Analysis
-
max time kernel
119s -
max time network
167s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
30-09-2022 14:20
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://65.108.20.187/download.php?file=download
Resource
win7-20220901-en
General
-
Target
https://65.108.20.187/download.php?file=download
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
msiexec.exemsiexec.exeflow pid Process 33 1600 msiexec.exe 34 1460 msiexec.exe -
Loads dropped DLL 2 IoCs
Processes:
MsiExec.exepid Process 456 MsiExec.exe 456 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Program Files directory 64 IoCs
Processes:
msiexec.exedescription ioc Process File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\Ops.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\pt-BR\LayoutEditor.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\pt\ProfileManager.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil0BF9D7198A23AD1D5460649B27682AB3 msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil0F8AC5DF0869050BBBB98225872B5E0B msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\Qt5Core.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\NovaPDFUtils.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\ms\Ops.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil2B75FF9C9F7B4ADC425210D66376113B msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil2CB66E446D1600D29B192888015D7607 msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\de\LayoutEditor.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\ms\NovaPDFComponent.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil1ED2576B1D30BF1AB631AB8D84693E4A msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\pt\DeactivationClientLibrary.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\OutlookEmail.exe msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\ms\LayoutEditor.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\ServiceClient.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\ne\NovaPDFUtils.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil1A22837021A319E55FA49BC1DB0AD3AD msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil2D1BA4FCFBDC3F051A385754821B75AF msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil3CD69AC1789061D88B9926CE6584D744 msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\el\ActivationClientLibrary.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\pt-BR\ActivationClientLibrary.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\Google.Apis.Core.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\NovaImportx86.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\ko\CustomControls.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\en\NovaPDFUtils.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\da\ProfileManager.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\BouncyCastle.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\zh-CN\LayoutEditor.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\pl\NovaPDFUtils.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil3C4B9894E3E3B0AE28252CFFA3168DE1 msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\es\ProfileManager.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\ne\WAFramework.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil2EE9C0B2955BAA40F474504479D6A60A msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\id\LayoutEditor.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\tr\Ops.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil2C12FBF8E48A559DF70F46D679017065 msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil3C3381EAD16E04A387C367051CC77C74 msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\en\CustomControls.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\id\Ops.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil3C86CED598CAC819ECD0D4D7408540A8 msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\it\CustomControls.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil1F18DF8643B3FF8E1CBE27BDDD9C2512 msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\zh-CN\CustomControls.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\Newtonsoft.Json.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\en\LayoutEditor.