Analysis
-
max time kernel
184s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-04-2024 23:08
Static task
static1
Behavioral task
behavioral1
Sample
a324041d271266078f7491bc1d8f9f16.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a324041d271266078f7491bc1d8f9f16.exe
Resource
win10v2004-20240226-en
General
-
Target
a324041d271266078f7491bc1d8f9f16.exe
-
Size
456KB
-
MD5
a324041d271266078f7491bc1d8f9f16
-
SHA1
1a090c0c25d83fb1456d1aece498b90980cac81f
-
SHA256
cd4648080ed5b109571583488446d1003f40ce5c5b9f5bdfd736c20b494f1892
-
SHA512
478a87b54992294477caacc315a4139b02c564f4879059e2be1f22880cf846ebfddf388772d35b9628b2d868ff5c0c30c7ce4c822466d3e39f2829b9b11ce453
-
SSDEEP
6144:rflfAsiL4lIJjiJcbI03GBc3ucY5DCSjXAflfAsiL4lIR:rflfAsiVGjSGecvXAflfAsil
Malware Config
Signatures
-
Executes dropped EXE 44 IoCs
pid Process 4980 xrmkecxupnhfzxpk.exe 3628 CreateProcess.exe 3876 ausmkfcxvp.exe 3936 CreateProcess.exe 4900 CreateProcess.exe 2848 i_ausmkfcxvp.exe 4272 CreateProcess.exe 2972 ljdbwtolge.exe 4452 CreateProcess.exe 2996 CreateProcess.exe 452 i_ljdbwtolge.exe 4152 CreateProcess.exe 3404 aysqkausnh.exe 672 CreateProcess.exe 1196 CreateProcess.exe 5048 i_aysqkausnh.exe 2800 CreateProcess.exe 3628 rpkhcausmk.exe 4604 CreateProcess.exe 4392 CreateProcess.exe 1684 i_rpkhcausmk.exe 3512 CreateProcess.exe 2416 wrojgbztrl.exe 3788 CreateProcess.exe 3668 CreateProcess.exe 5080 i_wrojgbztrl.exe 2620 CreateProcess.exe 1464 tnlgdyvqoi.exe 3248 CreateProcess.exe 2324 CreateProcess.exe 2284 i_tnlgdyvqoi.exe 4480 CreateProcess.exe 4512 snlfdxvqni.exe 4876 CreateProcess.exe 1804 CreateProcess.exe 4628 i_snlfdxvqni.exe 4256 CreateProcess.exe 4152 hcausmkfcx.exe 2480 CreateProcess.exe 980 CreateProcess.exe 400 i_hcausmkfcx.exe 3896 CreateProcess.exe 1748 wrpjhbztrm.exe 2520 CreateProcess.exe -
Gathers network information 2 TTPs 9 IoCs
Uses commandline utility to view network configuration.
