Analysis
-
max time kernel
98s -
max time network
309s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
29/03/2025, 10:36
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe
Resource
win11-20250313-en
General
-
Target
JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe
-
Size
500KB
-
MD5
8b1e36f6581f2277b0f8af5c27afea2a
-
SHA1
e63bbfb02b21834db1890dec85669cdc93cc3978
-
SHA256
9f1ca7fd043142e1a40113229b8764d993123647a3ea9ada7ca338f67325020e
-
SHA512
919d39e4d25266a674c0f47de00af65a07159fe082f0d9bd9976f7b2f6f49a6a6603c47dd0a6ac89512b19a73cb579cc5b593272dd219607834b5df4fd5db2e4
-
SSDEEP
12288:L1Tg5pBHxXptbN5ZRgOiBjw/C0AWzFjQ7H:LcH7tbrbIBjwuWR4H
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 48 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" vbnrxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" vbnrxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yxurvgfaihe.exe -
Pykspa family
-
UAC bypass 3 TTPs 57 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" vbnrxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" vbnrxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" vbnrxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" vbnrxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vbnrxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" vbnrxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vbnrxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" vbnrxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe -
Detect Pykspa worm 2 IoCs
resource yara_rule behavioral2/files/0x000900000002aa55-4.dat family_pykspa behavioral2/files/0x001c00000002b253-84.dat family_pykspa -
Adds policy Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inybgm = "brnbrifxgxydgjtkp.exe" vbnrxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inybgm = "ibarkeezlfjrxdqkswex.exe" vbnrxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inybgm = "vnlbtmlfqjmtydpipsz.exe" Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inybgm = "kbynewunxprxbfqioq.exe" yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inybgm = "ujergwsjrhhlnpyo.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ujergwsjrhhlnpyo.exe" yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kbynewunxprxbfqioq.exe" yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ibarkeezlfjrxdqkswex.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ibarkeezlfjrxdqkswex.exe" vbnrxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrrjdyzvidiryftoxclff.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inybgm = "ibarkeezlfjrxdqkswex.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vnlbtmlfqjmtydpipsz.exe" yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrrjdyzvidiryftoxclff.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inybgm = "ujergwsjrhhlnpyo.exe" Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kbynewunxprxbfqioq.exe" vbnrxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inybgm = "kbynewunxprxbfqioq.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inybgm = "ibarkeezlfjrxdqkswex.exe" vbnrxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ibarkeezlfjrxdqkswex.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inybgm = "ibarkeezlfjrxdqkswex.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inybgm = "xrrjdyzvidiryftoxclff.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ujergwsjrhhlnpyo.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrrjdyzvidiryftoxclff.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kbynewunxprxbfqioq.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kbynewunxprxbfqioq.exe" yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inybgm = "vnlbtmlfqjmtydpipsz.exe" yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inybgm = "ujergwsjrhhlnpyo.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inybgm = "xrrjdyzvidiryftoxclff.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrrjdyzvidiryftoxclff.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brnbrifxgxydgjtkp.exe" yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ujergwsjrhhlnpyo.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inybgm = "xrrjdyzvidiryftoxclff.exe" vbnrxer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ibarkeezlfjrxdqkswex.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vnlbtmlfqjmtydpipsz.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrrjdyzvidiryftoxclff.exe" vbnrxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brnbrifxgxydgjtkp.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vnlbtmlfqjmtydpipsz.exe" Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbnrxer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ibarkeezlfjrxdqkswex.exe" yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vnlbtmlfqjmtydpipsz.exe" yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inybgm = "kbynewunxprxbfqioq.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ibarkeezlfjrxdqkswex.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inybgm = "xrrjdyzvidiryftoxclff.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hjr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrrjdyzvidiryftoxclff.exe" yxurvgfaihe.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vbnrxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vbnrxer.exe Set value (int) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" yxurvgfaihe.exe Set value (int) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vbnrxer.exe Set value (int) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vbnrxer.exe -
Executes dropped EXE 64 IoCs
pid Process 1504 yxurvgfaihe.exe 5596 xrrjdyzvidiryftoxclff.exe 4956 vnlbtmlfqjmtydpipsz.exe 5004 yxurvgfaihe.exe 4404 brnbrifxgxydgjtkp.exe 5852 ibarkeezlfjrxdqkswex.exe 2820 brnbrifxgxydgjtkp.exe 5992 yxurvgfaihe.exe 400 brnbrifxgxydgjtkp.exe 4620 yxurvgfaihe.exe 4796 ibarkeezlfjrxdqkswex.exe 3348 brnbrifxgxydgjtkp.exe 4268 yxurvgfaihe.exe 324 vbnrxer.exe 5012 vbnrxer.exe 1608 vnlbtmlfqjmtydpipsz.exe 5628 ibarkeezlfjrxdqkswex.exe 5588 xrrjdyzvidiryftoxclff.exe 4468 vnlbtmlfqjmtydpipsz.exe 3152 yxurvgfaihe.exe 4236 yxurvgfaihe.exe 3312 vnlbtmlfqjmtydpipsz.exe 5472 kbynewunxprxbfqioq.exe 4424 ujergwsjrhhlnpyo.exe 6040 brnbrifxgxydgjtkp.exe 1844 ibarkeezlfjrxdqkswex.exe 2044 xrrjdyzvidiryftoxclff.exe 1432 yxurvgfaihe.exe 1628 brnbrifxgxydgjtkp.exe 5968 brnbrifxgxydgjtkp.exe 5140 yxurvgfaihe.exe 2804 vnlbtmlfqjmtydpipsz.exe 2648 yxurvgfaihe.exe 964 ujergwsjrhhlnpyo.exe 3940 ibarkeezlfjrxdqkswex.exe 5124 yxurvgfaihe.exe 4048 yxurvgfaihe.exe 4792 kbynewunxprxbfqioq.exe 4776 kbynewunxprxbfqioq.exe 4912 brnbrifxgxydgjtkp.exe 4980 xrrjdyzvidiryftoxclff.exe 4400 yxurvgfaihe.exe 5092 ibarkeezlfjrxdqkswex.exe 2372 yxurvgfaihe.exe 1708 yxurvgfaihe.exe 3564 kbynewunxprxbfqioq.exe 4240 brnbrifxgxydgjtkp.exe 1140 kbynewunxprxbfqioq.exe 4832 yxurvgfaihe.exe 4384 kbynewunxprxbfqioq.exe 6024 yxurvgfaihe.exe 4268 vnlbtmlfqjmtydpipsz.exe 3488 ibarkeezlfjrxdqkswex.exe 4924 yxurvgfaihe.exe 3292 vnlbtmlfqjmtydpipsz.exe 3104 vnlbtmlfqjmtydpipsz.exe 760 yxurvgfaihe.exe 5364 vnlbtmlfqjmtydpipsz.exe 5144 vnlbtmlfqjmtydpipsz.exe 3580 brnbrifxgxydgjtkp.exe 5296 vnlbtmlfqjmtydpipsz.exe 2892 yxurvgfaihe.exe 3004 vnlbtmlfqjmtydpipsz.exe 1844 ujergwsjrhhlnpyo.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 6 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc vbnrxer.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power vbnrxer.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\iai2c.sys vbnrxer.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\CBDHSvc vbnrxer.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\UserManager vbnrxer.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\SerCx2.sys vbnrxer.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\udszisitvf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vnlbtmlfqjmtydpipsz.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bjxdlujtu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vnlbtmlfqjmtydpipsz.exe ." vbnrxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xblnr = "xrrjdyzvidiryftoxclff.exe ." vbnrxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xblnr = "vnlbtmlfqjmtydpipsz.exe ." yxurvgfaihe.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\Run\orab = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrrjdyzvidiryftoxclff.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\orab = "ibarkeezlfjrxdqkswex.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\Run\orab = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vnlbtmlfqjmtydpipsz.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\xblnr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ujergwsjrhhlnpyo.exe ." Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\Run\vbnrxer = "vnlbtmlfqjmtydpipsz.exe" vbnrxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\orab = "brnbrifxgxydgjtkp.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xblnr = "brnbrifxgxydgjtkp.exe ." vbnrxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\krejqymv = "vnlbtmlfqjmtydpipsz.exe ." yxurvgfaihe.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\xblnr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ujergwsjrhhlnpyo.exe ." yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\orab = "kbynewunxprxbfqioq.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\krejqymv = "ibarkeezlfjrxdqkswex.exe ." yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xblnr = "kbynewunxprxbfqioq.exe ." yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bjxdlujtu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrrjdyzvidiryftoxclff.exe ." vbnrxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\xblnr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brnbrifxgxydgjtkp.exe ." yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\udszisitvf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brnbrifxgxydgjtkp.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\udszisitvf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ujergwsjrhhlnpyo.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\orab = "ibarkeezlfjrxdqkswex.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\orab = "vnlbtmlfqjmtydpipsz.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\orab = "xrrjdyzvidiryftoxclff.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\xblnr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ujergwsjrhhlnpyo.exe ." yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\udszisitvf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kbynewunxprxbfqioq.exe" vbnrxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\xblnr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrrjdyzvidiryftoxclff.exe ." yxurvgfaihe.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\krejqymv = "kbynewunxprxbfqioq.exe ." vbnrxer.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\Run\orab = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vnlbtmlfqjmtydpipsz.exe" vbnrxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\udszisitvf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brnbrifxgxydgjtkp.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\udszisitvf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vnlbtmlfqjmtydpipsz.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\udszisitvf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrrjdyzvidiryftoxclff.exe" vbnrxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xblnr = "vnlbtmlfqjmtydpipsz.exe ." yxurvgfaihe.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\Run\orab = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ibarkeezlfjrxdqkswex.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\udszisitvf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrrjdyzvidiryftoxclff.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\Run\orab = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brnbrifxgxydgjtkp.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\orab = "brnbrifxgxydgjtkp.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\Run\orab = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ibarkeezlfjrxdqkswex.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\xblnr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ibarkeezlfjrxdqkswex.exe ." Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\xblnr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vnlbtmlfqjmtydpipsz.exe ." vbnrxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bjxdlujtu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vnlbtmlfqjmtydpipsz.exe ." yxurvgfaihe.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\Run\orab = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ibarkeezlfjrxdqkswex.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bjxdlujtu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ibarkeezlfjrxdqkswex.exe ." yxurvgfaihe.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\Run\vbnrxer = "vnlbtmlfqjmtydpipsz.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xblnr = "vnlbtmlfqjmtydpipsz.exe ." yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\udszisitvf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ujergwsjrhhlnpyo.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xblnr = "xrrjdyzvidiryftoxclff.exe ." yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bjxdlujtu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kbynewunxprxbfqioq.exe ." yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\orab = "ujergwsjrhhlnpyo.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\Run\orab = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vnlbtmlfqjmtydpipsz.exe" vbnrxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\udszisitvf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ibarkeezlfjrxdqkswex.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\udszisitvf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xrrjdyzvidiryftoxclff.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\xblnr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ibarkeezlfjrxdqkswex.exe ." yxurvgfaihe.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\xblnr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ibarkeezlfjrxdqkswex.exe ." vbnrxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\udszisitvf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kbynewunxprxbfqioq.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\udszisitvf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\brnbrifxgxydgjtkp.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bjxdlujtu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kbynewunxprxbfqioq.exe ." yxurvgfaihe.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\krejqymv = "ibarkeezlfjrxdqkswex.exe ." vbnrxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\orab = "vnlbtmlfqjmtydpipsz.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\orab = "ibarkeezlfjrxdqkswex.exe" vbnrxer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\orab = "brnbrifxgxydgjtkp.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\Run\vbnrxer = "brnbrifxgxydgjtkp.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\xblnr = "ujergwsjrhhlnpyo.exe ." yxurvgfaihe.exe Set value (str) \REGISTRY\USER\S-1-5-21-167299615-4170584903-1843289874-1000\Software\Microsoft\Windows\CurrentVersion\Run\vbnrxer = "xrrjdyzvidiryftoxclff.exe" yxurvgfaihe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\bjxdlujtu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ujergwsjrhhlnpyo.exe ." yxurvgfaihe.exe -
