
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
PID:1604
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
PID:4840
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:3512
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
PID:1032
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
- Drops file in System32 directory
PID:3648
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
PID:4636
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Modifies firewall policy service
PID:1268
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵PID:1896
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4548
-
C:\Windows\umqeiy.exeC:\Windows\umqeiy.exe1⤵
- System Location Discovery: System Language Discovery
PID:4764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD5056588be5f0740dce439dee300cd6280
SHA164b5833cd9ec2eb41c91acff2af878b11d7beb50
SHA25666e27ae4cbd3ea341542c40fc80507afd7a20371a8231787f96e090c7cab9453
SHA51284a14876d42a8514cfd2458d2b1f589898ecc7f92c13d577cc367784aba6493df86a21b24b54b8761c19db9c250b425c1e63b41f3fc36e94c123720a1b70eac8
-
Filesize
172KB
MD5685f1cbd4af30a1d0c25f252d399a666
SHA16a1b978f5e6150b88c8634146f1406ed97d2f134
SHA2560e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4
SHA5126555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9
-
Filesize
8KB
MD5aabeb05e642b2f9acb86a5dc1a600813
SHA1abba695b782c0e644b971b65d4dc7b8349714488
SHA2568b1d4870fdc940da538f225251996794f2f10ab7fff718d1aa884be8468dcfce
SHA512730fd04e4624f4db8c7c92e786148139d457c5bdc28badb3b1cbb70b61fd7b20655c2feab90c5c91b0d30f42a2d7bccb2ce0120752e223e6df2139c371b4be8a
-
Filesize
128KB
MD5088d5d421f7024ae0e53e8f1bf7d00d6
SHA1992dedc0b60f70d48c790202c795935e5f8d16b2
SHA2569546105854a396028596b3caf7e2ba3eb51a0795f16b6ad84e46afd00efd65df
SHA5125389a025e51ed9031ebec5fcdd01b7012e0ffb6283ba772b1fb2963734ff4bda33791c388ad8df529b6a944ca9cbe0d825fd784e22bfcf3c6486a7692946936a
-
Filesize
77KB
MD506be485186b658a88dfb242611651506
SHA1bcdfb1d45086ba1bfac457b3007ccd4b870091a0
SHA25633b73b618d55a90d2a20e4a3abfdc4abdc24a39105b849b3074c4601b4fd65bf
SHA51263c896d37800f1f0dd50f92c23665f7030c9a5954b25a2e7286059acfc6aed12446566c83feb4b3c822680a6d3d91bf6746006f3fdd109e2ae993e2d2c3e8bfe
-
Filesize
250KB
MD57ab51c2e2fdac53f3360bb5c8b73734e
SHA1076d233ef06971a64f9b009c03627a491444a422
SHA2568a7ad72fd6d3936ea3ad0ecadc063b382c6f0f8ff65b4839df1f3169f0135216
SHA51235a6247f16a0295140782d0ea73754a37aafa09ba62d1f2be0a822d7f1b548921bad94b563ff16f1c817060544560f3c66856f0a85862cdbdfd85e29462abfee