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\sk\NovaPDFUtils.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil01B3748DA6CD49D0C21033E40ACF3242 msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil1BEE2B7BCC7BC83215DB270120DA83CA msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil1DB6E7A59421E9C1A72DB0904F5EF1D5 msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\sk\DeactivationClientLibrary.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\WAFramework.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil0FFBE1B21FB9F9A933F1B3FB9BE1E836 msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\pt-BR\Ops.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil0DA06572636E7719BCA9F617A3140E98 msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\ru\ActivationClientLibrary.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\ne\Ops.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil0B6099F84A0A14F3EE641371F0CC0AB7 msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil0C5F44C8ED941242D9D69E1E4E38E663 msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\Google.Apis.PlatformServices.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\ko\LayoutEditor.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fi\WAFramework.resources.dll msiexec.exe File created C:\Program Files (x86)\Softland\novaPDF 11\Tools\fil1B1BCDF75841C84E1CDA3344281762B6 msiexec.exe -
Drops file in Windows directory 11 IoCs
Processes:
msiexec.exeDrvInst.exedescription ioc Process File opened for modification C:\Windows\Installer\6db973.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIE63B.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File created C:\Windows\Installer\6db971.msi msiexec.exe File opened for modification C:\Windows\Installer\6db971.msi msiexec.exe File created C:\Windows\Installer\6db973.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIC8E9.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSIBF28.tmp msiexec.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PhishingFilter iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ClientSupported_MigrationTime = 009921d2d7d4d801 iexplore.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 2034dcded7d4d801 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000048ca5449a4d21846ba8a995ea0abd35a0000000002000000000010660000000100002000000091f68a8fb63f78e5014f950957bd80869d98574663455607cca28acf8b585dae000000000e80000000020000200000003a79adac7c91c7c23d132fe5822610c5633ee70e6096a696a978d81392e3f2442000000044c924e2bac8964770da0953fd60708dd15c752dfb550df61b97ae17841e1108400000002ed9f4fe3542f13efef00677ebfb9f3ac68d07e2e441f74a305babe42022a6212cbe7a0ed019e2e7f7dd30d21f78745dcf63219fc4549f017d60410431ce9a0f iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "371312595" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\DownloadWindowPlacement = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{03C16C61-40CB-11ED-AD72-5E7A81A7298C} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe -
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
msiexec.exepowershell.exepid Process 1460 msiexec.exe 1460 msiexec.exe 1512 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exepowershell.exedescription pid Process Token: SeShutdownPrivilege 1600 msiexec.exe Token: SeIncreaseQuotaPrivilege 1600 msiexec.exe Token: SeRestorePrivilege 1460 msiexec.exe Token: SeTakeOwnershipPrivilege 1460 msiexec.exe Token: SeSecurityPrivilege 1460 msiexec.exe Token: SeCreateTokenPrivilege 1600 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1600 msiexec.exe Token: SeLockMemoryPrivilege 1600 msiexec.exe Token: SeIncreaseQuotaPrivilege 1600 msiexec.exe Token: SeMachineAccountPrivilege 1600 msiexec.exe Token: SeTcbPrivilege 1600 msiexec.exe Token: SeSecurityPrivilege 1600 msiexec.exe Token: SeTakeOwnershipPrivilege 1600 msiexec.exe Token: SeLoadDriverPrivilege 1600 msiexec.exe Token: SeSystemProfilePrivilege 1600 msiexec.exe Token: SeSystemtimePrivilege 1600 msiexec.exe Token: SeProfSingleProcessPrivilege 1600 msiexec.exe Token: SeIncBasePriorityPrivilege 1600 msiexec.exe Token: SeCreatePagefilePrivilege 1600 msiexec.exe Token: SeCreatePermanentPrivilege 1600 msiexec.exe Token: SeBackupPrivilege 1600 msiexec.exe Token: SeRestorePrivilege 1600 msiexec.exe Token: SeShutdownPrivilege 1600 msiexec.exe Token: SeDebugPrivilege 1600 msiexec.exe Token: SeAuditPrivilege 1600 msiexec.exe Token: SeSystemEnvironmentPrivilege 1600 msiexec.exe Token: SeChangeNotifyPrivilege 1600 msiexec.exe Token: SeRemoteShutdownPrivilege 1600 msiexec.exe Token: SeUndockPrivilege 1600 msiexec.exe Token: SeSyncAgentPrivilege 1600 msiexec.exe Token: SeEnableDelegationPrivilege 1600 msiexec.exe Token: SeManageVolumePrivilege 1600 msiexec.exe Token: SeImpersonatePrivilege 1600 msiexec.exe Token: SeCreateGlobalPrivilege 1600 msiexec.exe Token: SeBackupPrivilege 1664 vssvc.exe Token: SeRestorePrivilege 1664 vssvc.exe Token: SeAuditPrivilege 1664 vssvc.exe Token: SeBackupPrivilege 1460 msiexec.exe Token: SeRestorePrivilege 1460 msiexec.exe Token: SeRestorePrivilege 640 DrvInst.exe Token: SeRestorePrivilege 640 DrvInst.exe Token: SeRestorePrivilege 640 DrvInst.exe Token: SeRestorePrivilege 640 DrvInst.exe Token: SeRestorePrivilege 640 DrvInst.exe Token: SeRestorePrivilege 640 DrvInst.exe Token: SeRestorePrivilege 640 DrvInst.exe Token: SeLoadDriverPrivilege 640 DrvInst.exe Token: SeLoadDriverPrivilege 640 DrvInst.exe Token: SeLoadDriverPrivilege 640 DrvInst.exe Token: SeRestorePrivilege 1460 msiexec.exe Token: SeTakeOwnershipPrivilege 1460 msiexec.exe Token: SeRestorePrivilege 1460 msiexec.exe Token: SeTakeOwnershipPrivilege 1460 msiexec.exe Token: SeRestorePrivilege 1460 msiexec.exe Token: SeTakeOwnershipPrivilege 1460 msiexec.exe Token: SeRestorePrivilege 1460 msiexec.exe Token: SeTakeOwnershipPrivilege 1460 msiexec.exe Token: SeRestorePrivilege 1460 msiexec.exe Token: SeTakeOwnershipPrivilege 1460 msiexec.exe Token: SeRestorePrivilege 1460 msiexec.exe Token: SeTakeOwnershipPrivilege 1460 msiexec.exe Token: SeRestorePrivilege 1460 msiexec.exe Token: SeTakeOwnershipPrivilege 1460 msiexec.exe Token: SeDebugPrivilege 1512 powershell.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
iexplore.exemsiexec.exepid Process 1056 iexplore.exe 1056 iexplore.exe 1600 msiexec.exe 1600 msiexec.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid Process 1056 iexplore.exe 1056 iexplore.exe 656 IEXPLORE.EXE 656 IEXPLORE.EXE 656 IEXPLORE.EXE 656 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
iexplore.exemsiexec.exeMsiExec.exedescription pid Process procid_target PID 1056 wrote to memory of 656 1056 iexplore.exe 27 PID 1056 wrote to memory of 656 1056 iexplore.exe 27 PID 1056 wrote to memory of 656 1056 iexplore.exe 27 PID 1056 wrote to memory of 656 1056 iexplore.exe 27 PID 1056 wrote to memory of 1600 1056 iexplore.exe 29 PID 1056 wrote to memory of 1600 1056 iexplore.exe 29 PID 1056 wrote to memory of 1600 1056 iexplore.exe 29 PID 1056 wrote to memory of 1600 1056 iexplore.exe 29 PID 1056 wrote to memory of 1600 1056 iexplore.exe 29 PID 1460 wrote to memory of 456 1460 msiexec.exe 34 PID 1460 wrote to memory of 456 1460 msiexec.exe 34 PID 1460 wrote to memory of 456 1460 msiexec.exe 34 PID 1460 wrote to memory of 456 1460 msiexec.exe 34 PID 1460 wrote to memory of 456 1460 msiexec.exe 34 PID 1460 wrote to memory of 456 1460 msiexec.exe 34 PID 1460 wrote to memory of 456 1460 msiexec.exe 34 PID 456 wrote to memory of 1512 456 MsiExec.exe 35 PID 456 wrote to memory of 1512 456 MsiExec.exe 35 PID 456 wrote to memory of 1512 456 MsiExec.exe 35 PID 456 wrote to memory of 1512 456 MsiExec.exe 35
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://65.108.20.187/download.php?file=download1⤵
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1056 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:656
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PXJIW9HP\install (17).msi"2⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1600
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DCC1F1C4DDAD638685C703B738A7B6572⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe-NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pssE6DA.ps1" -propFile "C:\Users\Admin\AppData\Local\Temp\msiE6C7.txt" -scriptFile "C:\Users\Admin\AppData\Local\Temp\scrE6C8.ps1" -scriptArgsFile "C:\Users\Admin\AppData\Local\Temp\scrE6C9.txt" -propSep " :<->: " -testPrefix "_testValue."3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000003C4" "0000000000000300"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:640