Checks whether UAC is enabled 1 TTPs 64 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Process not Found Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vbnrxer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Process not Found Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Process not Found Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vbnrxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe -
Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 3 IoCs
Possible Turn off User Account Control's privilege elevation for standard users.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" vbnrxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" vbnrxer.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 whatismyip.everdot.org 1 www.showmyipaddress.com 3 whatismyipaddress.com 3 whatismyip.everdot.org -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf vbnrxer.exe File created C:\autorun.inf vbnrxer.exe File opened for modification F:\autorun.inf vbnrxer.exe File created F:\autorun.inf vbnrxer.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\kbynewunxprxbfqioq.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\xrrjdyzvidiryftoxclff.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\xrrjdyzvidiryftoxclff.exe Process not Found File opened for modification C:\Windows\SysWOW64\vnlbtmlfqjmtydpipsz.exe Process not Found File opened for modification C:\Windows\SysWOW64\xrrjdyzvidiryftoxclff.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\brnbrifxgxydgjtkp.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\xrrjdyzvidiryftoxclff.exe Process not Found File opened for modification C:\Windows\SysWOW64\kbynewunxprxbfqioq.exe Process not Found File opened for modification C:\Windows\SysWOW64\brnbrifxgxydgjtkp.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\xrrjdyzvidiryftoxclff.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ojkdyuwthdjtbjyuekupqj.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ibarkeezlfjrxdqkswex.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\vnlbtmlfqjmtydpipsz.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ojkdyuwthdjtbjyuekupqj.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\xrrjdyzvidiryftoxclff.exe Process not Found File opened for modification C:\Windows\SysWOW64\ibarkeezlfjrxdqkswex.exe vbnrxer.exe File opened for modification C:\Windows\SysWOW64\ujergwsjrhhlnpyo.exe vbnrxer.exe File opened for modification C:\Windows\SysWOW64\vnlbtmlfqjmtydpipsz.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ibarkeezlfjrxdqkswex.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ujergwsjrhhlnpyo.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\vnlbtmlfqjmtydpipsz.exe Process not Found File opened for modification C:\Windows\SysWOW64\xrrjdyzvidiryftoxclff.exe vbnrxer.exe File opened for modification C:\Windows\SysWOW64\ibarkeezlfjrxdqkswex.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ibarkeezlfjrxdqkswex.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\brnbrifxgxydgjtkp.exe Process not Found File opened for modification C:\Windows\SysWOW64\ibarkeezlfjrxdqkswex.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\brnbrifxgxydgjtkp.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\kbynewunxprxbfqioq.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\xrrjdyzvidiryftoxclff.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ujergwsjrhhlnpyo.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\xrrjdyzvidiryftoxclff.exe Process not Found File opened for modification C:\Windows\SysWOW64\ibarkeezlfjrxdqkswex.exe Process not Found File opened for modification C:\Windows\SysWOW64\ojkdyuwthdjtbjyuekupqj.exe vbnrxer.exe File opened for modification C:\Windows\SysWOW64\ujergwsjrhhlnpyo.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ibarkeezlfjrxdqkswex.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ojkdyuwthdjtbjyuekupqj.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ojkdyuwthdjtbjyuekupqj.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\vnlbtmlfqjmtydpipsz.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ibarkeezlfjrxdqkswex.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ibarkeezlfjrxdqkswex.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ujergwsjrhhlnpyo.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ujergwsjrhhlnpyo.exe Process not Found File opened for modification C:\Windows\SysWOW64\kbynewunxprxbfqioq.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\xrrjdyzvidiryftoxclff.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\brnbrifxgxydgjtkp.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ibarkeezlfjrxdqkswex.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\brnbrifxgxydgjtkp.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ojkdyuwthdjtbjyuekupqj.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ojkdyuwthdjtbjyuekupqj.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ojkdyuwthdjtbjyuekupqj.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\vnlbtmlfqjmtydpipsz.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ojkdyuwthdjtbjyuekupqj.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\kbynewunxprxbfqioq.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ibarkeezlfjrxdqkswex.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ojkdyuwthdjtbjyuekupqj.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\brnbrifxgxydgjtkp.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\brnbrifxgxydgjtkp.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\kbynewunxprxbfqioq.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\ibarkeezlfjrxdqkswex.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\kbynewunxprxbfqioq.exe Process not Found File opened for modification C:\Windows\SysWOW64\ujergwsjrhhlnpyo.exe Process not Found File opened for modification C:\Windows\SysWOW64\ujergwsjrhhlnpyo.exe Process not Found File opened for modification C:\Windows\SysWOW64\xrrjdyzvidiryftoxclff.exe yxurvgfaihe.exe File opened for modification C:\Windows\SysWOW64\brnbrifxgxydgjtkp.exe Process not Found -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\mxoxiumzdplljhmyyuufwfqcuhlxttrpug.ccn vbnrxer.exe File created C:\Program Files (x86)\mxoxiumzdplljhmyyuufwfqcuhlxttrpug.ccn vbnrxer.exe File opened for modification C:\Program Files (x86)\zzfddelnghshuhbcrcrrxvv.dfy vbnrxer.exe File created C:\Program Files (x86)\zzfddelnghshuhbcrcrrxvv.dfy vbnrxer.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\ojkdyuwthdjtbjyuekupqj.exe yxurvgfaihe.exe File opened for modification C:\Windows\brnbrifxgxydgjtkp.exe yxurvgfaihe.exe File opened for modification C:\Windows\xrrjdyzvidiryftoxclff.exe yxurvgfaihe.exe File opened for modification C:\Windows\ojkdyuwthdjtbjyuekupqj.exe yxurvgfaihe.exe File opened for modification C:\Windows\brnbrifxgxydgjtkp.exe yxurvgfaihe.exe File opened for modification C:\Windows\kbynewunxprxbfqioq.exe yxurvgfaihe.exe File opened for modification C:\Windows\ibarkeezlfjrxdqkswex.exe yxurvgfaihe.exe File opened for modification C:\Windows\ibarkeezlfjrxdqkswex.exe yxurvgfaihe.exe File opened for modification C:\Windows\ibarkeezlfjrxdqkswex.exe yxurvgfaihe.exe File opened for modification C:\Windows\kbynewunxprxbfqioq.exe yxurvgfaihe.exe File opened for modification C:\Windows\vnlbtmlfqjmtydpipsz.exe yxurvgfaihe.exe File opened for modification C:\Windows\vnlbtmlfqjmtydpipsz.exe yxurvgfaihe.exe File opened for modification C:\Windows\ojkdyuwthdjtbjyuekupqj.exe yxurvgfaihe.exe File opened for modification C:\Windows\ujergwsjrhhlnpyo.exe yxurvgfaihe.exe File opened for modification C:\Windows\kbynewunxprxbfqioq.exe yxurvgfaihe.exe File opened for modification C:\Windows\ibarkeezlfjrxdqkswex.exe yxurvgfaihe.exe File opened for modification C:\Windows\kbynewunxprxbfqioq.exe Process not Found File opened for modification C:\Windows\kbynewunxprxbfqioq.exe yxurvgfaihe.exe File opened for modification C:\Windows\ujergwsjrhhlnpyo.exe yxurvgfaihe.exe File opened for modification C:\Windows\vnlbtmlfqjmtydpipsz.exe yxurvgfaihe.exe File opened for modification C:\Windows\xrrjdyzvidiryftoxclff.exe yxurvgfaihe.exe File opened for modification C:\Windows\brnbrifxgxydgjtkp.exe yxurvgfaihe.exe File opened for modification C:\Windows\ojkdyuwthdjtbjyuekupqj.exe yxurvgfaihe.exe File opened for modification C:\Windows\ojkdyuwthdjtbjyuekupqj.exe Process not Found File opened for modification C:\Windows\xrrjdyzvidiryftoxclff.exe vbnrxer.exe File created C:\Windows\zzfddelnghshuhbcrcrrxvv.dfy vbnrxer.exe File opened for modification C:\Windows\xrrjdyzvidiryftoxclff.exe yxurvgfaihe.exe File opened for modification C:\Windows\ujergwsjrhhlnpyo.exe yxurvgfaihe.exe File opened for modification C:\Windows\vnlbtmlfqjmtydpipsz.exe Process not Found File opened for modification C:\Windows\brnbrifxgxydgjtkp.exe Process not Found File opened for modification C:\Windows\mxoxiumzdplljhmyyuufwfqcuhlxttrpug.ccn vbnrxer.exe File opened for modification C:\Windows\ibarkeezlfjrxdqkswex.exe yxurvgfaihe.exe File opened for modification C:\Windows\brnbrifxgxydgjtkp.exe yxurvgfaihe.exe File opened for modification C:\Windows\vnlbtmlfqjmtydpipsz.exe yxurvgfaihe.exe File opened for modification C:\Windows\ibarkeezlfjrxdqkswex.exe yxurvgfaihe.exe File opened for modification C:\Windows\xrrjdyzvidiryftoxclff.exe yxurvgfaihe.exe File opened for modification C:\Windows\vnlbtmlfqjmtydpipsz.exe Process not Found File opened for modification C:\Windows\kbynewunxprxbfqioq.exe yxurvgfaihe.exe File opened for modification C:\Windows\vnlbtmlfqjmtydpipsz.exe yxurvgfaihe.exe File opened for modification C:\Windows\brnbrifxgxydgjtkp.exe yxurvgfaihe.exe File opened for modification C:\Windows\xrrjdyzvidiryftoxclff.exe yxurvgfaihe.exe File opened for modification C:\Windows\brnbrifxgxydgjtkp.exe yxurvgfaihe.exe File opened for modification C:\Windows\ojkdyuwthdjtbjyuekupqj.exe yxurvgfaihe.exe File opened for modification C:\Windows\ibarkeezlfjrxdqkswex.exe yxurvgfaihe.exe File opened for modification C:\Windows\xrrjdyzvidiryftoxclff.exe Process not Found File opened for modification C:\Windows\ojkdyuwthdjtbjyuekupqj.exe yxurvgfaihe.exe File opened for modification C:\Windows\vnlbtmlfqjmtydpipsz.exe yxurvgfaihe.exe File opened for modification C:\Windows\xrrjdyzvidiryftoxclff.exe yxurvgfaihe.exe File opened for modification C:\Windows\vnlbtmlfqjmtydpipsz.exe yxurvgfaihe.exe File opened for modification C:\Windows\xrrjdyzvidiryftoxclff.exe Process not Found File opened for modification C:\Windows\ojkdyuwthdjtbjyuekupqj.exe Process not Found File opened for modification C:\Windows\kbynewunxprxbfqioq.exe Process not Found File opened for modification C:\Windows\kbynewunxprxbfqioq.exe yxurvgfaihe.exe File opened for modification C:\Windows\brnbrifxgxydgjtkp.exe yxurvgfaihe.exe File opened for modification C:\Windows\kbynewunxprxbfqioq.exe yxurvgfaihe.exe File opened for modification C:\Windows\ojkdyuwthdjtbjyuekupqj.exe yxurvgfaihe.exe File opened for modification C:\Windows\brnbrifxgxydgjtkp.exe yxurvgfaihe.exe File opened for modification C:\Windows\ibarkeezlfjrxdqkswex.exe vbnrxer.exe File opened for modification C:\Windows\ibarkeezlfjrxdqkswex.exe yxurvgfaihe.exe File opened for modification C:\Windows\ibarkeezlfjrxdqkswex.exe yxurvgfaihe.exe File opened for modification C:\Windows\vnlbtmlfqjmtydpipsz.exe yxurvgfaihe.exe File opened for modification C:\Windows\xrrjdyzvidiryftoxclff.exe Process not Found File opened for modification C:\Windows\ojkdyuwthdjtbjyuekupqj.exe yxurvgfaihe.exe File opened for modification C:\Windows\ojkdyuwthdjtbjyuekupqj.exe yxurvgfaihe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnlbtmlfqjmtydpipsz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language brnbrifxgxydgjtkp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ibarkeezlfjrxdqkswex.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ujergwsjrhhlnpyo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ujergwsjrhhlnpyo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xrrjdyzvidiryftoxclff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ibarkeezlfjrxdqkswex.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ujergwsjrhhlnpyo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kbynewunxprxbfqioq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xrrjdyzvidiryftoxclff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xrrjdyzvidiryftoxclff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kbynewunxprxbfqioq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kbynewunxprxbfqioq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnlbtmlfqjmtydpipsz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ibarkeezlfjrxdqkswex.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xrrjdyzvidiryftoxclff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xrrjdyzvidiryftoxclff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ujergwsjrhhlnpyo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ibarkeezlfjrxdqkswex.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ibarkeezlfjrxdqkswex.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xrrjdyzvidiryftoxclff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kbynewunxprxbfqioq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ibarkeezlfjrxdqkswex.