Analysis
-
max time kernel
151s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 07:08
Static task
static1
Behavioral task
behavioral1
Sample
ClearsightAntivirus_5.2.3.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ClearsightAntivirus_5.2.3.exe
Resource
win10v2004-20221111-en
General
-
Target
ClearsightAntivirus_5.2.3.exe
-
Size
23.8MB
-
MD5
20a3bced47e9621133cac0b2ff4af986
-
SHA1
9fbd47411a2cbba486975345b5209faa07404227
-
SHA256
1c55410c9e640a5e0f2f876677a2d1b4f37ce2001036242182869a0f67a39286
-
SHA512
536088e88e8b9ade96db01a872fb18fc2978ae9a0a330c894a79dfb7429e71585606d57cdf860cf93401eab21bb1e5263dc38eeb4605348bb727018615473191
-
SSDEEP
393216:/BoNRwcyPsHkeTRwGnprlSIKR3HOjVNzmvGyYl2voYv02l1FgAh1oxQ5xAU+mPQK:+RUkH9TRw+lSIaKVNCvAYMUGWAxmjUYH
Malware Config
Signatures
-
Blocklisted process makes network request 12 IoCs
Processes:
msiexec.exeMsiExec.exeflow pid process 2 288 msiexec.exe 4 288 msiexec.exe 6 288 msiexec.exe 8 288 msiexec.exe 10 288 msiexec.exe 11 288 msiexec.exe 12 288 msiexec.exe 14 288 msiexec.exe 16 288 msiexec.exe 18 752 MsiExec.exe 19 288 msiexec.exe 20 288 msiexec.exe -
Loads dropped DLL 4 IoCs
Processes:
ClearsightAntivirus_5.2.3.exeMsiExec.exepid process 1180 ClearsightAntivirus_5.2.3.exe 752 MsiExec.exe 752 MsiExec.exe 752 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\M: msiexec.exe -
Drops file in Windows directory 3 IoCs
Processes:
DrvInst.exedescription ioc process File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 288 msiexec.exe Token: SeIncreaseQuotaPrivilege 288 msiexec.exe Token: SeRestorePrivilege 1756 msiexec.exe Token: SeTakeOwnershipPrivilege 1756 msiexec.exe Token: SeSecurityPrivilege 1756 msiexec.exe Token: SeCreateTokenPrivilege 288 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 288 msiexec.exe Token: SeLockMemoryPrivilege 288 msiexec.exe Token: SeIncreaseQuotaPrivilege 288 msiexec.exe Token: SeMachineAccountPrivilege 288 msiexec.exe Token: SeTcbPrivilege 288 msiexec.exe Token: SeSecurityPrivilege 288 msiexec.exe Token: SeTakeOwnershipPrivilege 288 msiexec.exe Token: SeLoadDriverPrivilege 288 msiexec.exe Token: SeSystemProfilePrivilege 288 msiexec.exe Token: SeSystemtimePrivilege 288 msiexec.exe Token: SeProfSingleProcessPrivilege 288 msiexec.exe Token: SeIncBasePriorityPrivilege 288 msiexec.exe Token: SeCreatePagefilePrivilege 288 msiexec.exe Token: SeCreatePermanentPrivilege 288 msiexec.exe Token: SeBackupPrivilege 288 msiexec.exe Token: SeRestorePrivilege 288 msiexec.exe Token: SeShutdownPrivilege 288 msiexec.exe Token: SeDebugPrivilege 288 msiexec.exe Token: SeAuditPrivilege 288 msiexec.exe Token: SeSystemEnvironmentPrivilege 288 msiexec.exe Token: SeChangeNotifyPrivilege 288 msiexec.exe Token: SeRemoteShutdownPrivilege 288 msiexec.exe Token: SeUndockPrivilege 288 msiexec.exe Token: SeSyncAgentPrivilege 288 msiexec.exe Token: SeEnableDelegationPrivilege 288 msiexec.exe Token: SeManageVolumePrivilege 288 msiexec.exe Token: SeImpersonatePrivilege 288 msiexec.exe Token: SeCreateGlobalPrivilege 288 msiexec.exe Token: SeCreateTokenPrivilege 288 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 288 msiexec.exe Token: SeLockMemoryPrivilege 288 msiexec.exe