pid Process 3224 ipconfig.exe 2328 ipconfig.exe 4360 ipconfig.exe 3288 ipconfig.exe 4224 ipconfig.exe 4344 ipconfig.exe 4428 ipconfig.exe 2064 ipconfig.exe 4600 ipconfig.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 40111053d58ada01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31099605" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{6AD05979-F6C8-11EE-B49E-CA9969386483} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1137634117" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31099605" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000004a6b2c30d55de341b3e799a3c014a78200000000020000000000106600000001000020000000e651f8192a322996a43ec0ec267070e8c555c6050d8d0f2558d5a85affe265e7000000000e80000000020000200000001b9c17cc8a8bc11462c2cf5a2c84788d19e652216f6f672dcb3695e38eecbdf02000000086c3a07f275ff321654382cb9a9e7100759dc848445bc17848c3e5b742d4d8fc40000000caa17b2f45b18074057d87b46ae9aa81d3bdf8a8755e2266cc0201da65aee76fae3f959f4709245b346149cff38dfd9c85eb5a390f87e50e4622e7a9959ec670 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31099605" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "419470106" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 80b4fa52d58ada01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1107009545" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000004a6b2c30d55de341b3e799a3c014a78200000000020000000000106600000001000020000000641bf796085d5278e4c769549600fb334d98a1e0989ff51f7fdf2f3b1f3e55be000000000e8000000002000020000000b448136b6d3626a6ffd06ae8d00978ad2efff76349d03352315162c1b785d7d020000000f8159d12cf1db4379ac6a371a66fcbd2f78c96d4cbb8b25f76c28018aae677f840000000c3d4ff407ee70f25979e31602fc4ad3995c27ac96ae5aed6f03c53b17a408a45fc16958544ec01476a0d84b2524dc4a9267ec883b84453574e4db20b5801eba1 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1107009545" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1137634117" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31099605" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 1816 a324041d271266078f7491bc1d8f9f16.exe 4980 xrmkecxupnhfzxpk.exe 4980 xrmkecxupnhfzxpk.exe 4980 xrmkecxupnhfzxpk.exe 4980 xrmkecxupnhfzxpk.exe 4980 xrmkecxupnhfzxpk.exe 4980 xrmkecxupnhfzxpk.exe 4980 xrmkecxupnhfzxpk.exe 4980 xrmkecxupnhfzxpk.exe -
Suspicious behavior: LoadsDriver 9 IoCs
pid Process 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2848 i_ausmkfcxvp.exe Token: SeDebugPrivilege 452 i_ljdbwtolge.exe Token: SeDebugPrivilege 5048 i_aysqkausnh.exe Token: SeDebugPrivilege 1684 i_rpkhcausmk.exe Token: SeDebugPrivilege 5080 i_wrojgbztrl.exe Token: SeDebugPrivilege 2284 i_tnlgdyvqoi.exe Token: SeDebugPrivilege 4628 i_snlfdxvqni.exe Token: SeDebugPrivilege 400 i_hcausmkfcx.