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xrrjdyzvidiryftoxclff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ujergwsjrhhlnpyo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xrrjdyzvidiryftoxclff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ujergwsjrhhlnpyo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ibarkeezlfjrxdqkswex.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kbynewunxprxbfqioq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xrrjdyzvidiryftoxclff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ujergwsjrhhlnpyo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kbynewunxprxbfqioq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnlbtmlfqjmtydpipsz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ujergwsjrhhlnpyo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language brnbrifxgxydgjtkp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnlbtmlfqjmtydpipsz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xrrjdyzvidiryftoxclff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ibarkeezlfjrxdqkswex.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ujergwsjrhhlnpyo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xrrjdyzvidiryftoxclff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnlbtmlfqjmtydpipsz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ibarkeezlfjrxdqkswex.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language brnbrifxgxydgjtkp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language brnbrifxgxydgjtkp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language brnbrifxgxydgjtkp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xrrjdyzvidiryftoxclff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language brnbrifxgxydgjtkp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ibarkeezlfjrxdqkswex.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnlbtmlfqjmtydpipsz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kbynewunxprxbfqioq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xrrjdyzvidiryftoxclff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ujergwsjrhhlnpyo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xrrjdyzvidiryftoxclff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kbynewunxprxbfqioq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xrrjdyzvidiryftoxclff.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 324 vbnrxer.exe 324 vbnrxer.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 324 vbnrxer.exe 324 vbnrxer.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 324 vbnrxer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 396 wrote to memory of 1504 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 79 PID 396 wrote to memory of 1504 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 79 PID 396 wrote to memory of 1504 396 JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe 79 PID 1904 wrote to memory of 5596 1904 cmd.exe 82 PID 1904 wrote to memory of 5596 1904 cmd.exe 82 PID 1904 wrote to memory of 5596 1904 cmd.exe 82 PID 2288 wrote to memory of 4956 2288 cmd.exe 85 PID 2288 wrote to memory of 4956 2288 cmd.exe 85 PID 2288 wrote to memory of 4956 2288 cmd.exe 85 PID 4956 wrote to memory of 5004 4956 vnlbtmlfqjmtydpipsz.exe 87 PID 4956 wrote to memory of 5004 4956 vnlbtmlfqjmtydpipsz.exe 87 PID 4956 wrote to memory of 5004 4956 vnlbtmlfqjmtydpipsz.exe 87 PID 5032 wrote to memory of 4404 5032 cmd.exe 89 PID 5032 wrote to memory of 4404 5032 cmd.exe 89 PID 5032 wrote to memory of 4404 5032 cmd.exe 89 PID 4528 wrote to memory of 5852 4528 cmd.exe 92 PID 4528 wrote to memory of 5852 4528 cmd.exe 92 PID 4528 wrote to memory of 5852 4528 cmd.exe 92 PID 4228 wrote to memory of 2820 4228 cmd.exe 95 PID 4228 wrote to memory of 2820 4228 cmd.exe 95 PID 4228 wrote to memory of 2820 4228 cmd.exe 95 PID 5852 wrote to memory of 5992 5852 ibarkeezlfjrxdqkswex.exe 98 PID 5852 wrote to memory of 5992 5852 ibarkeezlfjrxdqkswex.exe 98 PID 5852 wrote to memory of 5992 5852 ibarkeezlfjrxdqkswex.exe 98 PID 3492 wrote to memory of 400 3492 cmd.exe 99 PID 3492 wrote to memory of 400 3492 cmd.exe 99 PID 3492 wrote to memory of 400 3492 cmd.exe 99 PID 400 wrote to memory of 4620 400 brnbrifxgxydgjtkp.exe 296 PID 400 wrote to memory of 4620 400 brnbrifxgxydgjtkp.exe 296 PID 400 wrote to memory of 4620 400 brnbrifxgxydgjtkp.exe 296 PID 4388 wrote to memory of 4796 4388 cmd.exe 103 PID 4388 wrote to memory of 4796 4388 cmd.exe 103 PID 4388 wrote to memory of 4796 4388 cmd.exe 103 PID 5488 wrote to memory of 3348 5488 cmd.exe 106 PID 5488 wrote to memory of 3348 5488 cmd.exe 106 PID 5488 wrote to memory of 3348 5488 cmd.exe 106 PID 3348 wrote to memory of 4268 3348 brnbrifxgxydgjtkp.exe 196 PID 3348 wrote to memory of 4268 3348 brnbrifxgxydgjtkp.exe 196 PID 3348 wrote to memory of 4268 3348 brnbrifxgxydgjtkp.exe 196 PID 1504 wrote to memory of 324 1504 yxurvgfaihe.exe 108 PID 1504 wrote to memory of 324 1504 yxurvgfaihe.exe 108 PID 1504 wrote to memory of 324 1504 yxurvgfaihe.exe 108 PID 1504 wrote to memory of 5012 1504 yxurvgfaihe.exe 109 PID 1504 wrote to memory of 5012 1504 yxurvgfaihe.exe 109 PID 1504 wrote to memory of 5012 1504 yxurvgfaihe.exe 109 PID 4432 wrote to memory of 1608 4432 cmd.exe 115 PID 4432 wrote to memory of 1608 4432 cmd.exe 115 PID 4432 wrote to memory of 1608 4432 cmd.exe 115 PID 2788 wrote to memory of 5628 2788 cmd.exe 314 PID 2788 wrote to memory of 5628 2788 cmd.exe 314 PID 2788 wrote to memory of 5628 2788 cmd.exe 314 PID 5688 wrote to memory of 5588 5688 cmd.exe 120 PID 5688 wrote to memory of 5588 5688 cmd.exe 120 PID 5688 wrote to memory of 5588 5688 cmd.exe 120 PID 5524 wrote to memory of 4468 5524 cmd.exe 318 PID 5524 wrote to memory of 4468 5524 cmd.exe 318 PID 5524 wrote to memory of 4468 5524 cmd.exe 318 PID 4468 wrote to memory of 3152 4468 vnlbtmlfqjmtydpipsz.exe 122 PID 4468 wrote to memory of 3152 4468 vnlbtmlfqjmtydpipsz.exe 122 PID 4468 wrote to memory of 3152 4468 vnlbtmlfqjmtydpipsz.exe 122 PID 5588 wrote to memory of 4236 5588 xrrjdyzvidiryftoxclff.exe 126 PID 5588 wrote to memory of 4236 5588 xrrjdyzvidiryftoxclff.exe 126 PID 5588 wrote to memory of 4236 5588 xrrjdyzvidiryftoxclff.exe 126 PID 5768 wrote to memory of 3312 5768 cmd.exe 132 -
System policy modification 1 TTPs 64 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" vbnrxer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" vbnrxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" vbnrxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" vbnrxer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" vbnrxer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer vbnrxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vbnrxer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" vbnrxer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" vbnrxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" vbnrxer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" vbnrxer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yxurvgfaihe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" yxurvgfaihe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vbnrxer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\jaffacakes118_8b1e36f6581f2277b0f8af5c27afea2a.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1504 -
C:\Users\Admin\AppData\Local\Temp\vbnrxer.exe"C:\Users\Admin\AppData\Local\Temp\vbnrxer.exe" "-C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Adds Run key to start application
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:324
-
-
C:\Users\Admin\AppData\Local\Temp\vbnrxer.exe"C:\Users\Admin\AppData\Local\Temp\vbnrxer.exe" "-C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:5012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe2⤵
- Executes dropped EXE
PID:5596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵
- Executes dropped EXE
PID:5004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe2⤵
- Executes dropped EXE
PID:4404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe .2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5852 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ibarkeezlfjrxdqkswex.exe*."3⤵
- Executes dropped EXE
PID:5992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe2⤵
- Executes dropped EXE
PID:2820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵
- Executes dropped EXE
PID:4620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵
- Executes dropped EXE
PID:4796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:5488 -
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵
- Executes dropped EXE
PID:4268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe2⤵
- Executes dropped EXE
PID:1608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe2⤵
- Executes dropped EXE
PID:5628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:5688 -
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe .2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5588 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\xrrjdyzvidiryftoxclff.exe*."3⤵
- Executes dropped EXE
PID:4236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵
- Suspicious use of WriteProcessMemory
PID:5524 -
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵
- Executes dropped EXE
PID:3152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5768 -
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe2⤵
- Executes dropped EXE
PID:3312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe1⤵PID:2892
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe2⤵
- Executes dropped EXE
PID:5472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe .1⤵PID:4304
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe .2⤵
- Executes dropped EXE
PID:6040 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\brnbrifxgxydgjtkp.exe*."3⤵
- Executes dropped EXE
PID:5140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe .1⤵PID:4880
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe .2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4424 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ujergwsjrhhlnpyo.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
PID:1432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵PID:232
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵
- Executes dropped EXE
PID:1844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe1⤵PID:2996
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe2⤵
- Executes dropped EXE
PID:4776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe1⤵PID:3376
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe2⤵
- Executes dropped EXE
PID:2044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .1⤵PID:4860
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .2⤵
- Executes dropped EXE
PID:4980 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\xrrjdyzvidiryftoxclff.exe*."3⤵
- Executes dropped EXE
PID:2372
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:5460
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵
- Executes dropped EXE
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵
- Executes dropped EXE
PID:2648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe .1⤵PID:1208
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe .2⤵
- Executes dropped EXE
PID:5968 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\brnbrifxgxydgjtkp.exe*."3⤵
- Executes dropped EXE
PID:5124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵PID:1700
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵
- Executes dropped EXE
PID:3940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe1⤵PID:1048
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe2⤵
- Executes dropped EXE
PID:964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .1⤵PID:2668
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .2⤵
- Executes dropped EXE
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\vnlbtmlfqjmtydpipsz.exe*."3⤵
- Executes dropped EXE
PID:4048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .1⤵PID:4728
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .2⤵
- Executes dropped EXE
PID:4792 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\kbynewunxprxbfqioq.exe*."3⤵
- Executes dropped EXE
PID:4400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe1⤵PID:1512
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe2⤵
- Executes dropped EXE
PID:4912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe .1⤵PID:2728
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe .2⤵
- Executes dropped EXE
PID:5092 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ibarkeezlfjrxdqkswex.exe*."3⤵
- Executes dropped EXE
PID:1708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe1⤵PID:5516
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe2⤵
- Executes dropped EXE
PID:3564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe .1⤵PID:2464
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe .2⤵
- Executes dropped EXE
PID:4240 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\brnbrifxgxydgjtkp.exe*."3⤵
- Executes dropped EXE
PID:4832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe1⤵PID:2396
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe2⤵
- Executes dropped EXE
PID:1140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .1⤵PID:2268
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .2⤵
- Executes dropped EXE
PID:4384 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\kbynewunxprxbfqioq.exe*."3⤵
- Executes dropped EXE
PID:6024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe1⤵PID:3124
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe2⤵
- Executes dropped EXE
PID:4268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .1⤵PID:4936
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .2⤵
- Executes dropped EXE
PID:3488 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ibarkeezlfjrxdqkswex.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe1⤵PID:3400
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe2⤵
- Executes dropped EXE
PID:3292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:2860
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵
- Executes dropped EXE
PID:3104 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵
- Executes dropped EXE
PID:760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe1⤵PID:3700
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe2⤵
- Executes dropped EXE