Token: SeIncreaseQuotaPrivilege 288 msiexec.exe Token: SeMachineAccountPrivilege 288 msiexec.exe Token: SeTcbPrivilege 288 msiexec.exe Token: SeSecurityPrivilege 288 msiexec.exe Token: SeTakeOwnershipPrivilege 288 msiexec.exe Token: SeLoadDriverPrivilege 288 msiexec.exe Token: SeSystemProfilePrivilege 288 msiexec.exe Token: SeSystemtimePrivilege 288 msiexec.exe Token: SeProfSingleProcessPrivilege 288 msiexec.exe Token: SeIncBasePriorityPrivilege 288 msiexec.exe Token: SeCreatePagefilePrivilege 288 msiexec.exe Token: SeCreatePermanentPrivilege 288 msiexec.exe Token: SeBackupPrivilege 288 msiexec.exe Token: SeRestorePrivilege 288 msiexec.exe Token: SeShutdownPrivilege 288 msiexec.exe Token: SeDebugPrivilege 288 msiexec.exe Token: SeAuditPrivilege 288 msiexec.exe Token: SeSystemEnvironmentPrivilege 288 msiexec.exe Token: SeChangeNotifyPrivilege 288 msiexec.exe Token: SeRemoteShutdownPrivilege 288 msiexec.exe Token: SeUndockPrivilege 288 msiexec.exe Token: SeSyncAgentPrivilege 288 msiexec.exe Token: SeEnableDelegationPrivilege 288 msiexec.exe Token: SeManageVolumePrivilege 288 msiexec.exe Token: SeImpersonatePrivilege 288 msiexec.exe Token: SeCreateGlobalPrivilege 288 msiexec.exe Token: SeCreateTokenPrivilege 288 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
ClearsightAntivirus_5.2.3.exemsiexec.exepid process 1180 ClearsightAntivirus_5.2.3.exe 288 msiexec.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
ClearsightAntivirus_5.2.3.exemsiexec.exedescription pid process target process PID 1180 wrote to memory of 288 1180 ClearsightAntivirus_5.2.3.exe msiexec.exe PID 1180 wrote to memory of 288 1180 ClearsightAntivirus_5.2.3.exe msiexec.exe PID 1180 wrote to memory of 288 1180 ClearsightAntivirus_5.2.3.exe msiexec.exe PID 1180 wrote to memory of 288 1180 ClearsightAntivirus_5.2.3.exe msiexec.exe PID 1180 wrote to memory of 288 1180 ClearsightAntivirus_5.2.3.exe msiexec.exe PID 1180 wrote to memory of 288 1180 ClearsightAntivirus_5.2.3.exe msiexec.exe PID 1180 wrote to memory of 288 1180 ClearsightAntivirus_5.2.3.exe msiexec.exe PID 1756 wrote to memory of 752 1756 msiexec.exe MsiExec.exe PID 1756 wrote to memory of 752 1756 msiexec.exe MsiExec.exe PID 1756 wrote to memory of 752 1756 msiexec.exe MsiExec.exe PID 1756 wrote to memory of 752 1756 msiexec.exe MsiExec.exe PID 1756 wrote to memory of 752 1756 msiexec.exe MsiExec.exe PID 1756 wrote to memory of 752 1756 msiexec.exe MsiExec.exe PID 1756 wrote to memory of 752 1756 msiexec.exe MsiExec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ClearsightAntivirus_5.2.3.exe"C:\Users\Admin\AppData\Local\Temp\ClearsightAntivirus_5.2.3.exe"1⤵
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\system32\msiexec.exe/i "C:\Users\Admin\AppData\Roaming\Clearsight Technologies Ltd\Clearsight Antivirus\install\3396973\ClearsightAntivirus.msi" /L*V C:\Users\Admin\AppData\Local\Temp\csavp_install.log AI_SETUPEXEPATH="C:\Users\Admin\AppData\Local\Temp\ClearsightAntivirus_5.2.3.exe" SETUPEXEDIR="C:\Users\Admin\AppData\Local\Temp\"2⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:288
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5FA7518676DC57A471C13CF1C5326349 C2⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:752