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1028 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1028 iexplore.exe 1028 iexplore.exe 4084 IEXPLORE.EXE 4084 IEXPLORE.EXE 4084 IEXPLORE.EXE 4084 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1816 wrote to memory of 4980 1816 a324041d271266078f7491bc1d8f9f16.exe 90 PID 1816 wrote to memory of 4980 1816 a324041d271266078f7491bc1d8f9f16.exe 90 PID 1816 wrote to memory of 4980 1816 a324041d271266078f7491bc1d8f9f16.exe 90 PID 1816 wrote to memory of 1028 1816 a324041d271266078f7491bc1d8f9f16.exe 91 PID 1816 wrote to memory of 1028 1816 a324041d271266078f7491bc1d8f9f16.exe 91 PID 1028 wrote to memory of 4084 1028 iexplore.exe 92 PID 1028 wrote to memory of 4084 1028 iexplore.exe 92 PID 1028 wrote to memory of 4084 1028 iexplore.exe 92 PID 4980 wrote to memory of 3628 4980 xrmkecxupnhfzxpk.exe 95 PID 4980 wrote to memory of 3628 4980 xrmkecxupnhfzxpk.exe 95 PID 4980 wrote to memory of 3628 4980 xrmkecxupnhfzxpk.exe 95 PID 3876 wrote to memory of 3936 3876 ausmkfcxvp.exe 99 PID 3876 wrote to memory of 3936 3876 ausmkfcxvp.exe 99 PID 3876 wrote to memory of 3936 3876 ausmkfcxvp.exe 99 PID 4980 wrote to memory of 4900 4980 xrmkecxupnhfzxpk.exe 103 PID 4980 wrote to memory of 4900 4980 xrmkecxupnhfzxpk.exe 103 PID 4980 wrote to memory of 4900 4980 xrmkecxupnhfzxpk.exe 103 PID 4980 wrote to memory of 4272 4980 xrmkecxupnhfzxpk.exe 107 PID 4980 wrote to memory of 4272 4980 xrmkecxupnhfzxpk.exe 107 PID 4980 wrote to memory of 4272 4980 xrmkecxupnhfzxpk.exe 107 PID 2972 wrote to memory of 4452 2972 ljdbwtolge.exe 109 PID 2972 wrote to memory of 4452 2972 ljdbwtolge.exe 109 PID 2972 wrote to memory of 4452 2972 ljdbwtolge.exe 109 PID 4980 wrote to memory of 2996 4980 xrmkecxupnhfzxpk.exe 112 PID 4980 wrote to memory of 2996 4980 xrmkecxupnhfzxpk.exe 112 PID 4980 wrote to memory of 2996 4980 xrmkecxupnhfzxpk.exe 112 PID 4980 wrote to memory of 4152 4980 xrmkecxupnhfzxpk.exe 114 PID 4980 wrote to memory of 4152 4980 xrmkecxupnhfzxpk.exe 114 PID 4980 wrote to memory of 4152 4980 xrmkecxupnhfzxpk.exe 114 PID 3404 wrote to memory of 672 3404 aysqkausnh.exe 116 PID 3404 wrote to memory of 672 3404 aysqkausnh.exe 116 PID 3404 wrote to memory of 672 3404 aysqkausnh.exe 116 PID 4980 wrote to memory of 1196 4980 xrmkecxupnhfzxpk.exe 119 PID 4980 wrote to memory of 1196 4980 xrmkecxupnhfzxpk.exe 119 PID 4980 wrote to memory of 1196 4980 xrmkecxupnhfzxpk.exe 119 PID 4980 wrote to memory of 2800 4980 xrmkecxupnhfzxpk.exe 121 PID 4980 wrote to memory of 2800 4980 xrmkecxupnhfzxpk.exe 121 PID 4980 wrote to memory of 2800 4980 xrmkecxupnhfzxpk.exe 121 PID 3628 wrote to memory of 4604 3628 rpkhcausmk.exe 123 PID 3628 wrote to memory of 4604 3628 rpkhcausmk.exe 123 PID 3628 wrote to memory of 4604 3628 rpkhcausmk.exe 123 PID 4980 wrote to memory of 4392 4980 xrmkecxupnhfzxpk.exe 126 PID 4980 wrote to memory of 4392 4980 xrmkecxupnhfzxpk.exe 126 PID 4980 wrote to memory of 4392 4980 xrmkecxupnhfzxpk.exe 126 PID 4980 wrote to memory of 3512 4980 xrmkecxupnhfzxpk.exe 128 PID 4980 wrote to memory of 3512 4980 xrmkecxupnhfzxpk.exe 128 PID 4980 wrote to memory of 3512 4980 xrmkecxupnhfzxpk.exe 128 PID 2416 wrote to memory of 3788 2416 wrojgbztrl.exe 130 PID 2416 wrote to memory of 3788 2416 wrojgbztrl.exe 130 PID 2416 wrote to memory of 