PID:1844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe1⤵PID:2972
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe2⤵PID:2044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe1⤵PID:2572
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe2⤵
- Executes dropped EXE
PID:5364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe .1⤵PID:4108
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe .2⤵
- System Location Discovery: System Language Discovery
PID:4852 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\xrrjdyzvidiryftoxclff.exe*."3⤵PID:5924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:4840
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5144 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵
- Executes dropped EXE
PID:2892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe1⤵PID:5524
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe2⤵
- Executes dropped EXE
PID:3580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:1696
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵
- Executes dropped EXE
PID:5296 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:4704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .1⤵PID:4576
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .2⤵
- Executes dropped EXE
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:2368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe1⤵PID:3752
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe2⤵PID:5280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe1⤵PID:2208
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe2⤵PID:2660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe .1⤵PID:3196
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe .2⤵PID:4696
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\brnbrifxgxydgjtkp.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe .1⤵PID:4752
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe .2⤵PID:5656
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ibarkeezlfjrxdqkswex.exe*."3⤵PID:4020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵PID:2096
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵PID:5544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe1⤵PID:6040
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe2⤵PID:4660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵PID:4056
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵PID:3176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .1⤵PID:2328
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .2⤵PID:3064
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\xrrjdyzvidiryftoxclff.exe*."3⤵PID:5032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .1⤵PID:3112
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .2⤵PID:6100
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ibarkeezlfjrxdqkswex.exe*."3⤵PID:4896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .1⤵PID:4304
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .2⤵PID:5340
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe1⤵PID:5872
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe2⤵PID:1196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe1⤵PID:1020
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe2⤵PID:4996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵PID:5080
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵PID:5532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:4920
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵
- System Location Discovery: System Language Discovery
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵PID:5180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe1⤵PID:3424
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe2⤵PID:5548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe .1⤵PID:4956
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe .2⤵PID:2864
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ibarkeezlfjrxdqkswex.exe*."3⤵PID:5428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe1⤵PID:1216
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe2⤵PID:3492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe .1⤵PID:2464
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4620
-
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe .2⤵PID:4388
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\kbynewunxprxbfqioq.exe*."3⤵PID:4804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe1⤵PID:4800
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe2⤵PID:4864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .1⤵PID:5444
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .2⤵
- System Location Discovery: System Language Discovery
PID:5168 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ujergwsjrhhlnpyo.exe*."3⤵PID:5116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵PID:4116
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3488
-
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵PID:5644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .1⤵PID:4808
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .2⤵PID:1156
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\xrrjdyzvidiryftoxclff.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe1⤵PID:5308
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5628
-
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe2⤵PID:2956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe .1⤵PID:4608
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe .2⤵PID:4468
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\xrrjdyzvidiryftoxclff.exe*."3⤵PID:1576
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe1⤵PID:5600
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe2⤵PID:5524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe .1⤵PID:1032
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe .2⤵
- System Location Discovery: System Language Discovery
PID:4836 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\xrrjdyzvidiryftoxclff.exe*."3⤵PID:5528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe1⤵PID:1520
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe2⤵PID:1844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .1⤵PID:2036
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .2⤵PID:4704
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ibarkeezlfjrxdqkswex.exe*."3⤵PID:5848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe1⤵PID:1264
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe2⤵PID:1564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .1⤵PID:5792
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .2⤵
- System Location Discovery: System Language Discovery
PID:6072 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\vnlbtmlfqjmtydpipsz.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- System policy modification
PID:5768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe1⤵PID:6112
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe2⤵PID:4924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:1360
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵PID:3144
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:3872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe1⤵PID:3440
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe2⤵PID:2740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe .1⤵PID:8
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe .2⤵PID:1088
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\brnbrifxgxydgjtkp.exe*."3⤵PID:3688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe1⤵PID:1296
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe2⤵PID:3496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .1⤵PID:5500
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .2⤵
- System Location Discovery: System Language Discovery
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\kbynewunxprxbfqioq.exe*."3⤵PID:3832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe1⤵PID:4728
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe2⤵PID:4784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .1⤵PID:5724
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .2⤵
- System Location Discovery: System Language Discovery
PID:2996 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ujergwsjrhhlnpyo.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe1⤵PID:4976
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe2⤵PID:6064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe .1⤵PID:5304
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3940
-
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe .2⤵
- System Location Discovery: System Language Discovery
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ujergwsjrhhlnpyo.exe*."3⤵PID:684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe1⤵PID:960
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe2⤵PID:5928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe .1⤵PID:1388
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe .2⤵
- System Location Discovery: System Language Discovery
PID:5080 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ibarkeezlfjrxdqkswex.exe*."3⤵PID:5084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe1⤵PID:2176
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5532
-
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe2⤵PID:3744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .1⤵PID:4960
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .2⤵PID:3620
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ibarkeezlfjrxdqkswex.exe*."3⤵PID:5608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe1⤵PID:1376
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe2⤵PID:4296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:4612
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵PID:2728
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
PID:4240
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe1⤵PID:4872
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe2⤵PID:4616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe .1⤵PID:5668
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe .2⤵PID:2216
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ujergwsjrhhlnpyo.exe*."3⤵PID:2256
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe1⤵PID:5108
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe2⤵PID:5116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe .1⤵PID:2112
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe .2⤵
- System Location Discovery: System Language Discovery
PID:5412 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ibarkeezlfjrxdqkswex.exe*."3⤵PID:2104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵PID:2672
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵PID:4632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .1⤵PID:2768
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .2⤵PID:3928
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ibarkeezlfjrxdqkswex.exe*."3⤵PID:884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe1⤵PID:760
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe2⤵PID:5308
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:2968
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵PID:4468
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2068
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe1⤵PID:5360
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe2⤵PID:1520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe .1⤵PID:5932
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe .2⤵
- System Location Discovery: System Language Discovery
PID:5528 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ibarkeezlfjrxdqkswex.exe*."3⤵PID:4232
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe1⤵PID:1032
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe2⤵PID:3996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:6116
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵PID:4168
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:2368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe1⤵PID:6060
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe2⤵PID:236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:1960
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵
- System Location Discovery: System Language Discovery
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵PID:4476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe1⤵PID:3236
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe2⤵PID:2784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .1⤵PID:2300
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .2⤵PID:2356
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ibarkeezlfjrxdqkswex.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
PID:2428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe1⤵PID:5660
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe2⤵PID:3440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe1⤵PID:232
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe2⤵PID:5980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe1⤵PID:1944
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe2⤵PID:2056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe .1⤵PID:2816
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe .2⤵PID:4884
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ibarkeezlfjrxdqkswex.exe*."3⤵PID:2996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe .1⤵PID:3924
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe .2⤵PID:6140
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\brnbrifxgxydgjtkp.exe*."3⤵PID:1868
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe .1⤵PID:4312
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe .2⤵
- System Location Discovery: System Language Discovery
PID:4732 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\xrrjdyzvidiryftoxclff.exe*."3⤵PID:2516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe1⤵PID:5784
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:6100
-
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe2⤵PID:5180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe1⤵PID:564
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe2⤵PID:1108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:2668
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5032
-
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵PID:5068
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:5888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe1⤵PID:428