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1688
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "000000000000005C" "00000000000005A0"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1540
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD5b759a21d153a42060a53a89a26b9931c
SHA16260cecd55db44d75121b1f88506a4a9978c1b0f
SHA2566adcc31d2e3746c81f47041e9c6cc576cfe303fc1ed6dadd002c54f98c20cbcd
SHA51278bf70af5b91bd4dd3ed75e0f25957f8f7cb540872e7c2ead0c429ec1d493058a603a37c64236270b31602e226ac928983f6143d4df52b4058eed9c9be2259f0
-
Filesize
43KB
MD5b759a21d153a42060a53a89a26b9931c
SHA16260cecd55db44d75121b1f88506a4a9978c1b0f
SHA2566adcc31d2e3746c81f47041e9c6cc576cfe303fc1ed6dadd002c54f98c20cbcd
SHA51278bf70af5b91bd4dd3ed75e0f25957f8f7cb540872e7c2ead0c429ec1d493058a603a37c64236270b31602e226ac928983f6143d4df52b4058eed9c9be2259f0
-
Filesize
43KB
MD5b759a21d153a42060a53a89a26b9931c
SHA16260cecd55db44d75121b1f88506a4a9978c1b0f
SHA2566adcc31d2e3746c81f47041e9c6cc576cfe303fc1ed6dadd002c54f98c20cbcd
SHA51278bf70af5b91bd4dd3ed75e0f25957f8f7cb540872e7c2ead0c429ec1d493058a603a37c64236270b31602e226ac928983f6143d4df52b4058eed9c9be2259f0
-
Filesize
65KB
MD54783adc66061f056ed5829dd07dc9de3
SHA1dcd659a0052e94f8c60f61fb12031bd832c3025e
SHA256ec6e5a175f3c8af491c3608dab40626b0132bce1e0ceaf3e35a2ea97d8064150
SHA512fa4458860bc144b0b270cb53df2b65273a1830a503b4d399d88a419822fea348e819057dc0dcf0a8539a7e95dcced6699acc748e61493ae3e1a9259c6dea44ff
-
C:\Users\Admin\AppData\Roaming\Clearsight Technologies Ltd\Clearsight Antivirus\install\3396973\ClearsightAntivirus.msi
Filesize692KB
MD59e6f4a6af2798224f9531383d9cd2ff6
SHA14c3fcc333ea4756eb51cc1b102d354111cf61519
SHA25689ff9180f4bd1746b3d5962303eb39c881c20cc372651680403214a00737d720
SHA512353f440167436d2b099ead30d52f904ef804145c141af97ba13c921825ea61a508a74497539196a39dea7ad6f43908663791b3a92f8bc9d7db17bd4a38902d2b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
43KB
MD5b759a21d153a42060a53a89a26b9931c
SHA16260cecd55db44d75121b1f88506a4a9978c1b0f
SHA2566adcc31d2e3746c81f47041e9c6cc576cfe303fc1ed6dadd002c54f98c20cbcd
SHA51278bf70af5b91bd4dd3ed75e0f25957f8f7cb540872e7c2ead0c429ec1d493058a603a37c64236270b31602e226ac928983f6143d4df52b4058eed9c9be2259f0
-
Filesize
43KB
MD5b759a21d153a42060a53a89a26b9931c
SHA16260cecd55db44d75121b1f88506a4a9978c1b0f
SHA2566adcc31d2e3746c81f47041e9c6cc576cfe303fc1ed6dadd002c54f98c20cbcd
SHA51278bf70af5b91bd4dd3ed75e0f25957f8f7cb540872e7c2ead0c429ec1d493058a603a37c64236270b31602e226ac928983f6143d4df52b4058eed9c9be2259f0
-
Filesize
43KB
MD5b759a21d153a42060a53a89a26b9931c
SHA16260cecd55db44d75121b1f88506a4a9978c1b0f
SHA2566adcc31d2e3746c81f47041e9c6cc576cfe303fc1ed6dadd002c54f98c20cbcd
SHA51278bf70af5b91bd4dd3ed75e0f25957f8f7cb540872e7c2ead0c429ec1d493058a603a37c64236270b31602e226ac928983f6143d4df52b4058eed9c9be2259f0
-
Filesize
105KB
MD5143da6747fff236a473bdf6007629490
SHA1aed2e6ecbd53ce1e281cee958b3c867f14c8262d
SHA25675f59cfba8c75d7646a697609a9baefb3388b1b6e66db37c50924e3fcba68893
SHA512d52393c33b647ad82adfa1c66f7adb3f8d148d71675fca7df62c974ef9c1d0b25092164fe9603184370f8ecdb5d00d1dd61dd626ec7655b94e03509aaf9fddd1