3788 2416 wrojgbztrl.exe 130 PID 4980 wrote to memory of 3668 4980 xrmkecxupnhfzxpk.exe 133 PID 4980 wrote to memory of 3668 4980 xrmkecxupnhfzxpk.exe 133 PID 4980 wrote to memory of 3668 4980 xrmkecxupnhfzxpk.exe 133 PID 4980 wrote to memory of 2620 4980 xrmkecxupnhfzxpk.exe 135 PID 4980 wrote to memory of 2620 4980 xrmkecxupnhfzxpk.exe 135 PID 4980 wrote to memory of 2620 4980 xrmkecxupnhfzxpk.exe 135 PID 1464 wrote to memory of 3248 1464 tnlgdyvqoi.exe 137 PID 1464 wrote to memory of 3248 1464 tnlgdyvqoi.exe 137 PID 1464 wrote to memory of 3248 1464 tnlgdyvqoi.exe 137 PID 4980 wrote to memory of 2324 4980 xrmkecxupnhfzxpk.exe 140 PID 4980 wrote to memory of 2324 4980 xrmkecxupnhfzxpk.exe 140 PID 4980 wrote to memory of 2324 4980 xrmkecxupnhfzxpk.exe 140 PID 4980 wrote to memory of 4480 4980 xrmkecxupnhfzxpk.exe 142 PID 4980 wrote to memory of 4480 4980 xrmkecxupnhfzxpk.exe 142
Processes
-
C:\Users\Admin\AppData\Local\Temp\a324041d271266078f7491bc1d8f9f16.exe"C:\Users\Admin\AppData\Local\Temp\a324041d271266078f7491bc1d8f9f16.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Temp\xrmkecxupnhfzxpk.exeC:\Temp\xrmkecxupnhfzxpk.exe run2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\ausmkfcxvp.exe ups_run3⤵
- Executes dropped EXE
PID:3628 -
C:\Temp\ausmkfcxvp.exeC:\Temp\ausmkfcxvp.exe ups_run4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:3936 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:2064
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_ausmkfcxvp.exe ups_ins3⤵
- Executes dropped EXE
PID:4900 -
C:\Temp\i_ausmkfcxvp.exeC:\Temp\i_ausmkfcxvp.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\ljdbwtolge.exe ups_run3⤵
- Executes dropped EXE
PID:4272 -
C:\Temp\ljdbwtolge.exeC:\Temp\ljdbwtolge.exe ups_run4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:4452 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:3288
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_ljdbwtolge.exe ups_ins3⤵
- Executes dropped EXE
PID:2996 -
C:\Temp\i_ljdbwtolge.exeC:\Temp\i_ljdbwtolge.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:452
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\aysqkausnh.exe ups_run3⤵
- Executes dropped EXE
PID:4152 -
C:\Temp\aysqkausnh.exeC:\Temp\aysqkausnh.exe ups_run4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:672 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:4224
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_aysqkausnh.exe ups_ins3⤵
- Executes dropped EXE
PID:1196 -
C:\Temp\i_aysqkausnh.exeC:\Temp\i_aysqkausnh.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\rpkhcausmk.exe ups_run3⤵
- Executes dropped EXE
PID:2800 -
C:\Temp\rpkhcausmk.exeC:\Temp\rpkhcausmk.exe ups_run4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:4604 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:4600
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_rpkhcausmk.exe ups_ins3⤵
- Executes dropped EXE
PID:4392 -
C:\Temp\i_rpkhcausmk.exeC:\Temp\i_rpkhcausmk.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\wrojgbztrl.exe ups_run3⤵