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe2⤵PID:5608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:5808
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵PID:2268
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe1⤵PID:3940
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe2⤵PID:2780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe .1⤵PID:1732
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe .2⤵PID:5992
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\xrrjdyzvidiryftoxclff.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .1⤵PID:5632
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5084
-
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .2⤵PID:4992
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:5624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe1⤵PID:5584
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe2⤵PID:4188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe1⤵PID:4380
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5080
-
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe2⤵PID:1940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .1⤵PID:5516
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .2⤵PID:4744
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ujergwsjrhhlnpyo.exe*."3⤵PID:2364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .1⤵PID:1512
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .2⤵
- System Location Discovery: System Language Discovery
PID:3348 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\xrrjdyzvidiryftoxclff.exe*."3⤵PID:2348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe1⤵PID:5072
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe2⤵PID:4560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe1⤵PID:5564
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe2⤵PID:5388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .1⤵PID:4844
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .2⤵PID:2984
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ujergwsjrhhlnpyo.exe*."3⤵PID:3992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵PID:5168
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵PID:788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .1⤵PID:5916
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .2⤵PID:760
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:5336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .1⤵PID:2540
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .2⤵PID:568
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\xrrjdyzvidiryftoxclff.exe*."3⤵PID:1664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe1⤵PID:4756
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe2⤵PID:3748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:2276
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵PID:1716
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:2252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe1⤵PID:2204
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe2⤵PID:6072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe .1⤵PID:4472
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe .2⤵PID:2896
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ujergwsjrhhlnpyo.exe*."3⤵PID:1200
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe1⤵PID:2368
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe2⤵PID:1628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .1⤵PID:1068
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .2⤵PID:4924
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\xrrjdyzvidiryftoxclff.exe*."3⤵PID:1808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe1⤵PID:3236
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe2⤵PID:4572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:4056
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵PID:5544
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe1⤵PID:5660
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5656
-
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe2⤵PID:3496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe .1⤵PID:232
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe .2⤵
- System Location Discovery: System Language Discovery
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\xrrjdyzvidiryftoxclff.exe*."3⤵PID:4792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe1⤵PID:6040
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe2⤵PID:2376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe .1⤵PID:3720
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4660
-
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe .2⤵PID:1504
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\xrrjdyzvidiryftoxclff.exe*."3⤵PID:1328
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵PID:2648
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵PID:4980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:4692
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵PID:5448
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵PID:3896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe1⤵PID:784
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe2⤵PID:4528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:3168
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵PID:4928
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:6064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe1⤵PID:1388
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe2⤵PID:4616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe .1⤵PID:2864
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe .2⤵PID:5024
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\kbynewunxprxbfqioq.exe*."3⤵PID:5752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe1⤵PID:2372
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe2⤵PID:2856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe .1⤵PID:5412
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe .2⤵PID:788
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\kbynewunxprxbfqioq.exe*."3⤵PID:6052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵PID:4432
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵PID:892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .1⤵PID:2728
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .2⤵PID:2328
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe1⤵PID:1576
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe2⤵PID:2544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .1⤵PID:5168
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .2⤵
- System Location Discovery: System Language Discovery
PID:5172 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\kbynewunxprxbfqioq.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe1⤵PID:2984
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe2⤵PID:5616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:6044
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵PID:3712
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:1156
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe1⤵PID:4968
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe2⤵PID:2540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe .1⤵PID:2460
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe .2⤵PID:4848
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\kbynewunxprxbfqioq.exe*."3⤵PID:2092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe1⤵PID:5148
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe2⤵PID:1684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .1⤵PID:4636
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .2⤵
- System Location Discovery: System Language Discovery
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\kbynewunxprxbfqioq.exe*."3⤵PID:1628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵PID:3252
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵PID:3004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .1⤵PID:5924
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .2⤵
- System Location Discovery: System Language Discovery
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\xrrjdyzvidiryftoxclff.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe1⤵PID:3332
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe2⤵PID:3144
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe .1⤵PID:3292
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe .2⤵PID:4424
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\kbynewunxprxbfqioq.exe*."3⤵PID:3684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe1⤵PID:1360
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe2⤵PID:4576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:4452
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵PID:2484
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:4204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe1⤵PID:4400
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe2⤵PID:1220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:232
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵
- System Location Discovery: System Language Discovery
PID:3832 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵PID:4972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe1⤵PID:5704
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe2⤵PID:2440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .1⤵PID:4732
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .2⤵PID:1020
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\xrrjdyzvidiryftoxclff.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
PID:4296
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe1⤵PID:784
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe2⤵PID:5928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe .1⤵PID:4976
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe .2⤵
- System Location Discovery: System Language Discovery
PID:2480 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\xrrjdyzvidiryftoxclff.exe*."3⤵PID:960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe1⤵PID:2800
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4188
-
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe2⤵PID:4388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe .1⤵PID:5384
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe .2⤵PID:4620
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\xrrjdyzvidiryftoxclff.exe*."3⤵PID:1788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe1⤵PID:4560
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe2⤵PID:3060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .1⤵PID:5024
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5752
-
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .2⤵PID:4876
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\kbynewunxprxbfqioq.exe*."3⤵PID:2820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe1⤵PID:1948
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:884
-
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe2⤵PID:3576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .1⤵PID:2112
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .2⤵PID:3580
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\xrrjdyzvidiryftoxclff.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:5488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe1⤵PID:4988
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe2⤵PID:4520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe1⤵PID:1512
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe2⤵PID:6024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe1⤵PID:4468
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe2⤵PID:1492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe .1⤵PID:4956
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5168
-
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe .2⤵
- System Location Discovery: System Language Discovery
PID:3960 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ibarkeezlfjrxdqkswex.exe*."3⤵PID:3808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe .1⤵PID:2396
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe .2⤵PID:4256
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\brnbrifxgxydgjtkp.exe*."3⤵PID:1520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:5844
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵PID:3456
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:1316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe1⤵PID:6044
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe2⤵PID:4772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe1⤵PID:3936
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe2⤵PID:772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe1⤵PID:2540
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe2⤵PID:4900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe .1⤵PID:4836
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe .2⤵PID:3052
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\kbynewunxprxbfqioq.exe*."3⤵PID:4688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe .1⤵PID:5932
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe .2⤵PID:1120
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\brnbrifxgxydgjtkp.exe*."3⤵PID:4056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe .1⤵PID:5332
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2092
-
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe .2⤵
- System Location Discovery: System Language Discovery
PID:2956 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\xrrjdyzvidiryftoxclff.exe*."3⤵PID:5980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe1⤵PID:5312
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe2⤵PID:5608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe1⤵PID:3004
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe2⤵PID:2480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe1⤵PID:1560
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe2⤵PID:1236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:5348
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵PID:2432
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
PID:3476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:2896
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵PID:4552
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵PID:4880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .1⤵PID:3568
