Analysis
-
max time kernel
121s -
max time network
127s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
25-11-2021 12:32
Static task
static1
Behavioral task
behavioral1
Sample
d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe
Resource
win7-en-20211014
General
-
Target
d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe
-
Size
6.3MB
-
MD5
d8f03daa4389b4e6ce37a3d3664e74f5
-
SHA1
9f044353923afec678d50777e8dc2e18a4b5ce21
-
SHA256
d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6
-
SHA512
4ea37e044be69b88c53f7bdecd0eb5c431fc3f112bd1cfd53942463756cd3187a3a5a2ead9a4ea82f6fc323213a17b9231d6ce9493f68cfe71aac250121a99f9
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 4 1108 msiexec.exe 5 608 msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 1180 syncapp.exe -
Loads dropped DLL 11 IoCs
pid Process 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe 1272 MsiExec.exe 1272 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe 1180 syncapp.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Q: d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe File opened (read-only) \??\I: d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe File opened (read-only) \??\V: d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Y: d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\G: d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe File opened (read-only) \??\J: d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe File opened (read-only) \??\N: d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe File opened (read-only) \??\R: d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe File opened (read-only) \??\L: d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe File opened (read-only) \??\T: d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe File opened (read-only) \??\W: d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe File opened (read-only) \??\E: d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI15F9.tmp msiexec.exe File created C:\Windows\Installer\f760cde.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI221A.tmp msiexec.exe File opened for modification C:\Windows\Installer\f760cde.ipi msiexec.exe File created C:\Windows\Installer\f760cdc.msi msiexec.exe File opened for modification C:\Windows\Installer\f760cdc.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI13F4.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI14DF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI126C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1386.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 syncapp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString syncapp.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 836 timeout.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 04000000010000001000000087ce0b7b2a0e4900e158719b37a893720f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa6090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f0b00000001000000120000004400690067006900430065007200740000001d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d43190000000100000010000000749966cecc95c1874194ca7203f9b6202000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 608 msiexec.exe 608 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 608 msiexec.exe Token: SeTakeOwnershipPrivilege 608 msiexec.exe Token: SeSecurityPrivilege 608 msiexec.exe Token: SeCreateTokenPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeAssignPrimaryTokenPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeLockMemoryPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeIncreaseQuotaPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeMachineAccountPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeTcbPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeSecurityPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeTakeOwnershipPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeLoadDriverPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeSystemProfilePrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeSystemtimePrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeProfSingleProcessPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeIncBasePriorityPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeCreatePagefilePrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeCreatePermanentPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeBackupPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeRestorePrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeShutdownPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeDebugPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeAuditPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeSystemEnvironmentPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeChangeNotifyPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeRemoteShutdownPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeUndockPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeSyncAgentPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeEnableDelegationPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeManageVolumePrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeImpersonatePrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeCreateGlobalPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeCreateTokenPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeAssignPrimaryTokenPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeLockMemoryPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeIncreaseQuotaPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeMachineAccountPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeTcbPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeSecurityPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeTakeOwnershipPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeLoadDriverPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeSystemProfilePrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeSystemtimePrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeProfSingleProcessPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeIncBasePriorityPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeCreatePagefilePrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeCreatePermanentPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeBackupPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeRestorePrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeShutdownPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeDebugPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeAuditPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeSystemEnvironmentPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeChangeNotifyPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeRemoteShutdownPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeUndockPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeSyncAgentPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeEnableDelegationPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeManageVolumePrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeImpersonatePrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeCreateGlobalPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeCreateTokenPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeAssignPrimaryTokenPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe Token: SeLockMemoryPrivilege 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1108 msiexec.exe 1108 msiexec.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 608 wrote to memory of 1272 608 msiexec.exe 29 PID 608 wrote to memory of 1272 608 msiexec.exe 29 PID 608 wrote to memory of 1272 608 msiexec.exe 29 PID 608 wrote to memory of 1272 608 msiexec.exe 29 PID 608 wrote to memory of 1272 608 msiexec.exe 29 PID 608 wrote to memory of 1272 608 msiexec.exe 29 PID 608 wrote to memory of 1272 608 msiexec.exe 29 PID 668 wrote to memory of 1108 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe 30 PID 668 wrote to memory of 1108 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe 30 PID 668 wrote to memory of 1108 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe 30 PID 668 wrote to memory of 1108 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe 30 PID 668 wrote to memory of 1108 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe 30 PID 668 wrote to memory of 1108 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe 30 PID 668 wrote to memory of 1108 668 d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe 30 PID 608 wrote to memory of 1676 608 msiexec.exe 31 PID 608 wrote to memory of 1676 608 msiexec.exe 31 PID 608 wrote to memory of 1676 608 msiexec.exe 31 PID 608 wrote to memory of 1676 608 msiexec.exe 31 PID 608 wrote to memory of 1676 608 msiexec.exe 31 PID 608 wrote to memory of 1676 608 msiexec.exe 31 PID 608 wrote to memory of 1676 608 msiexec.exe 31 PID 608 wrote to memory of 1180 608 msiexec.exe 32 PID 608 wrote to memory of 1180 608 msiexec.exe 32 PID 608 wrote to memory of 1180 608 msiexec.exe 32 PID 608 wrote to memory of 1180 608 msiexec.exe 32 PID 1180 wrote to memory of 1996 1180 syncapp.exe 33 PID 1180 wrote to memory of 1996 1180 syncapp.exe 33 PID 1180 wrote to memory of 1996 1180 syncapp.exe 33 PID 1180 wrote to memory of 1996 1180 syncapp.exe 33 PID 1996 wrote to memory of 836 1996 cmd.exe 35 PID 1996 wrote to memory of 836 1996 cmd.exe 35 PID 1996 wrote to memory of 836 1996 cmd.exe 35 PID 1996 wrote to memory of 836 1996 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe"C:\Users\Admin\AppData\Local\Temp\d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Fieldston Software\Extended Voul Painter 3.2.1.6\install\B615D1E\adv2.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\d69e8d0678be5a8da741058f0ae2a6f99ffb8e3326ac50fda54336b23a546fc6.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1637587536 " AI_EUIMSI=""2⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:1108
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:608 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C7E9BA5F3876A87181A43BD0735C1742 C2⤵
- Loads dropped DLL
PID:1272
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding F99FD715C15124CF8C299185E915D0F72⤵
- Loads dropped DLL
PID:1676
-
-
C:\Users\Admin\AppData\Roaming\Fieldston Software\Extended Voul Painter\syncapp.exe"C:\Users\Admin\AppData\Roaming\Fieldston Software\Extended Voul Painter\syncapp.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\xFRgbPBD & timeout 4 & del /f /q "C:\Users\Admin\AppData\Roaming\Fieldston Software\Extended Voul Painter\syncapp.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\timeout.exetimeout 44⤵
- Delays execution with timeout.exe
PID:836
-
-
-