- Executes dropped EXE
PID:3512 -
C:\Temp\wrojgbztrl.exeC:\Temp\wrojgbztrl.exe ups_run4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:3788 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:3224
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_wrojgbztrl.exe ups_ins3⤵
- Executes dropped EXE
PID:3668 -
C:\Temp\i_wrojgbztrl.exeC:\Temp\i_wrojgbztrl.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\tnlgdyvqoi.exe ups_run3⤵
- Executes dropped EXE
PID:2620 -
C:\Temp\tnlgdyvqoi.exeC:\Temp\tnlgdyvqoi.exe ups_run4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:3248 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:2328
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_tnlgdyvqoi.exe ups_ins3⤵
- Executes dropped EXE
PID:2324 -
C:\Temp\i_tnlgdyvqoi.exeC:\Temp\i_tnlgdyvqoi.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\snlfdxvqni.exe ups_run3⤵
- Executes dropped EXE
PID:4480 -
C:\Temp\snlfdxvqni.exeC:\Temp\snlfdxvqni.exe ups_run4⤵
- Executes dropped EXE
PID:4512 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:4876 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:4344
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_snlfdxvqni.exe ups_ins3⤵
- Executes dropped EXE
PID:1804 -
C:\Temp\i_snlfdxvqni.exeC:\Temp\i_snlfdxvqni.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\hcausmkfcx.exe ups_run3⤵
- Executes dropped EXE
PID:4256 -
C:\Temp\hcausmkfcx.exeC:\Temp\hcausmkfcx.exe ups_run4⤵
- Executes dropped EXE
PID:4152 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:2480 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:4360
-
-
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\i_hcausmkfcx.exe ups_ins3⤵
- Executes dropped EXE
PID:980 -
C:\Temp\i_hcausmkfcx.exeC:\Temp\i_hcausmkfcx.exe ups_ins4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
-
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\Temp\wrpjhbztrm.exe ups_run3⤵
- Executes dropped EXE
PID:3896 -
C:\Temp\wrpjhbztrm.exeC:\Temp\wrpjhbztrm.exe ups_run4⤵
- Executes dropped EXE
PID:1748 -
C:\temp\CreateProcess.exeC:\temp\CreateProcess.exe C:\windows\system32\ipconfig.exe /release5⤵
- Executes dropped EXE
PID:2520 -
C:\windows\system32\ipconfig.exeC:\windows\system32\ipconfig.exe /release6⤵
- Gathers network information
PID:4428
-
-
-
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://xytets.com:2345/t.asp?os=home2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1028 CREDAT:17410 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4084
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5b4d87cf0436cc777d6c950fca175d6ed
SHA1ea78337cb764e654ca33ef5da76c4db5fbd3c7f3
SHA256d955f3e66bdd30ed20dda994a873c64ceb0a406e3eb2da5d38719f772bc7c7a5
SHA51266a9bc5572e7c9ff9a6deedcf8f3e3d4bcf6bbda8acd004355a2ec1885d754cf3e82664f0626e49d709734b038ee227544ce148d611350188827522c803c3fe2
-
Filesize
456KB
MD52eff9fd5d66e205d5e711f15eaecff0a
SHA10022b3489923f1f88b8f6a8e005e73a85e789eb4
SHA256c568357e463a52b2f65a59cc7b7c8b13ef5fd18c25fb68da8430c2fc35d737e1