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .2⤵
- System Location Discovery: System Language Discovery
PID:3688 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ibarkeezlfjrxdqkswex.exe*."3⤵PID:4732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe1⤵PID:920
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe2⤵PID:4020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe1⤵PID:5560
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe2⤵PID:1712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe1⤵PID:5660
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe2⤵PID:4532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:2376
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5340
-
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵PID:3924
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵PID:5052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .1⤵PID:4940
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .2⤵PID:5068
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ujergwsjrhhlnpyo.exe*."3⤵PID:4612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:4980
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵PID:4920
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵PID:4796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe1⤵PID:1496
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe2⤵PID:5408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe .1⤵PID:3988
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe .2⤵
- System Location Discovery: System Language Discovery
PID:5976 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\xrrjdyzvidiryftoxclff.exe*."3⤵PID:4620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe1⤵PID:652
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe2⤵PID:5820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe .1⤵PID:4380
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe .2⤵PID:4912
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ujergwsjrhhlnpyo.exe*."3⤵PID:4744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe1⤵PID:1888
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe2⤵PID:2768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .1⤵PID:3952
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .2⤵PID:4296
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\xrrjdyzvidiryftoxclff.exe*."3⤵PID:3580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe1⤵PID:6052
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe2⤵PID:5016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .1⤵PID:2260
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .2⤵PID:5824
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ibarkeezlfjrxdqkswex.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- System policy modification
PID:2728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe1⤵PID:4468
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe2⤵PID:4984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe .1⤵PID:2524
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe .2⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\xrrjdyzvidiryftoxclff.exe*."3⤵PID:5580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe1⤵PID:4808
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe2⤵PID:1520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe .1⤵PID:1316
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe .2⤵
- System Location Discovery: System Language Discovery
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ujergwsjrhhlnpyo.exe*."3⤵PID:5864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe1⤵PID:3596
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe2⤵PID:4472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .1⤵PID:1440
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .2⤵PID:1808
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\xrrjdyzvidiryftoxclff.exe*."3⤵PID:2172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe1⤵PID:2892
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1716
-
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe2⤵PID:2484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .1⤵PID:5276
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .2⤵PID:3148
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ujergwsjrhhlnpyo.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
PID:2300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe1⤵PID:4056
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe2⤵PID:2828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe .1⤵PID:4220
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe .2⤵PID:2320
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ujergwsjrhhlnpyo.exe*."3⤵PID:404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe1⤵PID:1556
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe2⤵PID:5604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe .1⤵PID:5948
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe .2⤵PID:4452
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ibarkeezlfjrxdqkswex.exe*."3⤵PID:920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe1⤵PID:5448
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe2⤵PID:8
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .1⤵PID:2228
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .2⤵
- System Location Discovery: System Language Discovery
PID:4572 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\xrrjdyzvidiryftoxclff.exe*."3⤵PID:3568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵PID:5900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .1⤵PID:2516
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4920
-
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .2⤵PID:5052
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\xrrjdyzvidiryftoxclff.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe1⤵PID:5292
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe2⤵PID:3472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe .1⤵PID:6108
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe .2⤵
- System Location Discovery: System Language Discovery
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ujergwsjrhhlnpyo.exe*."3⤵PID:4736
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe1⤵PID:3984
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe2⤵PID:2984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe .1⤵PID:4140
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe .2⤵
- System Location Discovery: System Language Discovery
PID:3888 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\xrrjdyzvidiryftoxclff.exe*."3⤵PID:5080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe1⤵PID:5624
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4804
-
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe2⤵PID:4436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .1⤵PID:2668
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .2⤵PID:2584
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:5492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe1⤵PID:5820
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe2⤵PID:2768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .1⤵PID:5076
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .2⤵
- System Location Discovery: System Language Discovery
PID:1084 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ujergwsjrhhlnpyo.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe1⤵PID:4296
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe2⤵PID:892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe .1⤵PID:5808
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe .2⤵PID:4840
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ibarkeezlfjrxdqkswex.exe*."3⤵PID:2284
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe1⤵PID:4948
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe2⤵PID:5988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:4520
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵PID:616
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:5168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe1⤵PID:1012
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe2⤵PID:1492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .1⤵PID:564
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1576
-
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .2⤵
- System Location Discovery: System Language Discovery
PID:5892 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:3592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe1⤵PID:3808
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe2⤵PID:5336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .1⤵PID:2424
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .2⤵PID:3232
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ujergwsjrhhlnpyo.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:5428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe1⤵PID:1568
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe2⤵PID:1476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe .1⤵PID:4720
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe .2⤵
- System Location Discovery: System Language Discovery
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ujergwsjrhhlnpyo.exe*."3⤵PID:2728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe1⤵PID:4576
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe2⤵PID:5904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe .1⤵PID:2384
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe .2⤵PID:5132
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\brnbrifxgxydgjtkp.exe*."3⤵PID:5932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe1⤵PID:1296
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe2⤵PID:5332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:2320
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵PID:4220
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵PID:3496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe1⤵PID:1556
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe2⤵PID:5704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .1⤵PID:4452
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .2⤵PID:2276
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\kbynewunxprxbfqioq.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
PID:5372
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe1⤵PID:484
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe2⤵PID:4728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe1⤵PID:4868
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe2⤵PID:3184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe1⤵PID:2916
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe2⤵PID:5508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe .1⤵PID:5768
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe .2⤵
- System Location Discovery: System Language Discovery
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\kbynewunxprxbfqioq.exe*."3⤵PID:1508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe .1⤵PID:348
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe .2⤵
- System Location Discovery: System Language Discovery
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\brnbrifxgxydgjtkp.exe*."3⤵PID:1156
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe .1⤵PID:580
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe .2⤵PID:1452
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\kbynewunxprxbfqioq.exe*."3⤵PID:3060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe1⤵PID:1768
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe2⤵PID:3168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe1⤵PID:3456
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe2⤵PID:1660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe .1⤵PID:5844
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe .2⤵PID:4380
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ibarkeezlfjrxdqkswex.exe*."3⤵PID:4312
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:2780
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵
- System Location Discovery: System Language Discovery
PID:5464 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:1492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:4976
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵
- System Location Discovery: System Language Discovery
PID:892 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe1⤵PID:5804
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe2⤵PID:6080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:5484
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4560
-
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵
- System Location Discovery: System Language Discovery
PID:5204 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:5336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵PID:4112
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵PID:6024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .1⤵PID:5888
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .2⤵PID:5432
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:4284
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe1⤵PID:2080
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe2⤵PID:1116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .1⤵PID:4404
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .2⤵PID:4944
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ujergwsjrhhlnpyo.exe*."3⤵PID:2524
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .1⤵PID:4556
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .2⤵
- System Location Discovery: System Language Discovery
PID:3872 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\kbynewunxprxbfqioq.exe*."3⤵PID:5956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe1⤵PID:3740
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe2⤵PID:616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .1⤵PID:4764
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .2⤵
- System Location Discovery: System Language Discovery
PID:984 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ibarkeezlfjrxdqkswex.exe*."3⤵PID:3536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵PID:4984
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵PID:488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe1⤵PID:2992
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3348
-
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe2⤵PID:2544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .1⤵PID:5772
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .2⤵PID:4524
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\xrrjdyzvidiryftoxclff.exe*."3⤵PID:1808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .1⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .2⤵PID:4048
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\kbynewunxprxbfqioq.exe*."3⤵PID:5904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe1⤵PID:4756
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2356
-
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe2⤵PID:3172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:1560
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵PID:4688
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:3700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe1⤵PID:5980
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe2⤵PID:6008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:4032
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵PID:3584
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:2576
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe1⤵PID:3104
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:404
-
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe2⤵PID:4792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:2816
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4204
-
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵PID:5428
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵PID:2276
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵PID:2056
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵PID:5796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .1⤵PID:4752
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .2⤵PID:4728
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ujergwsjrhhlnpyo.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- System policy modification
PID:5928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe1⤵PID:4184
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe2⤵PID:2688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe .1⤵PID:4740
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe .2⤵PID:1156
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\xrrjdyzvidiryftoxclff.exe*."3⤵PID:1768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe1⤵PID:4244
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe2⤵PID:3064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:4044
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵PID:4616
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:4384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe1⤵PID:5292
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5608
-
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe2⤵PID:6092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .1⤵PID:5836
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .2⤵PID:3712
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\xrrjdyzvidiryftoxclff.exe*."3⤵PID:684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵PID:4800
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵PID:5336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .1⤵PID:3372
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .2⤵PID:2400
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\xrrjdyzvidiryftoxclff.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- System policy modification
PID:2808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe1⤵PID:1520
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe2⤵PID:3488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe .1⤵PID:5432
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4240
-
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe .2⤵PID:4456
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\kbynewunxprxbfqioq.exe*."3⤵PID:1356
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe1⤵PID:3984
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe2⤵PID:2100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe .1⤵PID:4520
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe .2⤵
- System Location Discovery: System Language Discovery
PID:4676 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\xrrjdyzvidiryftoxclff.exe*."3⤵PID:772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe1⤵PID:4904
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2104
-
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe2⤵PID:5016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .1⤵PID:3016
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .2⤵
- System Location Discovery: System Language Discovery
PID:5688 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ujergwsjrhhlnpyo.exe*."3⤵PID:2204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe1⤵PID:3332
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe2⤵PID:1204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .1⤵PID:3996
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .2⤵
- System Location Discovery: System Language Discovery
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ujergwsjrhhlnpyo.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Drops file in Windows directory
- System policy modification
PID:2492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe1⤵PID:784
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe2⤵PID:4632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe .1⤵PID:2404
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe .2⤵PID:1264
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\kbynewunxprxbfqioq.exe*."3⤵PID:4580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe1⤵PID:3376
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe2⤵PID:4048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe .1⤵PID:1116
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe .2⤵PID:5280
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ujergwsjrhhlnpyo.exe*."3⤵PID:3724
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe1⤵PID:3492
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe2⤵PID:5520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .1⤵PID:2752
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .2⤵PID:5612
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ibarkeezlfjrxdqkswex.exe*."3⤵PID:1200
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe1⤵PID:4288
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe2⤵PID:1296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:3792
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵PID:4448
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
PID:5604
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe1⤵PID:5180
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe2⤵PID:2468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:5996
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵PID:5796
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:5184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe1⤵PID:5924
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe2⤵PID:2068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe .1⤵PID:1960
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe .2⤵PID:3408
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\brnbrifxgxydgjtkp.exe*."3⤵PID:2584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵PID:976
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵PID:6068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:4864
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵PID:4656
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵PID:3516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe1⤵PID:4740
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe2⤵PID:1548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .1⤵PID:2768
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .2⤵PID:4532
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ujergwsjrhhlnpyo.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
PID:3268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe1⤵PID:4044
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe2⤵PID:5172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe .1⤵PID:6024
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe .2⤵
- System Location Discovery: System Language Discovery
PID:5336 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ibarkeezlfjrxdqkswex.exe*."3⤵PID:5928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe1⤵PID:4112
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe2⤵PID:3936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe .1⤵PID:1684
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe .2⤵PID:3560
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\xrrjdyzvidiryftoxclff.exe*."3⤵PID:4064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe1⤵PID:4312
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe2⤵PID:4944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .1⤵PID:4596
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .2⤵PID:4724
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ibarkeezlfjrxdqkswex.exe*."3⤵PID:2328
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe1⤵PID:5548
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe2⤵PID:5640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .1⤵PID:5844
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .2⤵PID:4144
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ibarkeezlfjrxdqkswex.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe1⤵PID:1788
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe2⤵PID:5688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe .1⤵PID:1664
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2856
-
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe .2⤵PID:4544
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ibarkeezlfjrxdqkswex.exe*."3⤵PID:4844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe1⤵PID:3332
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe2⤵PID:2808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe .1⤵PID:1852
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe .2⤵PID:2760
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ibarkeezlfjrxdqkswex.exe*."3⤵PID:5472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe1⤵PID:2108
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe2⤵PID:2172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe1⤵PID:1808
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe2⤵PID:4580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe .1⤵PID:2908
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe .2⤵
- System Location Discovery: System Language Discovery
PID:5364 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\brnbrifxgxydgjtkp.exe*."3⤵PID:5280
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe1⤵PID:1676
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe2⤵PID:3572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .1⤵PID:1048
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .2⤵PID:2404
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\kbynewunxprxbfqioq.exe*."3⤵PID:2800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe .1⤵PID:2096
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4992
-
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe .2⤵PID:3376
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ujergwsjrhhlnpyo.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
PID:3440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe1⤵PID:5904
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe2⤵PID:4688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe1⤵PID:3144
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe2⤵PID:4220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe .1⤵PID:5956
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe .2⤵PID:5300
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ujergwsjrhhlnpyo.exe*."3⤵PID:4924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵PID:6072
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵PID:3808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe1⤵PID:5132
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe2⤵PID:1220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .1⤵PID:1296
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .2⤵PID:4476
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\xrrjdyzvidiryftoxclff.exe*."3⤵PID:3732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .1⤵PID:1712
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .2⤵
- System Location Discovery: System Language Discovery
PID:4860 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\xrrjdyzvidiryftoxclff.exe*."3⤵PID:5584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe .1⤵PID:5036
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe .2⤵PID:5068
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ujergwsjrhhlnpyo.exe*."3⤵PID:4616
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵PID:2432
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5180
-
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵PID:4944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .1⤵PID:2440
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .2⤵PID:3196
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:5976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵PID:1904
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵PID:1196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .1⤵PID:5176
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2300
-
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe .2⤵PID:5912
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ujergwsjrhhlnpyo.exe*."3⤵PID:684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe1⤵PID:3968
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe2⤵PID:1452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .1⤵PID:4192
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .2⤵
- System Location Discovery: System Language Discovery
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ibarkeezlfjrxdqkswex.exe*."3⤵PID:2780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe1⤵PID:5008
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe2⤵PID:2312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe .1⤵PID:3712
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe .2⤵PID:4760
