Analysis
-
max time kernel
167s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
30-05-2022 18:55
Static task
static1
Behavioral task
behavioral1
Sample
25ede42391888006bc97d0fb95490ccdeee2c746255cdb2b7ca9686bea4ad765.msi
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
25ede42391888006bc97d0fb95490ccdeee2c746255cdb2b7ca9686bea4ad765.msi
Resource
win10v2004-20220414-en
General
-
Target
25ede42391888006bc97d0fb95490ccdeee2c746255cdb2b7ca9686bea4ad765.msi
-
Size
748KB
-
MD5
30002087ca6943bbc6911c18048a9f9a
-
SHA1
a10aa9733ccbb91bf63f798b8b956e2c9c87e13c
-
SHA256
25ede42391888006bc97d0fb95490ccdeee2c746255cdb2b7ca9686bea4ad765
-
SHA512
e33c97235aa90be4b9905ee5598d85bc17e96a8a1cdd15de587aa62c35656dc6e951c6c9f9eb073ec5bb3fdf2c20dee61a2797a18bd70d0d1841b0283c1c061a
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
mail.patrogabon.com - Port:
587 - Username:
[email protected] - Password:
asVhX7(BT8t=
f3ba5d73-3b3c-43e2-af34-d775d5622e62
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:asVhX7(BT8t= _EmailPort:587 _EmailSSL:true _EmailServer:mail.patrogabon.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:f3ba5d73-3b3c-43e2-af34-d775d5622e62 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral1/memory/1820-65-0x0000000004FC0000-0x0000000005050000-memory.dmp m00nd3v_logger behavioral1/memory/2004-71-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2004-72-0x000000000048B2FE-mapping.dmp m00nd3v_logger behavioral1/memory/2004-70-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2004-69-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2004-74-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/2004-76-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/1400-98-0x000000000048B2FE-mapping.dmp m00nd3v_logger behavioral1/memory/1600-119-0x000000000048B2FE-mapping.dmp m00nd3v_logger behavioral1/memory/1168-140-0x000000000048B2FE-mapping.dmp m00nd3v_logger -
Executes dropped EXE 1 IoCs
pid Process 1820 MSIB177.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\opi = "C:\\Users\\Admin\\lpo.exe" MSIB177.tmp -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 1820 set thread context of 2004 1820 MSIB177.tmp 33 PID 1820 set thread context of 1400 1820 MSIB177.tmp 38 PID 1820 set thread context of 1600 1820 MSIB177.tmp 40 PID 1820 set thread context of 1600 1820 MSIB177.tmp 40 PID 1820 set thread context of 1168 1820 MSIB177.tmp 42 -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\6daddd.msi msiexec.exe File opened for modification C:\Windows\Installer\6daddd.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIB177.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\Installer\6daddf.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIB0F8.tmp msiexec.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 316 msiexec.exe 316 msiexec.exe 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp 1820 MSIB177.tmp -
Suspicious use of AdjustPrivilegeToken 58 IoCs
description pid Process Token: SeShutdownPrivilege 1348 msiexec.exe Token: SeIncreaseQuotaPrivilege 1348 msiexec.exe Token: SeRestorePrivilege 316 msiexec.exe Token: SeTakeOwnershipPrivilege 316 msiexec.exe Token: SeSecurityPrivilege 316 msiexec.exe Token: SeCreateTokenPrivilege 1348 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1348 msiexec.exe Token: SeLockMemoryPrivilege 1348 msiexec.exe Token: SeIncreaseQuotaPrivilege 1348 msiexec.exe Token: SeMachineAccountPrivilege 1348 msiexec.exe Token: SeTcbPrivilege 1348 msiexec.exe Token: SeSecurityPrivilege 1348 msiexec.exe Token: SeTakeOwnershipPrivilege 1348 msiexec.exe Token: SeLoadDriverPrivilege 1348 msiexec.exe Token: SeSystemProfilePrivilege 1348 msiexec.exe Token: SeSystemtimePrivilege 1348 msiexec.exe Token: SeProfSingleProcessPrivilege 1348 msiexec.exe Token: SeIncBasePriorityPrivilege 1348 msiexec.exe Token: SeCreatePagefilePrivilege 1348 msiexec.exe Token: SeCreatePermanentPrivilege 1348 msiexec.exe Token: SeBackupPrivilege 1348 msiexec.exe Token: SeRestorePrivilege 1348 msiexec.exe Token: SeShutdownPrivilege 1348 msiexec.exe Token: SeDebugPrivilege 1348 msiexec.exe Token: SeAuditPrivilege 1348 msiexec.exe Token: SeSystemEnvironmentPrivilege 1348 msiexec.exe Token: SeChangeNotifyPrivilege 1348 msiexec.exe Token: SeRemoteShutdownPrivilege 1348 msiexec.exe Token: SeUndockPrivilege 1348 msiexec.exe Token: SeSyncAgentPrivilege 1348 msiexec.exe Token: SeEnableDelegationPrivilege 1348 msiexec.exe Token: SeManageVolumePrivilege 1348 msiexec.exe Token: SeImpersonatePrivilege 1348 msiexec.exe Token: SeCreateGlobalPrivilege 1348 msiexec.exe Token: SeBackupPrivilege 1680 vssvc.exe Token: SeRestorePrivilege 1680 vssvc.exe Token: SeAuditPrivilege 1680 vssvc.exe Token: SeBackupPrivilege 316 msiexec.exe Token: SeRestorePrivilege 316 msiexec.exe Token: SeRestorePrivilege 1692 DrvInst.exe Token: SeRestorePrivilege 1692 DrvInst.exe Token: SeRestorePrivilege 1692 DrvInst.exe Token: SeRestorePrivilege 1692 DrvInst.exe Token: SeRestorePrivilege 1692 DrvInst.exe Token: SeRestorePrivilege 1692 DrvInst.exe Token: SeRestorePrivilege 1692 DrvInst.exe Token: SeLoadDriverPrivilege 1692 DrvInst.exe Token: SeLoadDriverPrivilege 1692 DrvInst.exe Token: SeLoadDriverPrivilege 1692 DrvInst.exe Token: SeRestorePrivilege 316 msiexec.exe Token: SeTakeOwnershipPrivilege 316 msiexec.exe Token: SeRestorePrivilege 316 msiexec.exe Token: SeTakeOwnershipPrivilege 316 msiexec.exe Token: SeRestorePrivilege 316 msiexec.exe Token: SeTakeOwnershipPrivilege 316 msiexec.exe Token: SeRestorePrivilege 316 msiexec.exe Token: SeTakeOwnershipPrivilege 316 msiexec.exe Token: SeDebugPrivilege 1820 MSIB177.tmp -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1348 msiexec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 316 wrote to memory of 1820 316 msiexec.exe 32 PID 316 wrote to memory of 1820 316 msiexec.exe 32 PID 316 wrote to memory of 1820 316 msiexec.exe 32 PID 316 wrote to memory of 1820 316 msiexec.exe 32 PID 1820 wrote to memory of 2004 1820 MSIB177.tmp 33 PID 1820 wrote to memory of 2004 1820 MSIB177.tmp 33 PID 1820 wrote to memory of 2004 1820 MSIB177.tmp 33 PID 1820 wrote to memory of 2004 1820 MSIB177.tmp 33 PID 1820 wrote to memory of 2004 1820 MSIB177.tmp 33 PID 1820 wrote to memory of 2004 1820 MSIB177.tmp 33 PID 1820 wrote to memory of 2004 1820 MSIB177.tmp 33 PID 1820 wrote to memory of 2004 1820 MSIB177.tmp 33 PID 1820 wrote to memory of 2004 1820 MSIB177.tmp 33 PID 1820 wrote to memory of 2004 1820 MSIB177.tmp 33 PID 1820 wrote to memory of 2004 1820 MSIB177.tmp 33 PID 1820 wrote to memory of 2004 1820 MSIB177.tmp 33 PID 1820 wrote to memory of 1632 1820 MSIB177.tmp 35 PID 1820 wrote to memory of 1632 1820 MSIB177.tmp 35 PID 1820 wrote to memory of 1632 1820 MSIB177.tmp 35 PID 1820 wrote to memory of 1632 1820 MSIB177.tmp 35 PID 1820 wrote to memory of 1632 1820 MSIB177.tmp 35 PID 1820 wrote to memory of 1632 1820 MSIB177.tmp 35 PID 1820 wrote to memory of 1632 1820 MSIB177.tmp 35 PID 1820 wrote to memory of 1804 1820 MSIB177.tmp 36 PID 1820 wrote to memory of 1804 1820 MSIB177.tmp 36 PID 1820 wrote to memory of 1804 1820 MSIB177.tmp 36 PID 1820 wrote to memory of 1804 1820 MSIB177.tmp 36 PID 1820 wrote to memory of 1804 1820 MSIB177.tmp 36 PID 1820 wrote to memory of 1804 1820 MSIB177.tmp 36 PID 1820 wrote to memory of 1804 1820 MSIB177.tmp 36 PID 1820 wrote to memory of 268 1820 MSIB177.tmp 37 PID 1820 wrote to memory of 268 1820 MSIB177.tmp 37 PID 1820 wrote to memory of 268 1820 MSIB177.tmp 37 PID 1820 wrote to memory of 268 1820 MSIB177.tmp 37 PID 1820 wrote to memory of 268 1820 MSIB177.tmp 37 PID 1820 wrote to memory of 268 1820 MSIB177.tmp 37 PID 1820 wrote to memory of 268 1820 MSIB177.tmp 37 PID 1820 wrote to memory of 1400 1820 MSIB177.tmp 38 PID 1820 wrote to memory of 1400 1820 MSIB177.tmp 38 PID 1820 wrote to memory of 1400 1820 MSIB177.tmp 38 PID 1820 wrote to memory of 1400 1820 MSIB177.tmp 38 PID 1820 wrote to memory of 1400 1820 MSIB177.tmp 38 PID 1820 wrote to memory of 1400 1820 MSIB177.tmp 38 PID 1820 wrote to memory of 1400 1820 MSIB177.tmp 38 PID 1820 wrote to memory of 1400 1820 MSIB177.tmp 38 PID 1820 wrote to memory of 1400 1820 MSIB177.tmp 38 PID 1820 wrote to memory of 1400 1820 MSIB177.tmp 38 PID 1820 wrote to memory of 1400 1820 MSIB177.tmp 38 PID 1820 wrote to memory of 1400 1820 MSIB177.tmp 38 PID 1820 wrote to memory of 1184 1820 MSIB177.tmp 39 PID 1820 wrote to memory of 1184 1820 MSIB177.tmp 39 PID 1820 wrote to memory of 1184 1820 MSIB177.tmp 39 PID 1820 wrote to memory of 1184 1820 MSIB177.tmp 39 PID 1820 wrote to memory of 1184 1820 MSIB177.tmp 39 PID 1820 wrote to memory of 1184 1820 MSIB177.tmp 39 PID 1820 wrote to memory of 1184 1820 MSIB177.tmp 39 PID 1820 wrote to memory of 1600 1820 MSIB177.tmp 40 PID 1820 wrote to memory of 1600 1820 MSIB177.tmp 40 PID 1820 wrote to memory of 1600 1820 MSIB177.tmp 40 PID 1820 wrote to memory of 1600 1820 MSIB177.tmp 40 PID 1820 wrote to memory of 1600 1820 MSIB177.tmp 40 PID 1820 wrote to memory of 1600 1820 MSIB177.tmp 40 PID 1820 wrote to memory of 1600 1820 MSIB177.tmp 40 PID 1820 wrote to memory of 1600 1820 MSIB177.tmp 40
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\25ede42391888006bc97d0fb95490ccdeee2c746255cdb2b7ca9686bea4ad765.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1348
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\Installer\MSIB177.tmp"C:\Windows\Installer\MSIB177.tmp"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:2004
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:1632
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:1804
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:268
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:1400
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:1184
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:1600
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:848
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:1168
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000004A0" "00000000000004AC"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1692
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
720KB
MD595ad2331d017dee810a49322ce84409d
SHA176e0e06c638566bc2b01e0245e5f44a09a568d1d
SHA2564fe6a5c8a091880cddc8977b53bd815c592315f8e010948c7aa1930daef533a5
SHA512e9f79c6895452598086b3797ed038fe9d322a0a07b8cbfaf2759e93b79edc1af269a0fb03b1d67544af5a0ee7943b5ddc4ae4408e6815c8c1f08b7c6e7dc435c
-
Filesize
720KB
MD595ad2331d017dee810a49322ce84409d
SHA176e0e06c638566bc2b01e0245e5f44a09a568d1d
SHA2564fe6a5c8a091880cddc8977b53bd815c592315f8e010948c7aa1930daef533a5
SHA512e9f79c6895452598086b3797ed038fe9d322a0a07b8cbfaf2759e93b79edc1af269a0fb03b1d67544af5a0ee7943b5ddc4ae4408e6815c8c1f08b7c6e7dc435c