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5d15aaa7c9be910a9898260767e2490e1
SHA12090c53f8d9fc3fbdbafd3a1e4dc25520eb74388
SHA256f8ebaaf487cba0c81a17c8cd680bdd2dd8e90d2114ecc54844cffc0cc647848e
SHA5127e1c1a683914b961b5cc2fe5e4ae288b60bab43bfaa21ce4972772aa0589615c19f57e672e1d93e50a7ed7b76fbd2f1b421089dcaed277120b93f8e91b18af94
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cb7a7168bc09795bea0f29f2fe935980
SHA13287502c466ad4629c114b24b1de970d450ebb69
SHA256365e0454dc3c7ce902974e3fe7b5634789bc66240222cd4fe1fefd01f9fe0b28
SHA512a95f9469fde14ed11c8b81bb74143489557fd1ce01d90d3028bc7a7797c4a195c271ee20187d62f84f155b80c07afba5c0b6aaf765f9b25ad6005214108eeb7d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5aa907759bc74fc87898d6084a2164e28
SHA16482e1145cff46b57fd647e987e226dc5d724cb2
SHA25660e663979208add58be76be09d484dcabcc64d179300b22069c61e4a35fc19a4
SHA5128a685aa2ab288c64f5a874ea2ad4e5f03c157ff675d4c950724f0298f84830a075187c080c7f66fb2f6de9c09fc69afe585dff9e3378ca0ff8a0f0a68fa7a1bf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f36ec35ed6042e5c1a0255201636ef01
SHA106bdb321b5156088e97ad5bce6e75868cafe9fc2
SHA2564f96dec757e01797489b006e7d7c97cee5b1bc77e748cb308153b6aeca979686
SHA5127bf98546e5e1a4509b93ceabc9608e33166a23a016c5fbb9e8abc1398eaf7f03067c4d0a29ed55a25bdc2a5028bcd37921794fdcf358a0777459c362a316ab18
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5d5dedcbddec62d4d1d65d12b1c08146e
SHA1f63ffdd1c18a8c21d891a92bf7871cba5f108f3c
SHA256642209de21352aa835d7b3893698b47a70eb7e0838655384c0de52884b05bfcf
SHA5123e0c8a7ff6a7f1a168a177318880bf59d74442b1919c38364fa99ead08460531c19705d09e0cc26becf907f747ac3020a054acd0f6f8f4c24b397c8b35eeb03e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PXJIW9HP\install (17).msi.ja3cipj.partial
Filesize108.2MB
MD5eb08d7dccd364f80ca9fb8b9cfafbb40
SHA128f5e795224743134b60be71d33e1588fef19d6a
SHA256f6d4d2a28f7b1dffed44f1a7681bf1b07e2ceb8fad1769d82b691ebd3f59b6aa
SHA512f206595a6c306e2ecbdf5c9bbf789511a13b87f662a06ab468a8bdf387142481a6977e290532266bfd28e1b66b3f826551e283df554a9f926bcfa1164b1ae6b7
-
Filesize
5KB
MD58f69da7a9f4b3c2d0f423583b262ed49
SHA1b6d2ceb18fe78d279f76f412e4660bff5f6a88c7
SHA256dc6b6e1812f41c80ee67a72ebcb7a999488c866d805354936fb7506667005b43
SHA51271782d54137e87ec8d4311adf83b9b269aadfcba55b753ce8562d0fe74cc95f00118b01f3139b8ff0a142156d6461bececfc38380e9acd0c117b2fff0e846edf
-
Filesize
938B
MD56d89e53b71a3642d04bb3142ec665649
SHA19bbbf249e6059dd52e0100e75d4f51cb3d3c3b33
SHA2560dbfc61349ddf6e6df2a46463b9320963b2f556c83fda03610d74f2a6e06e0fd
SHA512227d6271af70884365a4ac6d16d5b6af8e56dbfb80d9a0465bc64dd5ff96358e29db2007d1340982a5e16b7e6e4b8c108bfb4fb1b1ee78feb624d8066914e29a
-
Filesize
608B
MD520ef8978f3aaa360f442def423b82cec
SHA17a0fb0d945da245aa9b86f99427e7f4eebce3ec1
SHA256133d3591cf808e276cbbbde9d5a1d22c3a1da941c18fccb1d55b53e462e78e15
SHA51280e2c93afdec97600e14f59a7f66bf9be45550c02c743ea1950ccdf5ccb324d1e4544d916542670b46c77678a8c858119c06dca5a52363946cf057e7c339ec80
-
Filesize
268KB
MD5b862a8faa3bdfd0dc181010c58460340
SHA1855626e83f2f2364ce663ef280e2479d10963d0f
SHA2564b588e4342713920a31acbd249e55e0287cfb562860164506ac047fc70617ef1
SHA512b6350e82edd993f16d899f6664acee913a8355c621e418568d30c3dc7689b399bb7b565173929f2827e3acb2377ddf35a22d50d714556b31d19d9c48313d7f8f
-
Filesize
670KB
MD5846afe3ed676561d5f2cb293177f6c03
SHA1bd31e948dca976ab54f8a01b87cbd6920659dc92
SHA256d3f27a9fb0862de63db0e05de28a02c7913139c10440e0b9bff25c76a90806ed
SHA512e5c10552930223fc818f5e973de482e0d9664defa3771be208be05dd944bef2ae279285a14ac0278ff4cc9d7384e4811e46434018dde314d6150855d9238457e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
268KB
MD5b862a8faa3bdfd0dc181010c58460340
SHA1855626e83f2f2364ce663ef280e2479d10963d0f
SHA2564b588e4342713920a31acbd249e55e0287cfb562860164506ac047fc70617ef1
SHA512b6350e82edd993f16d899f6664acee913a8355c621e418568d30c3dc7689b399bb7b565173929f2827e3acb2377ddf35a22d50d714556b31d19d9c48313d7f8f
-
Filesize
670KB
MD5846afe3ed676561d5f2cb293177f6c03
SHA1bd31e948dca976ab54f8a01b87cbd6920659dc92
SHA256d3f27a9fb0862de63db0e05de28a02c7913139c10440e0b9bff25c76a90806ed
SHA512e5c10552930223fc818f5e973de482e0d9664defa3771be208be05dd944bef2ae279285a14ac0278ff4cc9d7384e4811e46434018dde314d6150855d9238457e