SHA5122fa8b94c592580b5ccd475eeb726c3b2df9387f9458672cb816a7f1d033ed04fd0cecb0a2970bde5def08225186d20d9683918c009d14a4c9b18151d017e5a4b
-
Filesize
456KB
MD51bda78eedfdf5e7c3715c5308a23c5b0
SHA1d90866300125fb6651469baa647311c624421d1d
SHA256b1a7df05056240cd001b1b34d99f99125a4d6f41663e62815b487706ea4a3cbc
SHA512b25e5361c27370fbf79e9c74cadfedb58e5268f1c3becee735e1306dc4e2c384af9ebecf5f9cc25ae200840a51c7d4d9a49b58df4844f90861a0f91c77d59b24
-
Filesize
456KB
MD59391aaf111556e1b55c69699ed24cc85
SHA1bfee4adb985acb8f9dc91828c942676b7b0b5f1b
SHA25641faaec060f3b9b8c55a814a0d7da7b2592cdc08f0f4111079fa7ef4af54fe0a
SHA5122facdbf8d1ba3e18e3b4e92f7c546bfb6755a81d15ad3eb61fcf0d0776da0b8980693eff2e398532df6ea1f23b13bf9f2060f3d7a3fd02bdd0a071e39a4dfb66
-
Filesize
456KB
MD5574635f9d80a40dfc0422d19c9b87367
SHA19643198be4575c7218cb5ad57dddbbb373e10196
SHA256cea0a94529766532dea4519e6942d98368c0e171056a8243885d05b6c3890670
SHA5124dfe9d2f1b85107b0420a920e9697c1a576f0479005c23c3aa8ee25b176a1029cc43494837f83dda84c2c378ef6e4bcd8079578ffab29dc9f2b72d9cf86d5105
-
Filesize
456KB
MD5327fa7451ac612d1fb332dad29698b81
SHA1e5d1e274d71604fc20e33ef1d79f00e7e59f9565
SHA256cf8959adca5142fde750c8baaf539365e2eb7f7076ea20ba0c21e0bd8951d80d
SHA5128e6e22f84152021786395a6ac591dab0e6796af214ef36d6511dd77dafcb48359c0594cb94c53a6b69c07bc0957ad1aec8550372030f18b4dde2eab7f251938d
-
Filesize
456KB
MD5a0f1a86f9876fc31235f8f1770c9f870
SHA125b461a07576f8d80f1cff42c0c1e2543356151f
SHA2566fd4d176e413969b21825e7aa77ce29f7b79cf15f5d7a812cb46506e52dba52a
SHA512faff1100ea78604ea4714532bd500d6f31e585a89c9b45377c145e4463393930ed281876ccf15b15636d37464a37b21010532445556827225187f574e8c3a2c2
-
Filesize
456KB
MD5dc84a9dc093c9e5cc86721a340dd6384
SHA1687ee7bef6aa914b3e4fdaf8c7229d8f2405ee98
SHA25611df2eec2ab912988936aa0b65fbcbb378f9f324115b01a36143ad4238d16e34
SHA512afca624a8e7111d129cd5b9b502920785c70df4fae81731ca33919ececbf58674852c0fe3add04974f9099c4eb4d83d389225d33d97b1831d2ca1af79ed3fe83
-
Filesize
456KB
MD565fc6bece47e3211bed50a181490147e
SHA19eb3473faaa0a47f32d158ddc01693c018e732dc
SHA256549182d29a9dd6c63c24e6e91ba417fcdef5c397177b1e9c82b4a464339dbeab
SHA5128e8ac50ced26e7ac805170f619cfcb286a5378ee88500d61df34eab4d2d339c238c3fef9e9cbb86b9b727a66a5e3efb4732a61b33d3be65b6fdd7c8b65c99abb
-
Filesize
456KB
MD53e4311e4b7090bc787dc79185bfc0b90
SHA15f51a72e1e31933540f6ceb0af586eb7e2a55170
SHA256f27fd6adbea47afc4173595294058ba8b347d58f7d6bee21022b35b490424308
SHA5128f2b2f9c5fb8f7b02cb2e6a1868556ca6137265d88a429fe82c546a4dce058766289b43bfa9446e666c60a7c80a739abf1adcc021c0d6e3d57e8ff023c2d708b
-
Filesize
456KB
MD5bfef7f559e8b4ef93c7dd14f6257f29d
SHA1029526d4f58e8dccae24b5eb4863d1023d9810a8
SHA256808b17dd76da54ef0f51e7c512fb6f6eb039adf764f736b31c29cf2dabe5b5d5
SHA512cdca3bd524648e1d43b60ed13db5e135f568b2a38c222177d54097940c96fcd2042b5843cd7cfb51baf2c1d8586f83d3e626bfb91889da248494df47de120a6c
-
Filesize
456KB
MD5f293a9ec222f21fff0d12ae9979df812
SHA1e5d4b75c85fbf548ee4f9902c35cde3e5614399d
SHA2564fe0c2d619825e2f08c88ae5c6443fcf3fe6b32e3f2c61a8ee49a2274912d6d4