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\brnbrifxgxydgjtkp.exe*."3⤵PID:4176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe1⤵PID:5464
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe2⤵PID:4112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe .1⤵PID:4376
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe .2⤵
- System Location Discovery: System Language Discovery
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\kbynewunxprxbfqioq.exe*."3⤵PID:1356
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe1⤵PID:4140
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe2⤵PID:2984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:1520
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵PID:1732
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵PID:2028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe1⤵PID:4936
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe2⤵PID:4404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .1⤵PID:4144
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .2⤵
- System Location Discovery: System Language Discovery
PID:3624 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ibarkeezlfjrxdqkswex.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
PID:5000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe1⤵PID:5072
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe2⤵PID:1988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe .1⤵PID:4956
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:236
-
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe .2⤵PID:4844
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\xrrjdyzvidiryftoxclff.exe*."3⤵PID:5028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe1⤵PID:2112
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe2⤵PID:440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:1584
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵PID:4708
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:4696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe1⤵PID:1328
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:6140
-
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe2⤵PID:1512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .1⤵PID:1808
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe .2⤵PID:2892
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:2364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe1⤵PID:3872
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe2⤵PID:5600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:5580
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵PID:5544
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:1236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe1⤵PID:6096
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5980
-
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe2⤵PID:2264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:3116
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵PID:3700
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:4848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe1⤵PID:5588
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2996
-
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe2⤵PID:1220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe .1⤵PID:5496
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe .2⤵PID:4752
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\vnlbtmlfqjmtydpipsz.exe*."3⤵PID:4448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe1⤵PID:3208
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe2⤵PID:2752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .1⤵PID:2368
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .2⤵PID:5644
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\kbynewunxprxbfqioq.exe*."3⤵PID:6092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe1⤵PID:2916
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe2⤵PID:3400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .1⤵PID:1452
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .2⤵PID:5984
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\kbynewunxprxbfqioq.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
PID:5480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe1⤵PID:2312
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe2⤵PID:5616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe .1⤵PID:3584
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe .2⤵PID:4592
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\kbynewunxprxbfqioq.exe*."3⤵PID:5976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe1⤵PID:5508
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4736
-
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe2⤵PID:2688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c kbynewunxprxbfqioq.exe .1⤵PID:484
-
C:\Windows\kbynewunxprxbfqioq.exekbynewunxprxbfqioq.exe .2⤵
- System Location Discovery: System Language Discovery
PID:6040 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\kbynewunxprxbfqioq.exe*."3⤵PID:3312
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe1⤵PID:3160
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe2⤵PID:5228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .1⤵PID:1388
-
C:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exeC:\Users\Admin\AppData\Local\Temp\brnbrifxgxydgjtkp.exe .2⤵PID:3936
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\brnbrifxgxydgjtkp.exe*."3⤵PID:4760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe1⤵PID:3184
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe2⤵PID:3988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .1⤵PID:3712
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .2⤵
- System Location Discovery: System Language Discovery
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ibarkeezlfjrxdqkswex.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
PID:3252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vnlbtmlfqjmtydpipsz.exe1⤵PID:4064
-
C:\Windows\vnlbtmlfqjmtydpipsz.exevnlbtmlfqjmtydpipsz.exe2⤵PID:1272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe .1⤵PID:5384
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe .2⤵PID:4256
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ujergwsjrhhlnpyo.exe*."3⤵PID:2100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe1⤵PID:3740
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe2⤵PID:2860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c xrrjdyzvidiryftoxclff.exe .1⤵PID:3928
-
C:\Windows\xrrjdyzvidiryftoxclff.exexrrjdyzvidiryftoxclff.exe .2⤵PID:5888
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\xrrjdyzvidiryftoxclff.exe*."3⤵PID:488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe1⤵PID:5792
-
C:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exeC:\Users\Admin\AppData\Local\Temp\vnlbtmlfqjmtydpipsz.exe2⤵PID:2820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .1⤵PID:5368
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe .2⤵
- System Location Discovery: System Language Discovery
PID:5688 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\kbynewunxprxbfqioq.exe*."3⤵PID:984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe1⤵PID:5716
-
C:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exeC:\Users\Admin\AppData\Local\Temp\ujergwsjrhhlnpyo.exe2⤵PID:5272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .1⤵PID:2572
-
C:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exeC:\Users\Admin\AppData\Local\Temp\ibarkeezlfjrxdqkswex.exe .2⤵PID:1664
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\ibarkeezlfjrxdqkswex.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ibarkeezlfjrxdqkswex.exe1⤵PID:4424
-
C:\Windows\ibarkeezlfjrxdqkswex.exeibarkeezlfjrxdqkswex.exe2⤵PID:6140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c brnbrifxgxydgjtkp.exe .1⤵PID:2108
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1020
-
-
C:\Windows\brnbrifxgxydgjtkp.exebrnbrifxgxydgjtkp.exe .2⤵
- System Location Discovery: System Language Discovery
PID:5728 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\brnbrifxgxydgjtkp.exe*."3⤵PID:2892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe1⤵PID:1440
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe2⤵PID:1660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ujergwsjrhhlnpyo.exe .1⤵PID:3756
-
C:\Windows\ujergwsjrhhlnpyo.exeujergwsjrhhlnpyo.exe .2⤵PID:2800
-
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\windows\ujergwsjrhhlnpyo.exe*."3⤵PID:4268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe1⤵PID:3456
-
C:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exeC:\Users\Admin\AppData\Local\Temp\kbynewunxprxbfqioq.exe2⤵PID:5332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .1⤵PID:5944
-
C:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exeC:\Users\Admin\AppData\Local\Temp\xrrjdyzvidiryftoxclff.exe .2⤵
- System Location Discovery: System Language Discovery
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe"C:\Users\Admin\AppData\Local\Temp\yxurvgfaihe.exe" "c:\users\admin\appdata\local\temp\xrrjdyzvidiryftoxclff.exe*."3⤵PID:2692
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Impair Defenses
2Disable or Modify Tools
1Safe Mode Boot
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
272B
MD540921433543ab02562a95da06dae939c
SHA10386f3a675d9fed7e5ed69ccf6f5e5e74b11daff
SHA256ce6acb7269f951611d21a1d94309feff71012e83753c117273735d084475005c
SHA512c2f422cf7ca9be96c11d1c0a4ec6354e7aedec6f8eb7a2ac3ea0e1b9ef754b956bbc259b952d089a9725fe2fad68e4418af9ca5c8e1d348dcdc3d1cb76139598
-
Filesize
272B
MD52432cab69d89e03eec3978820c6cb121
SHA15c0d9ad6a957ad0a20b80dab886267614d6ed332
SHA2566ae314b30a5d346051d6b66f9e1420cab80be749082b942b35df71d88a089c2f
SHA51275afe2cc8296d38ec7b6c55b88be535837cc5a3324974d777c1701f8db56b1b79ce85fa44a56ffb3c9a3b75be553e1db7e2fbc5820f13116ac3dadfe4d7aeeea
-
Filesize
272B
MD58bc323e21ea140200a06b5013e817e72
SHA15e65232e5004f43ef99a828bd52a4d15110268d5
SHA2565ba61e250f5c48492ae1a6ea312a20bc78168a0a5775a6cfaf0e51cc8b4a78b5
SHA512f229e1e87b60c6174223c8c471a1a14960cd853e9855a544e2680ecb108462306739fb9355dc3325bd10034566345a9d5b450f771251d86282d1ef0772875e38
-
Filesize
272B
MD5ed763fe962884539f97eb0ed4d2507c8
SHA128a6744cefa593f31e1772031edafbeb4a15ca05
SHA256cf04b9de410a1e214044ed4df7253140ee8288858b48f0bbdf04a32603c4ba73
SHA51236451ed172eb00213d7827283e04468d4f8d1398a5080d3e381234141a4cc87011a273c414f9662a00d842ffbbedb5e5b73ab33a3b5870f39800bc1910907a7c
-
Filesize
272B
MD58ed7bab091d6be066d3c67b79092b262
SHA149c0cffa51098d0f17c41d3e46aa5c701c3029a7
SHA2566d47b340abf3eeac0f75395b5233459168effd60318fe995b1ea355f6b4171d4
SHA512c34393ecc0de12e7dd1254793cb087eb9b2d96c6a3537dfd9473603c15d8b14e9ba7ae38d44beb8ce16c87f49bca05df4e7cf9fb50a37350a5d9f9b4de834637
-
Filesize
272B
MD5c8b8fd08006412d58b9d4b3d8eb430f3
SHA1f83e483c2c26a626003abf8cc28770ee1538f020
SHA25693d3aeee015b04b5d8dbc8327b350237d894ade5d51c2bcda7b6867ba87b74d2
SHA512e1c3cb50591690e3bd0747ea01ba28e1cd791a0925cd46025f1c91f04917c504d60c57444359564f06d6fb17bc83122df91fce838f815793d270a60383054a8e
-
Filesize
272B
MD50b45f28dba258ecd8005da2b05f7fc7b
SHA1174ccead30dde559d8f5c18b378136e7713343e3
SHA25633354d9cf5fe31eda2d178a9f41ff9f821360b7a9466ebee7dc8deb84583586a
SHA5126557a86a5b8fec9cba699798ad0cdb2e590f000bfc80440324c2e0dfcb9b5b95b3d771ebf91dd38aa56a8d5c2ac55c35d422be4defb9b54eb78e8096f74abd0f
-
Filesize
272B
MD5882096a0439191e97a5bcdc49ba372d7
SHA191b0f0cd589d749ea8e613f58204b2043b1d5dc6
SHA2565b992aee26e6519739004a53c763be7a05570651646b9887e2eb6b49b74cba8e
SHA5126ea887518f9e1d8766d8ed213b6766fc44b31e10eb2f232c18069407010de4ab2e390354f8943a2a9c543f8f63d06352005b52395a63b5809ddda650cd992a3f
-
Filesize
272B
MD5b27c1aa0f9a386d13f9bcd05d37397a6
SHA1009985ecafd883936e09e8181ea6f75b4cc37258
SHA2569cdfd186b63fa672b22ce2cc9983064364ec1d18b453fb6ed77f37f7f2e6ab40
SHA5120bbbf0389366dca489c81c753dd5e124dd2b0958429521deabf4ab7f3ede02d4351d2cc67d594f8f89caadba5ff9112d6bc51b112377e94ae0be4f22c0aba1d8
-
Filesize
272B
MD511c21c16444debe353f1635eb2744764
SHA1ff676b5df85027eae2c931b0c6a10dc5821c80cf
SHA2566756663727f095ed8c9ab6eb10b268b6ed9f9c17ded68f5544d5aada3d456eb4
SHA5123b7b8ff3c16e734598054ed365fc16fa1add4b24956c8d7b05b34708814c16d2f51a58d72c8a137ea713a54412b4db1615246c81b3f44c96a868d81b6fc64488
-
Filesize
272B
MD555469f5f186fa449c5733f3a98401060
SHA1d187be2cb560b6f56309405762c84e4a05dd28b8
SHA2568b45441c047709cd087fae68e18f8064a10c1e9a81533f29ce5606bb62a6784f
SHA5122aaea3e94393be42e695f928015f9585a0c944078e2e1eb48c9d7f6cb4926fd0aeb208997bf63bbed4f7791be14695c1d34d416c944c0a4befa08d4ad538b876
-
Filesize
272B
MD503b1074f0f715d99175f640f502467fb
SHA1a53a73f5900c9cb6f94608627df7ef0adeacd39d
SHA2561df961c3eb9e3e6e3709a69876ca2ae83796714e4ac3a70b4475f3bbce68ff17
SHA512727ff579251d2a2626cdf57b42f82f0b371e1c50608d9fac9d742340c5e8a25946a84c91dddf6e936a398b7b95062f55b040ba1b67fcbf0cb5fbae221a175ca7
-
Filesize
708KB
MD5d586d6053ed07fa0d52fe2d73cad7729
SHA1b2d7d54d1128e19e191ac7c469316f8a575d56c1
SHA256a1327d77ca71e222eeec40482e47b7a26e797eb63078f2a3ba710e115f7d6ba1
SHA5127e0195d608c464246513ae7123be3ae127b314c7d0aee776d2afb3950a156e11510b95e1be8f6e3c6770e5dc52144cbb664f63bcaf172a3fcfc90975c25aeb0e
-
Filesize
320KB
MD5eb09c682903ecbd87f30b0366e008d8f
SHA159b0dc27c06ce536327490439a37751a3dbd5e38
SHA256c4b122f7bab30363b472a3dffb8a7c61604c0ec4719ebd233ccbac8be0951be1
SHA51283236c0955b81375666c10445d2cf5e4723b24e42e4ee5fb951f53945483be2fff5c8ef167f08cfad3accc162c61e750bb1039edbf09e26afe18cba2f994eb5d
-
Filesize
3KB
MD5f2f706d13de686b0ebc34394e9866479
SHA10a516a5536982527db3e56ec9173e1cc25dfcef5
SHA256397c3aae7f7143faf131e87c9349f89a91fc7a959a7635f6525197df311fc4d0
SHA5128fe149a4b6c6c6db9d44b7f2b21584cf9b76bad924c2e7ff087ca700062c756548316aa1810ef50f136582ff4e2f2560d44cd87426fda891f7bb2e68fe1bd6d9
-
Filesize
272B
MD51a57184f8dfb24f423f9e43fe9cbb178
SHA1109779b4f49f92f51646460be254dedc79b4630d
SHA2563b888f32d0fcf30be80febb2822ff5cd02fdbd63750dfd047c8370eb06856901
SHA51263aa9a7fa3388b50324d7d5975c02ddcbbc1a1ad8ffeb2745aa09c8458e1e9f2af5f703817a00ae2247f31628b1edadbbee2c364db75481f7b719e949a7665d0
-
Filesize
500KB
MD58b1e36f6581f2277b0f8af5c27afea2a
SHA1e63bbfb02b21834db1890dec85669cdc93cc3978
SHA2569f1ca7fd043142e1a40113229b8764d993123647a3ea9ada7ca338f67325020e
SHA512919d39e4d25266a674c0f47de00af65a07159fe082f0d9bd9976f7b2f6f49a6a6603c47dd0a6ac89512b19a73cb579cc5b593272dd219607834b5df4fd5db2e4