Resubmissions
19-07-2024 15:23
240719-ssp3ka1dng 1009-10-2023 22:48
231009-2rhrjagh71 1029-01-2023 17:46
230129-wchv4afh63 1014-07-2022 07:49
220714-jn2fcsdbgr 10Analysis
-
max time kernel
360s -
max time network
328s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2023 17:46
Static task
static1
Behavioral task
behavioral1
Sample
Statement.pdf.msi
Resource
win10v2004-20220812-en
General
-
Target
Statement.pdf.msi
-
Size
1.1MB
-
MD5
a362de111d5dff6bcdeaf4717af268b6
-
SHA1
2e5104db35871c5bc7da2035d8b91398bb5d5e0e
-
SHA256
0921add95609d77f0c6195b2bec474b693ec217abb1db496f367c768bfbe7cca
-
SHA512
b48a18158a0dff9a9012952c467fcf69b8bfc53ceeacaf32a90fc4b7f3afd34465e676b282fa87f3c5c85b4780baf96cc754dcdeef77ba5330fa8c4fd1d20b72
-
SSDEEP
12288:w6yilXxt+i9uJB5XladYq15U+F54Sy3JItYzpm+zF4KSlgNY/k09L4:byKtb9gXdqjF54/JuOplFB09
Malware Config
Signatures
-
Jigsaw Ransomware
Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.
-
Executes dropped EXE 2 IoCs
pid Process 3132 Wire_Transfer.docx.exe 4980 drpbx.exe -
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File created C:\Users\Admin\Pictures\ResetStart.png.fun drpbx.exe File created C:\Users\Admin\Pictures\SearchUndo.raw.fun drpbx.exe File created C:\Users\Admin\Pictures\ConvertFromSync.raw.fun drpbx.exe File created C:\Users\Admin\Pictures\PopSubmit.png.fun drpbx.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation Wire_Transfer.docx.exe -
Loads dropped DLL 2 IoCs
pid Process 2116 MsiExec.exe 1004 MsiExec.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\firefox.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Frfx\\firefox.exe" Wire_Transfer.docx.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-96_contrast-high.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.scale-100_contrast-black.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-72_contrast-black.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNewNoteMedTile.scale-100.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\Snooze.scale-64.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNewNoteMedTile.scale-400.png drpbx.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-ui.jar.fun drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\PeopleMedTile.scale-100.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-40_contrast-black.png drpbx.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar.fun drpbx.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\dd_arrow_small.png drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] drpbx.exe File created C:\Program Files\Java\jdk1.8.0_66\javafx-src.zip.fun drpbx.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarLargeTile.scale-200.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\Classic\Klondike.Wide.png drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\ind_prog.gif.fun drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedSplash.scale-100_contrast-black.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_ReptileEye.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-black\MedTile.scale-125.png drpbx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ja-jp\ui-strings.js.fun drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\AppxManifest.xml drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\TimerMedTile.contrast-black_scale-200.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\FileAssociation\FileAssociation.targetsize-256.png drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_backarrow_default.svg.fun drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\de-de\ui-strings.js.fun drpbx.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\en-US\about_TestDrive.help.txt drpbx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\RHP_icons.png.fun drpbx.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml drpbx.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraWideTile.scale-125.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-256_altform-unplated_contrast-white.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookMailWideTile.scale-200.png drpbx.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml.fun drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Sunglasses.png drpbx.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fi-fi\ui-strings.js drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNotePageLargeTile.scale-400.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-100_kzf8qxf38zg5c\Assets\Images\SkypeWideTile.scale-100_contrast-black.png drpbx.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar.fun drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-200_contrast-white.png drpbx.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar.fun drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\SplashScreen.scale-200_contrast-black.png drpbx.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-tw\ui-strings.js drpbx.exe File created C:\Program Files\7-Zip\Lang\kab.txt.fun drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\MediumTile.scale-100_contrast-black.png drpbx.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml.fun drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-il\ui-strings.js.fun drpbx.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\tr-tr\ui-strings.js drpbx.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemui.msi.16.en-us.xml.fun drpbx.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-200_contrast-white.png drpbx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml drpbx.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-125_contrast-high.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-white\MedTile.scale-200.png drpbx.