SHA5123d2a179b8b313a080ff5cf77b342d11da17a963a8d85221db6df546116ca9e1d72a9e6399897c0f52edf893a8c89586c79b9465db3b8f5931555341377b241bb
-
Filesize
456KB
MD5e1d41f867608f96b1b78889a4d586381
SHA1ecf952c7f6b243282ddc32ee6d9de6c8c4eab9d9
SHA256bfa45df8921146228c0c8b1b578917bfe31995bb946352cf4d20c3b912f17090
SHA51228f76763ed219933be179cb0974ee14d7272627f0d103d5f1c2f52cd3f721c8aaf695fabead77af0f39bd491e1ef8353c12c58b7b0c349350b31ff57b50f6ccf
-
Filesize
456KB
MD596c64391c866744866139ba5e2665adc
SHA10338b607ba436caba25decd1e508945f9b1ea12d
SHA256adadd71188349ed34aed4155b0f94689e636a102f0687f204b33d985255748bf
SHA51203b8ed9705a67064dec2d11ee475dfe7646e6b70a86be1340c1426aa2199ece6c71539e9d812a019e5a00c976ac91229402c80ecd5c5fb7857a32774f3ebfbb4
-
Filesize
456KB
MD51f0210bd22a535170aaff1753f0d1488
SHA132c2c11ca7c4f2034a23a938051c7489d212b174
SHA25666311c30339fd0f94d212cf2ac167e7750f7d91b9542b1fe1c7ad5f8b9f711ab
SHA512a144b5e1dfd0c0faa4aeb27e6f27fc77315639093cca198bcd9e1b44bcf05b3ef0242721b0502792845d484aabc812c88eae04b63571e11ffd4163f37ffe2a68
-
Filesize
456KB
MD572305bdb4df161eb81d289617c7d3664
SHA18d67a753d5064d7084293e012829e15e1b333ed4
SHA256b22c20ceb2d2fdb6bb70d292e993279c1fd5f413f82d16a2659020a915b9a068
SHA512ed46f6cb831c299c5d50bbc37361e9f1a125a94dd9072fc283c3ddbe4b3eab17bda9b461e1bec68f8bd9b77e7584a4a45abf1b870bd84ce9f99aa045a6824f5b
-
Filesize
456KB
MD562802fff6647c161e60cda36827ebcbf
SHA11460b6b7004324513abfd263594a676b221d7a79
SHA256f3ca0f9bc1b6953b8d8433a929d01172f33b7045268725d720942380f11df730
SHA512b1c5a615a199fc6c9910dfd7ff3e72c065cea9d9ae0d3bd3264479c92b874a494cbc5ccdfef1d4129bb1ebe2419f32f024342553d38c7c75c4461acfed0a2ac7
-
Filesize
456KB
MD5399599673924658a7eb7ba0a3ff9f9b6
SHA1897d5e032892414642db103541f400419498ec8a
SHA2569903fdb8a3cacae0f91ffffad1f1f713246c4d69220e60dd34d2873ece2674e7
SHA5120af46911d9ecac71059eb176e213d1c5d06fedd85e40054417551e37ca71bc34672a43dd60ce7971e0f9a024b9c252f908645ac009fc6440c37f9db5dfd66012
-
Filesize
456KB
MD5453d3d20e76ad1a7cbe7f215da9c672b
SHA18e6873e7fb90b12e0f6fdb5ce4679b71c605cf1f
SHA256a11fcb38ab02fdcfb0aede680b8dcc7a25c4f3fc593eef11274b99953eeb8b03
SHA51269e7273eb0b5c6e30673cb19c2d400e86b07aa2cb0d7dbb43708e0957212b394a96425d61e940a85dbcc6817c01218a6666e7d00069c2313fb602c80aaddbfbe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5791c953dc08344d984806c877877efa7
SHA1ffedf29a7c11bc153baefae839b4eb0e3df63609
SHA256b4a79c0846bcf023a7b6bda17778e1b431d2ba0cef78cf5caac7161aa74253fa
SHA512d157f9580ffd0a875643225ba70f45da3eee115ccb6828e5faa1d87616c7a324f592c365cee1e00bd00679a84dc6ee7dc8d349288e2cfc4f0c814cfc6ad588b4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5730a826e76762c9d8bb13c56f89ef942
SHA142aa8bf343c3ab42676e61ff8e7cda48943782cb
SHA256dcd6a6f39136772429aaa61c6ff6666a57c4e6a0e1d4fd2fe470ca2be959af9c
SHA5129085bb8204be076d207d12a98e187f2afeb50795dbed4b671f74dfddaaf01221792bc2e91c065c4fb378a3466b3906a05fc3089a20ee0c8bb21cac13745f77e6
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee