Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
07-05-2021 09:53
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Gen.Variant.Androm.29.27447.31261.msi
Resource
win7v20210410
General
-
Target
SecuriteInfo.com.Gen.Variant.Androm.29.27447.31261.msi
-
Size
252KB
-
MD5
2e8b3260047d829ba61205befbaf93fd
-
SHA1
cc2a109e5faa29d3465c5262edbe2775e8da4bf7
-
SHA256
1171bee7f280dad2201f6be582f08bf56771c54e4e0912964d93d320f4b1f32a
-
SHA512
7b0d8d7bf7f08a2c6aa44bbee7da16322a0361df1f3254d31b5e5aa618aa57d9bf45ac296cab05746337f45b863e9f7efc57c3c6e25999e85bd1e4102e9a9964
Malware Config
Extracted
formbook
4.1
http://www.craftsman-vail.com/cca/
whenpigsflyhigh.com
artistiklounge.com
tinytrendstique.com
projektpartner-ag.com
charvelevh.com
easycompliances.net
zengheqiye.com
professionalmallorca.com
bonzerstudio.com
nelivo.com
yangxeric.com
aredntech.com
twincitieshousingmarket.com
allshadesunscreen.com
xiang-life.net
qmcp00011.com
lindsayeandmarkv.com
fbcsbvsbvsjbvjs.com
saveonthrivelife.com
newdpo.com
raazjewellers.com
sangsterdesign.com
thedatdaiquiris.com
uljanarattel.com
daebak.cloud
hurricanekickgg.com
mercadilloartisanalfoods.com
salahdinortho.com
thisislandonbraverman.com
siliconesampler.com
youxiaoke.online
trucity.net
mychicpartyboutique.com
adsvestglobal.com
lidoshoreslistings.info
mexicoaprende.online
4-2ararinost.com
kevinberginlbi.com
vaudqa.com
alignedenergetics.info
conmielyconhiel.com
urweddingsite.com
angelshead.com
renejewels.com
sim201.com
fkdjjkdjkrefefe.com
thecontentchicks.com
sarikayalar.net
herspacephilly.com
fortwayneduiattorney.com
vallejocardealers.com
gmworldservice.com
mybuddyryde.net
zeneanyasbyerika.com
downloadhs.com
hernonymous.com
suu6.com
xuehuasa.ltd
miacting.com
thefreedomenvelope.com
yihuisq.net
steamshipautjority.com
lowcarblovefnp.com
knm.xyz
Signatures
-
Formbook Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1772-70-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/1724-77-0x0000000000080000-0x00000000000AE000-memory.dmp formbook -
Executes dropped EXE 2 IoCs
Processes:
MSI2242.tmpMSI2242.tmppid process 2020 MSI2242.tmp 1772 MSI2242.tmp -
Loads dropped DLL 1 IoCs
Processes:
MSI2242.tmppid process 2020 MSI2242.tmp -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
MSI2242.tmpMSI2242.tmpraserver.exedescription pid process target process PID 2020 set thread context of 1772 2020 MSI2242.tmp MSI2242.tmp PID 1772 set thread context of 1292 1772 MSI2242.tmp Explorer.EXE PID 1724 set thread context of 1292 1724 raserver.exe Explorer.EXE -
Drops file in Windows directory 10 IoCs
Processes:
msiexec.exeDrvInst.exedescription ioc process File opened for modification C:\Windows\Installer\MSI2242.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\f741fef.msi msiexec.exe File created C:\Windows\Installer\f741ff1.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI21D3.tmp msiexec.exe File opened for modification C:\Windows\Installer\f741ff1.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\Installer\f741fef.msi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 6 IoCs
Processes:
resource yara_rule C:\Windows\Installer\MSI2242.tmp nsis_installer_1 C:\Windows\Installer\MSI2242.tmp nsis_installer_2 C:\Windows\Installer\MSI2242.tmp nsis_installer_1 C:\Windows\Installer\MSI2242.tmp nsis_installer_2 C:\Windows\Installer\MSI2242.tmp nsis_installer_1 C:\Windows\Installer\MSI2242.tmp nsis_installer_2 -
Modifies data under HKEY_USERS 44 IoCs
Processes:
DrvInst.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
Processes:
msiexec.exeMSI2242.tmpraserver.exepid process 1944 msiexec.exe 1944 msiexec.exe 1772 MSI2242.tmp 1772 MSI2242.tmp 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe 1724 raserver.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1292 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
MSI2242.tmpMSI2242.tmpraserver.exepid process 2020 MSI2242.tmp 1772 MSI2242.tmp 1772 MSI2242.tmp 1772 MSI2242.tmp 1724 raserver.exe 1724 raserver.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exeMSI2242.tmpExplorer.EXEdescription pid process Token: SeShutdownPrivilege 1116 msiexec.exe Token: SeIncreaseQuotaPrivilege 1116 msiexec.exe Token: SeRestorePrivilege 1944 msiexec.exe Token: SeTakeOwnershipPrivilege 1944 msiexec.exe Token: SeSecurityPrivilege 1944 msiexec.exe Token: SeCreateTokenPrivilege 1116 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1116 msiexec.exe Token: SeLockMemoryPrivilege 1116 msiexec.exe Token: SeIncreaseQuotaPrivilege 1116 msiexec.exe Token: SeMachineAccountPrivilege 1116 msiexec.exe Token: SeTcbPrivilege 1116 msiexec.exe Token: SeSecurityPrivilege 1116 msiexec.exe Token: SeTakeOwnershipPrivilege 1116 msiexec.exe Token: SeLoadDriverPrivilege 1116 msiexec.exe Token: SeSystemProfilePrivilege 1116 msiexec.exe Token: SeSystemtimePrivilege 1116 msiexec.exe Token: SeProfSingleProcessPrivilege 1116 msiexec.exe Token: SeIncBasePriorityPrivilege 1116 msiexec.exe Token: SeCreatePagefilePrivilege 1116 msiexec.exe Token: SeCreatePermanentPrivilege 1116 msiexec.exe Token: SeBackupPrivilege 1116 msiexec.exe Token: SeRestorePrivilege 1116 msiexec.exe Token: SeShutdownPrivilege 1116 msiexec.exe Token: SeDebugPrivilege 1116 msiexec.exe Token: SeAuditPrivilege 1116 msiexec.exe Token: SeSystemEnvironmentPrivilege 1116 msiexec.exe Token: SeChangeNotifyPrivilege 1116 msiexec.exe Token: SeRemoteShutdownPrivilege 1116 msiexec.exe Token: SeUndockPrivilege 1116 msiexec.exe Token: SeSyncAgentPrivilege 1116 msiexec.exe Token: SeEnableDelegationPrivilege 1116 msiexec.exe Token: SeManageVolumePrivilege 1116 msiexec.exe Token: SeImpersonatePrivilege 1116 msiexec.exe Token: SeCreateGlobalPrivilege 1116 msiexec.exe Token: SeBackupPrivilege 1748 vssvc.exe Token: SeRestorePrivilege 1748 vssvc.exe Token: SeAuditPrivilege 1748 vssvc.exe Token: SeBackupPrivilege 1944 msiexec.exe Token: SeRestorePrivilege 1944 msiexec.exe Token: SeRestorePrivilege 1476 DrvInst.exe Token: SeRestorePrivilege 1476 DrvInst.exe Token: SeRestorePrivilege 1476 DrvInst.exe Token: SeRestorePrivilege 1476 DrvInst.exe Token: SeRestorePrivilege 1476 DrvInst.exe Token: SeRestorePrivilege 1476 DrvInst.exe Token: SeRestorePrivilege 1476 DrvInst.exe Token: SeLoadDriverPrivilege 1476 DrvInst.exe Token: SeLoadDriverPrivilege 1476 DrvInst.exe Token: SeLoadDriverPrivilege 1476 DrvInst.exe Token: SeRestorePrivilege 1944 msiexec.exe Token: SeTakeOwnershipPrivilege 1944 msiexec.exe Token: SeRestorePrivilege 1944 msiexec.exe Token: SeTakeOwnershipPrivilege 1944 msiexec.exe Token: SeRestorePrivilege 1944 msiexec.exe Token: SeTakeOwnershipPrivilege 1944 msiexec.exe Token: SeRestorePrivilege 1944 msiexec.exe Token: SeTakeOwnershipPrivilege 1944 msiexec.exe Token: SeRestorePrivilege 1944 msiexec.exe Token: SeTakeOwnershipPrivilege 1944 msiexec.exe Token: SeRestorePrivilege 1944 msiexec.exe Token: SeTakeOwnershipPrivilege 1944 msiexec.exe Token: SeDebugPrivilege 1772 MSI2242.tmp Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeShutdownPrivilege 1292 Explorer.EXE -
Suspicious use of FindShellTrayWindow 6 IoCs
Processes:
msiexec.exeExplorer.EXEpid process 1116 msiexec.exe 1116 msiexec.exe 1292 Explorer.EXE 1292 Explorer.EXE 1292 Explorer.EXE 1292 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1292 Explorer.EXE 1292 Explorer.EXE 1292 Explorer.EXE 1292 Explorer.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
msiexec.exeMSI2242.tmpExplorer.EXEraserver.exedescription pid process target process PID 1944 wrote to memory of 2020 1944 msiexec.exe MSI2242.tmp PID 1944 wrote to memory of 2020 1944 msiexec.exe MSI2242.tmp PID 1944 wrote to memory of 2020 1944 msiexec.exe MSI2242.tmp PID 1944 wrote to memory of 2020 1944 msiexec.exe MSI2242.tmp PID 2020 wrote to memory of 1772 2020 MSI2242.tmp MSI2242.tmp PID 2020 wrote to memory of 1772 2020 MSI2242.tmp MSI2242.tmp PID 2020 wrote to memory of 1772 2020 MSI2242.tmp MSI2242.tmp PID 2020 wrote to memory of 1772 2020 MSI2242.tmp MSI2242.tmp PID 2020 wrote to memory of 1772 2020 MSI2242.tmp MSI2242.tmp PID 1292 wrote to memory of 1724 1292 Explorer.EXE raserver.exe PID 1292 wrote to memory of 1724 1292 Explorer.EXE raserver.exe PID 1292 wrote to memory of 1724 1292 Explorer.EXE raserver.exe PID 1292 wrote to memory of 1724 1292 Explorer.EXE raserver.exe PID 1724 wrote to memory of 1464 1724 raserver.exe cmd.exe PID 1724 wrote to memory of 1464 1724 raserver.exe cmd.exe PID 1724 wrote to memory of 1464 1724 raserver.exe cmd.exe PID 1724 wrote to memory of 1464 1724 raserver.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Gen.Variant.Androm.29.27447.31261.msi2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1116
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1208
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:324
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1308
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:924
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1912
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1132
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Installer\MSI2242.tmp"3⤵PID:1464
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\Installer\MSI2242.tmp"C:\Windows\Installer\MSI2242.tmp"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\Installer\MSI2242.tmp"C:\Windows\Installer\MSI2242.tmp"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot12" "" "" "6d110b0a3" "0000000000000000" "00000000000005B0" "000000000000049C"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1476
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
32b4cdd8df63b6e2fd06d9c3f70983e2
SHA156a0cb8f39d7740fa2eb4a3803b20235a9750eb4
SHA2565432639b7cf4aff9b0511e5afa6ef16e5eff79cd7236562c15ea681973569f61
SHA512b89c80661d1240df84a71c2c4bff66e86d41bcc61c9cc1263c0be2dbb64fbc0f7907468faf4098f7ae3eb8f6386aaab2a568747549431cbc7987eb95ba696bde
-
MD5
32b4cdd8df63b6e2fd06d9c3f70983e2
SHA156a0cb8f39d7740fa2eb4a3803b20235a9750eb4
SHA2565432639b7cf4aff9b0511e5afa6ef16e5eff79cd7236562c15ea681973569f61
SHA512b89c80661d1240df84a71c2c4bff66e86d41bcc61c9cc1263c0be2dbb64fbc0f7907468faf4098f7ae3eb8f6386aaab2a568747549431cbc7987eb95ba696bde
-
MD5
32b4cdd8df63b6e2fd06d9c3f70983e2
SHA156a0cb8f39d7740fa2eb4a3803b20235a9750eb4
SHA2565432639b7cf4aff9b0511e5afa6ef16e5eff79cd7236562c15ea681973569f61
SHA512b89c80661d1240df84a71c2c4bff66e86d41bcc61c9cc1263c0be2dbb64fbc0f7907468faf4098f7ae3eb8f6386aaab2a568747549431cbc7987eb95ba696bde
-
MD5
c0903517afa29eb5aa5ce627b447f031
SHA1b337659ad551e409836e5d51e161ae5b46269378
SHA2564bd83d6b82767ff08aaade6bee60bdb5717b1462dac53997adf2ae831ae0f462
SHA5125e086cbac7010f6a88ac7c2dfcd8dce6dcf1e459434fac1536424921660a7bb8390a14103821e6db007c3846907fb7dc904312fc25b1519e40215a754903656d