Analysis
-
max time kernel
136s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2022 11:52
Static task
static1
Behavioral task
behavioral1
Sample
ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe
Resource
win7-20220812-en
General
-
Target
ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe
-
Size
177KB
-
MD5
66d6129b6222698871dfe75744574140
-
SHA1
8cfcc9b2eb0bdf57c672c2717698449c6365e727
-
SHA256
ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d
-
SHA512
5c979ca7df678d4c0b83c7b1f181d74f1e06419b916bb0fa9fe69fcca43d967f54564363b0090550f5a14a23a2d4c789ee55110aca5222ab5f9b8f0a5ec2fbcd
-
SSDEEP
3072:mH4MnMqAOOtxTb1DG4SWeIajBsVroNw7dVQoD43GD5a7IW+:mHZnMqALTmIajSdoNQdWoD485a7ID
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" gwvdiqeh.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" gwvdiqeh.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" gwvdiqeh.exe -
Modifies security service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" gwvdiqeh.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" gwvdiqeh.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\mpssvc\Start = "4" gwvdiqeh.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" gwvdiqeh.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" gwvdiqeh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" gwvdiqeh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" gwvdiqeh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" gwvdiqeh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" gwvdiqeh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" gwvdiqeh.exe -
Executes dropped EXE 2 IoCs
pid Process 3560 gwvdiqeh.exe 956 gwvdiqeh.exe -
resource yara_rule behavioral2/memory/5032-133-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/5032-139-0x0000000000400000-0x0000000000438000-memory.dmp upx behavioral2/memory/5032-140-0x0000000000400000-0x0000000000438000-memory.dmp upx behavioral2/memory/3560-151-0x0000000000400000-0x0000000000438000-memory.dmp upx behavioral2/memory/956-160-0x0000000000400000-0x0000000000438000-memory.dmp upx behavioral2/memory/5032-161-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/3560-164-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/956-166-0x0000000000400000-0x0000000000438000-memory.dmp upx behavioral2/memory/956-167-0x0000000000400000-0x0000000000436000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation gwvdiqeh.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" gwvdiqeh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" gwvdiqeh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" gwvdiqeh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" gwvdiqeh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" gwvdiqeh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" gwvdiqeh.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" gwvdiqeh.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 8 IoCs
pid pid_target Process procid_target 3056 2208 WerFault.exe 81 3252 3980 WerFault.exe 96 3112 5032 WerFault.exe 80 4088 3560 WerFault.exe 102 2524 5032 WerFault.exe 80 4884 3560 WerFault.exe 102 2904 956 WerFault.exe 109 4364 956 WerFault.exe 109 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3917253786" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30987907" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3948503560" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30987907" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3917253786" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30987907" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "371496450" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30987907" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{1448546A-4277-11ED-AECB-7ED4F7B3352B} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4099908477" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1800 IEXPLORE.EXE -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeSecurityPrivilege 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe Token: SeDebugPrivilege 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe Token: SeSecurityPrivilege 3560 gwvdiqeh.exe Token: SeSecurityPrivilege 956 gwvdiqeh.exe Token: SeLoadDriverPrivilege 956 gwvdiqeh.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1800 IEXPLORE.EXE 1800 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 1800 IEXPLORE.EXE 1800 IEXPLORE.EXE 4392 IEXPLORE.EXE 4392 IEXPLORE.EXE 4392 IEXPLORE.EXE 4392 IEXPLORE.EXE 1800 IEXPLORE.EXE 1800 IEXPLORE.EXE 3556 IEXPLORE.EXE 3556 IEXPLORE.EXE 3556 IEXPLORE.EXE 3556 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 5032 wrote to memory of 2208 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 81 PID 5032 wrote to memory of 2208 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 81 PID 5032 wrote to memory of 2208 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 81 PID 5032 wrote to memory of 2208 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 81 PID 5032 wrote to memory of 2208 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 81 PID 5032 wrote to memory of 2208 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 81 PID 5032 wrote to memory of 2208 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 81 PID 5032 wrote to memory of 2208 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 81 PID 5032 wrote to memory of 2208 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 81 PID 5032 wrote to memory of 2208 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 81 PID 5032 wrote to memory of 2328 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 89 PID 5032 wrote to memory of 2328 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 89 PID 5032 wrote to memory of 2328 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 89 PID 2328 wrote to memory of 1800 2328 iexplore.exe 90 PID 2328 wrote to memory of 1800 2328 iexplore.exe 90 PID 1800 wrote to memory of 4392 1800 IEXPLORE.EXE 92 PID 1800 wrote to memory of 4392 1800 IEXPLORE.EXE 