Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
136s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
05/12/2022, 13:25
Static task
static1
Behavioral task
behavioral1
Sample
12af93d29007b28f8e5cd5db210de0b91e0e84ca318893a79d0efc11f813fb9d.dll
Resource
win7-20221111-en
General
-
Target
12af93d29007b28f8e5cd5db210de0b91e0e84ca318893a79d0efc11f813fb9d.dll
-
Size
256KB
-
MD5
5129a643720990da5ac6f1d0d7bd4181
-
SHA1
57cd9af7745ee0e4b68124bbb8851964d1653cd0
-
SHA256
12af93d29007b28f8e5cd5db210de0b91e0e84ca318893a79d0efc11f813fb9d
-
SHA512
9553055fa78c86fd7e51f3bc1454bd7b9aa59a0dc4a25a8e660fbd7a62861b7ca066b52f4d67980e06b487c30695f8a4a9deecbed6a17bb8d664d81bec05bfcb
-
SSDEEP
3072:54vRJRkTcZ7fcxdl5CTqBoEBClwrnfJMtZbzOPrLRiwte9I1yi5fEB1msmU580Xs:5OHngrYuyRmsm28KJ0I7
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" yuhdkxje.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" yuhdkxje.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" yuhdkxje.exe -
Modifies security service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" yuhdkxje.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" yuhdkxje.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\mpssvc\Start = "4" yuhdkxje.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yuhdkxje.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" yuhdkxje.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" yuhdkxje.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" yuhdkxje.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" yuhdkxje.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" yuhdkxje.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" yuhdkxje.exe -
Executes dropped EXE 6 IoCs
pid Process 3208 rvtql1X1e 4420 rvtql1X1e 1376 yuhdkxje.exe 2028 yuhdkxje.exe 2588 yuhdkxje.exe 2100 yuhdkxje.exe -
resource yara_rule behavioral2/memory/4420-142-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/4420-146-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/4420-147-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/4420-150-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/4420-156-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/2028-168-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/2100-184-0x0000000000400000-0x0000000000436000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation yuhdkxje.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation rvtql1X1e -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" yuhdkxje.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" yuhdkxje.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" yuhdkxje.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" yuhdkxje.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" yuhdkxje.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" yuhdkxje.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yuhdkxje.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3208 set thread context of 4420 3208 rvtql1X1e 80 PID 1376 set thread context of 2028 1376 yuhdkxje.exe 103 PID 2588 set thread context of 2100 2588 yuhdkxje.exe 107 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 3356 4904 WerFault.exe 81 3076 3888 WerFault.exe 88 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2894066231" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2726095996" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31001618" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31001618" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "377385163" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31001618" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2774845834" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{CD2297EC-7805-11ED-AECB-C2DBB15B3A76} = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2725940019" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31001618" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4296 IEXPLORE.EXE -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeSecurityPrivilege 4420 rvtql1X1e Token: SeDebugPrivilege 4420 rvtql1X1e Token: SeSecurityPrivilege 2028 yuhdkxje.exe Token: SeSecurityPrivilege 2100 yuhdkxje.exe Token: SeLoadDriverPrivilege 2100 yuhdkxje.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4296 IEXPLORE.EXE 4296 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 3208 rvtql1X1e 4296 IEXPLORE.EXE 4296 IEXPLORE.EXE 1688 IEXPLORE.EXE 1688 IEXPLORE.EXE 1688 IEXPLORE.EXE 1688 IEXPLORE.EXE 4296 IEXPLORE.EXE 4296 IEXPLORE.EXE 4360 IEXPLORE.EXE 4360 IEXPLORE.EXE 4360 IEXPLORE.EXE 4360 IEXPLORE.EXE 1376 yuhdkxje.exe 2588 yuhdkxje.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4512 wrote to memory of 3796 4512 rundll32.exe 78 PID 4512 wrote to memory of 3796 4512 rundll32.exe 78 PID 4512 wrote to memory of 3796 4512 rundll32.exe 78 PID 3796 wrote to memory of 3208 3796 rundll32.exe 79 PID 3796 wrote to memory of 3208 3796 rundll32.exe 79 PID 3796 wrote to memory of 3208 3796 rundll32.exe 79 PID 3208 wrote to memory of 4420 3208 rvtql1X1e 80 PID 3208 wrote to memory of 4420 3208 rvtql1X1e 80 PID 3208 wrote to memory of 4420 3208 rvtql1X1e 80 PID 3208 wrote to memory of 4420 3208 rvtql1X1e 80 PID 3208 wrote to memory of 4420 3208 rvtql1X1e 80 PID 3208 wrote to memory of 4420 3208 rvtql1X1e 80 PID 3208 wrote to memory of 4420 3208 rvtql1X1e 80 PID 4420 wrote to memory of 4904 4420 rvtql1X1e 81 PID 4420 wrote to memory of 4904 4420 rvtql1X1e 81 PID 4420 wrote to memory of 4904 4420 rvtql1X1e 81 PID 4420 wrote to memory of 4904 4420 rvtql1X1e 81 PID 4420 wrote to memory of 4904 4420 rvtql1X1e 81 PID 4420 wrote to memory of 4904 4420 rvtql1X1e 81 PID 4420 wrote to memory of 4904 4420 rvtql1X1e 81 PID 4420 wrote to memory of 4904 4420 rvtql1X1e 81 PID 4420 wrote to memory of 4904 4420 rvtql1X1e 81 PID 4420 wrote to memory of 4904 4420 rvtql1X1e 81 PID 4420 wrote to memory of 1648 4420 rvtql1X1e 85 PID 4420 wrote to memory of 1648 4420 rvtql1X1e 85 PID 4420 wrote to memory of 1648 4420 rvtql1X1e 85 PID 1648 wrote to memory of 4296 1648 iexplore.exe 86 PID 1648 wrote to memory of 4296 1648 iexplore.exe 86 PID 4296 wrote to memory of 1688 4296 IEXPLORE.EXE 87 PID 4296 wrote to memory of 1688 4296 IEXPLORE.EXE 87 PID 4296 wrote to memory of 1688 4296 IEXPLORE.EXE 87 PID 4420 wrote to memory of 3888 4420 rvtql1X1e 88 PID 4420 wrote to memory of 3888 4420 rvtql1X1e 88 PID 4420 wrote to memory of 3888 4420 rvtql1X1e 88 PID 4420 wrote to memory of 3888 4420 rvtql1X1e 88 PID 4420 wrote to memory of 3888 4420 rvtql1X1e 88 PID 4420 wrote to memory of 3888 4420 rvtql1X1e 88 PID 4420 wrote to memory of 3888 4420 rvtql1X1e 88 PID 4420 wrote to memory of 3888 4420 rvtql1X1e 88 PID 4420 wrote to memory of 3888 4420 rvtql1X1e 88 PID 4420 wrote to memory of 3888 4420 rvtql1X1e 88 PID 4420 wrote to memory of 1956 4420 rvtql1X1e 97 PID 4420 wrote to memory of 1956 4420 rvtql1X1e 97 PID 4420 wrote to memory of 1956 4420 rvtql1X1e 97 PID 1956 wrote to memory of 3316 1956 iexplore.exe 98 PID 1956 wrote to memory of 3316 1956 iexplore.exe 98 PID 4296 wrote to memory of 4360 4296 IEXPLORE.EXE 99 PID 4296 wrote to memory of 4360 4296 IEXPLORE.EXE 99 PID 4296 wrote to memory of 4360 4296 IEXPLORE.EXE 99 PID 4420 wrote to memory of 1376 4420 rvtql1X1e 102 PID 4420 wrote to memory of 1376 4420 rvtql1X1e 102 PID 4420 wrote to memory of 1376 4420 rvtql1X1e 102 PID 1376 wrote to memory of 2028 1376 yuhdkxje.exe 103 PID 1376 wrote to memory of 2028 1376 yuhdkxje.exe 103 PID 1376 wrote to memory of 2028 1376 yuhdkxje.exe 103 PID 1376 wrote to memory of 2028 1376 yuhdkxje.exe 103 PID 1376 wrote to memory of 2028 1376 yuhdkxje.exe 103 PID 1376 wrote to memory of 2028 1376 yuhdkxje.exe 103 PID 1376 wrote to memory of 2028 1376 yuhdkxje.exe 103 PID 2028 wrote to memory of 1272 2028 yuhdkxje.exe 104 PID 2028 wrote to memory of 1272 2028 yuhdkxje.exe 104 PID 2028 wrote to memory of 1272 2028 yuhdkxje.exe 104 PID 1272 wrote to memory of 2588 1272 cmd.exe 106 PID 1272 wrote to memory of 2588 1272 cmd.exe 106 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yuhdkxje.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\12af93d29007b28f8e5cd5db210de0b91e0e84ca318893a79d0efc11f813fb9d.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\12af93d29007b28f8e5cd5db210de0b91e0e84ca318893a79d0efc11f813fb9d.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Users\Admin\AppData\Local\Temp\rvtql1X1e"rvtql1X1e"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Users\Admin\AppData\Local\Temp\rvtql1X1e"rvtql1X1e"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:4904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4904 -s 2046⤵
- Program crash
PID:3356
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4296 CREDAT:17410 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1688
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4296 CREDAT:82950 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4360
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:3888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 2046⤵
- Program crash
PID:3076
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
PID:3316
-
-
-
C:\Users\Admin\AppData\Local\Temp\yuhdkxje.exe"C:\Users\Admin\AppData\Local\Temp\yuhdkxje.exe" elevate5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\yuhdkxje.exe"C:\Users\Admin\AppData\Local\Temp\yuhdkxje.exe" elevate6⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\yuhdkxje.exe"" admin7⤵
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\yuhdkxje.exe"C:\Users\Admin\AppData\Local\Temp\yuhdkxje.exe" admin8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\yuhdkxje.exe"C:\Users\Admin\AppData\Local\Temp\yuhdkxje.exe" admin9⤵
- Modifies firewall policy service
- Modifies security service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2100
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4904 -ip 49041⤵PID:4852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3888 -ip 38881⤵PID:3044
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD52e02780939de763a8bb3e91dfbf21980
SHA147e818dcbc1d307b43654dfe3a03b9a7625d9ce4
SHA256971abb405a443302f8c61627933bd0f46ed6953f5815e298974e6f7532908748
SHA51251709ae31e885719d848f619c4b3e732b0765a5349484f7c4ca524072a6b0d75f33d3f6c015a0ed4fd188a43d5cc9e0d221d1d7cca5a31a044b73fcbcebbe5fd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize434B
MD57d1f39a6832eaccb774a7bd1746cac96
SHA139ce69465c7d588490a2bb02357ba952b0fe0c1e
SHA2568449e6e472e5324c47040895fc4aa4cfc884ab08344e8ddcb9732871495e18a1
SHA512699a64000cf0c2d9791b34c3d8dce264825b915fa5be32099de5ba2201165ec379989979670877c8662950354e70316704287b32ce8b307be53c5bdcc560d09d
-
Filesize
99KB
MD533ace2a98e6aa56dbd6f1ae58a9af9ae
SHA167de6edab77318d997f002c9884dd08069612570
SHA2568bf10012bf59dbc3f6509bbf1dc12490779fc5962aa37fcebbcc434e2612371c
SHA512ea77d71297f7ef842f0c1c7b6f8eb53f8d6d3f223d4f5d2bb4214102601a1197f038a1339d5245ed87671947e90910b78cbe7081d05c0e5cedd55b0726e362f5
-
Filesize
99KB
MD533ace2a98e6aa56dbd6f1ae58a9af9ae
SHA167de6edab77318d997f002c9884dd08069612570
SHA2568bf10012bf59dbc3f6509bbf1dc12490779fc5962aa37fcebbcc434e2612371c
SHA512ea77d71297f7ef842f0c1c7b6f8eb53f8d6d3f223d4f5d2bb4214102601a1197f038a1339d5245ed87671947e90910b78cbe7081d05c0e5cedd55b0726e362f5
-
Filesize
99KB
MD533ace2a98e6aa56dbd6f1ae58a9af9ae
SHA167de6edab77318d997f002c9884dd08069612570
SHA2568bf10012bf59dbc3f6509bbf1dc12490779fc5962aa37fcebbcc434e2612371c
SHA512ea77d71297f7ef842f0c1c7b6f8eb53f8d6d3f223d4f5d2bb4214102601a1197f038a1339d5245ed87671947e90910b78cbe7081d05c0e5cedd55b0726e362f5
-
Filesize
99KB
MD533ace2a98e6aa56dbd6f1ae58a9af9ae
SHA167de6edab77318d997f002c9884dd08069612570
SHA2568bf10012bf59dbc3f6509bbf1dc12490779fc5962aa37fcebbcc434e2612371c
SHA512ea77d71297f7ef842f0c1c7b6f8eb53f8d6d3f223d4f5d2bb4214102601a1197f038a1339d5245ed87671947e90910b78cbe7081d05c0e5cedd55b0726e362f5
-
Filesize
99KB
MD533ace2a98e6aa56dbd6f1ae58a9af9ae
SHA167de6edab77318d997f002c9884dd08069612570
SHA2568bf10012bf59dbc3f6509bbf1dc12490779fc5962aa37fcebbcc434e2612371c
SHA512ea77d71297f7ef842f0c1c7b6f8eb53f8d6d3f223d4f5d2bb4214102601a1197f038a1339d5245ed87671947e90910b78cbe7081d05c0e5cedd55b0726e362f5
-
Filesize
99KB
MD533ace2a98e6aa56dbd6f1ae58a9af9ae
SHA167de6edab77318d997f002c9884dd08069612570
SHA2568bf10012bf59dbc3f6509bbf1dc12490779fc5962aa37fcebbcc434e2612371c
SHA512ea77d71297f7ef842f0c1c7b6f8eb53f8d6d3f223d4f5d2bb4214102601a1197f038a1339d5245ed87671947e90910b78cbe7081d05c0e5cedd55b0726e362f5
-
Filesize
99KB
MD533ace2a98e6aa56dbd6f1ae58a9af9ae
SHA167de6edab77318d997f002c9884dd08069612570
SHA2568bf10012bf59dbc3f6509bbf1dc12490779fc5962aa37fcebbcc434e2612371c
SHA512ea77d71297f7ef842f0c1c7b6f8eb53f8d6d3f223d4f5d2bb4214102601a1197f038a1339d5245ed87671947e90910b78cbe7081d05c0e5cedd55b0726e362f5
-
Filesize
99KB
MD533ace2a98e6aa56dbd6f1ae58a9af9ae
SHA167de6edab77318d997f002c9884dd08069612570
SHA2568bf10012bf59dbc3f6509bbf1dc12490779fc5962aa37fcebbcc434e2612371c
SHA512ea77d71297f7ef842f0c1c7b6f8eb53f8d6d3f223d4f5d2bb4214102601a1197f038a1339d5245ed87671947e90910b78cbe7081d05c0e5cedd55b0726e362f5