92 PID 1800 wrote to memory of 4392 1800 IEXPLORE.EXE 92 PID 5032 wrote to memory of 3980 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 96 PID 5032 wrote to memory of 3980 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 96 PID 5032 wrote to memory of 3980 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 96 PID 5032 wrote to memory of 3980 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 96 PID 5032 wrote to memory of 3980 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 96 PID 5032 wrote to memory of 3980 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 96 PID 5032 wrote to memory of 3980 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 96 PID 5032 wrote to memory of 3980 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 96 PID 5032 wrote to memory of 3980 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 96 PID 5032 wrote to memory of 3980 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 96 PID 5032 wrote to memory of 3232 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 99 PID 5032 wrote to memory of 3232 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 99 PID 5032 wrote to memory of 3232 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 99 PID 3232 wrote to memory of 1876 3232 iexplore.exe 100 PID 3232 wrote to memory of 1876 3232 iexplore.exe 100 PID 1800 wrote to memory of 3556 1800 IEXPLORE.EXE 101 PID 1800 wrote to memory of 3556 1800 IEXPLORE.EXE 101 PID 1800 wrote to memory of 3556 1800 IEXPLORE.EXE 101 PID 5032 wrote to memory of 3560 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 102 PID 5032 wrote to memory of 3560 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 102 PID 5032 wrote to memory of 3560 5032 ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe 102 PID 3560 wrote to memory of 3740 3560 gwvdiqeh.exe 105 PID 3560 wrote to memory of 3740 3560 gwvdiqeh.exe 105 PID 3560 wrote to memory of 3740 3560 gwvdiqeh.exe 105 PID 3740 wrote to memory of 956 3740 cmd.exe 109 PID 3740 wrote to memory of 956 3740 cmd.exe 109 PID 3740 wrote to memory of 956 3740 cmd.exe 109 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" gwvdiqeh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe"C:\Users\Admin\AppData\Local\Temp\ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:2208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 2043⤵
- Program crash
PID:3056
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1800 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4392
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1800 CREDAT:82950 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3556
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:3980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 2043⤵
- Program crash
PID:3252
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
PID:1876
-
-
-
C:\Users\Admin\AppData\Local\Temp\gwvdiqeh.exe"C:\Users\Admin\AppData\Local\Temp\gwvdiqeh.exe" elevate2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\gwvdiqeh.exe"" admin3⤵
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Users\Admin\AppData\Local\Temp\gwvdiqeh.exe"C:\Users\Admin\AppData\Local\Temp\gwvdiqeh.exe" admin4⤵
- Modifies firewall policy service
- Modifies security service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:956 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 6085⤵
- Program crash
PID:2904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 6245⤵
- Program crash
PID:4364
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 7243⤵
- Program crash
PID:4088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 8843⤵
- Program crash
PID:4884
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 8882⤵
- Program crash
PID:3112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 12002⤵
- Program crash
PID:2524
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2208 -ip 22081⤵PID:1780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3980 -ip 39801⤵PID:400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5032 -ip 50321⤵PID:3364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3560 -ip 35601⤵PID:520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5032 -ip 50321⤵PID:1532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3560 -ip 35601⤵PID:2396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 956 -ip 9561⤵PID:4552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 956 -ip 9561⤵PID:3220
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5fd70739fca5345a28f924f9102ae10ee
SHA16ce3f92183544f3bf52cb76364591589cb940a19
SHA256f238404cc643efddef8ff430f128cdc8ec1513969eaac24b5e5bce81248a91e7
SHA512a787d3a2bceeaed2f2a29f357df6ae17d5b9f66a3c561550d5f83c308ad26a1ddf876488151ff5e51ce93bfb9d0c7b8ca812d595e8d3ebdda7d805707ac1b278
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5b4085c565853bf02c4bfe00a8001a6ca
SHA1138bbd6e9e38ae8a2646c6057b36f4001f14a3ae
SHA256bffa9954702df9ae9a475345ed4e58df146d902af3aed53947ae05c75b1ca387
SHA5123e22c0e522d3a748b496e776bc77ffb314199c558bbae689eff0aafddddaf7ba8d10d62c4ab45d218378df7667edf0be064b49e38fd4706f88bf96a7a092ac18
-
Filesize
177KB
MD566d6129b6222698871dfe75744574140
SHA18cfcc9b2eb0bdf57c672c2717698449c6365e727
SHA256ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d
SHA5125c979ca7df678d4c0b83c7b1f181d74f1e06419b916bb0fa9fe69fcca43d967f54564363b0090550f5a14a23a2d4c789ee55110aca5222ab5f9b8f0a5ec2fbcd
-
Filesize
177KB
MD566d6129b6222698871dfe75744574140
SHA18cfcc9b2eb0bdf57c672c2717698449c6365e727
SHA256ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d
SHA5125c979ca7df678d4c0b83c7b1f181d74f1e06419b916bb0fa9fe69fcca43d967f54564363b0090550f5a14a23a2d4c789ee55110aca5222ab5f9b8f0a5ec2fbcd
-
Filesize
177KB
MD566d6129b6222698871dfe75744574140
SHA18cfcc9b2eb0bdf57c672c2717698449c6365e727
SHA256ef39e86415c40bd689daa72244dc89e85a627984b062b6f625755d1cb20bfd1d
SHA5125c979ca7df678d4c0b83c7b1f181d74f1e06419b916bb0fa9fe69fcca43d967f54564363b0090550f5a14a23a2d4c789ee55110aca5222ab5f9b8f0a5ec2fbcd