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_download_18.svg drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_targetsize-256.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-black\WideTile.scale-100.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageSmallTile.scale-400_contrast-white.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-80_altform-unplated_contrast-black.png drpbx.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar drpbx.exe File created C:\Program Files\7-Zip\Lang\si.txt.fun drpbx.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Orange Red.xml.fun drpbx.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-io.xml.fun drpbx.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\large_trefoil.png drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\ui-strings.js.fun drpbx.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File created C:\Windows\Installer\SourceHash{6CC1D7E5-F55B-405E-8E29-8BF624B41193} msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log expand.exe File opened for modification C:\Windows\Installer\MSI4364.tmp msiexec.exe File created C:\Windows\Installer\e573316.msi msiexec.exe File opened for modification C:\Windows\Installer\e573316.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI349D.tmp msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setuperr.log expand.exe File opened for modification C:\Windows\Installer\MSI423A.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 8 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 5008 msiexec.exe 5008 msiexec.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 684 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
description pid Process Token: SeShutdownPrivilege 4796 msiexec.exe Token: SeIncreaseQuotaPrivilege 4796 msiexec.exe Token: SeSecurityPrivilege 5008 msiexec.exe Token: SeCreateTokenPrivilege 4796 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4796 msiexec.exe Token: SeLockMemoryPrivilege 4796 msiexec.exe Token: SeIncreaseQuotaPrivilege 4796 msiexec.exe Token: SeMachineAccountPrivilege 4796 msiexec.exe Token: SeTcbPrivilege 4796 msiexec.exe Token: SeSecurityPrivilege 4796 msiexec.exe Token: SeTakeOwnershipPrivilege 4796 msiexec.exe Token: SeLoadDriverPrivilege 4796 msiexec.exe Token: SeSystemProfilePrivilege 4796 msiexec.exe Token: SeSystemtimePrivilege 4796 msiexec.exe Token: SeProfSingleProcessPrivilege 4796 msiexec.exe Token: SeIncBasePriorityPrivilege 4796 msiexec.exe Token: SeCreatePagefilePrivilege 4796 msiexec.exe Token: SeCreatePermanentPrivilege 4796 msiexec.exe Token: SeBackupPrivilege 4796 msiexec.exe Token: SeRestorePrivilege 4796 msiexec.exe Token: SeShutdownPrivilege 4796 msiexec.exe Token: SeDebugPrivilege 4796 msiexec.exe Token: SeAuditPrivilege 4796 msiexec.exe Token: SeSystemEnvironmentPrivilege 4796 msiexec.exe Token: SeChangeNotifyPrivilege 4796 msiexec.exe Token: SeRemoteShutdownPrivilege 4796 msiexec.exe Token: SeUndockPrivilege 4796 msiexec.exe Token: SeSyncAgentPrivilege 4796 msiexec.exe Token: SeEnableDelegationPrivilege 4796 msiexec.exe Token: SeManageVolumePrivilege 4796 msiexec.exe Token: SeImpersonatePrivilege 4796 msiexec.exe Token: SeCreateGlobalPrivilege 4796 msiexec.exe Token: SeBackupPrivilege 4120 vssvc.exe Token: SeRestorePrivilege 4120 vssvc.exe Token: SeAuditPrivilege 4120 vssvc.exe Token: SeBackupPrivilege 5008 msiexec.exe Token: SeRestorePrivilege 5008 msiexec.exe Token: SeDebugPrivilege 684 taskmgr.exe Token: SeSystemProfilePrivilege 684 taskmgr.exe Token: SeCreateGlobalPrivilege 684 taskmgr.exe Token: SeRestorePrivilege 5008 msiexec.exe Token: SeTakeOwnershipPrivilege 5008 msiexec.exe Token: SeRestorePrivilege 5008 msiexec.exe Token: SeTakeOwnershipPrivilege 5008 msiexec.exe Token: SeRestorePrivilege 5008 msiexec.exe Token: SeTakeOwnershipPrivilege 5008 msiexec.exe Token: SeRestorePrivilege 5008 msiexec.exe Token: SeTakeOwnershipPrivilege 5008 msiexec.exe Token: SeRestorePrivilege 5008 msiexec.exe Token: SeTakeOwnershipPrivilege 5008 msiexec.exe Token: SeRestorePrivilege 5008 msiexec.exe Token: SeTakeOwnershipPrivilege 5008 msiexec.exe Token: SeBackupPrivilege 2868 srtasks.exe Token: SeRestorePrivilege 2868 srtasks.exe Token: SeSecurityPrivilege 2868 srtasks.exe Token: SeTakeOwnershipPrivilege 2868 srtasks.exe Token: SeBackupPrivilege 2868 srtasks.exe Token: SeRestorePrivilege 2868 srtasks.exe Token: SeSecurityPrivilege 2868 srtasks.exe Token: SeTakeOwnershipPrivilege 2868 srtasks.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4796 msiexec.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 4796 msiexec.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe 684 taskmgr.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 5008 wrote to memory of 2868 5008 msiexec.exe 88 PID 5008 wrote to memory of 2868 5008 msiexec.exe 88 PID 5008 wrote to memory of 2116 5008 msiexec.exe 90 PID 5008 wrote to memory of 2116 5008 msiexec.exe 90 PID 5008 wrote to memory of 2116 5008 msiexec.exe 90 PID 2116 wrote to memory of 980 2116 MsiExec.exe 91 PID 2116 wrote to memory of 980 2116 MsiExec.exe 91 PID 2116 wrote to memory of 980 2116 MsiExec.exe 91 PID 2116 wrote to memory of 3132 2116 MsiExec.exe 93 PID 2116 wrote to memory of 3132 2116 MsiExec.exe 93 PID 3132 wrote to memory of 4980 3132 Wire_Transfer.docx.exe 94 PID 3132 wrote to memory of 4980 3132 Wire_Transfer.docx.exe 94 PID 5008 wrote to memory of 1004 5008 msiexec.exe 95 PID 5008 wrote to memory of 1004 5008 msiexec.exe 95 PID 5008 wrote to memory of 1004 5008 msiexec.exe 95
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Statement.pdf.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4796
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 4E1251CB70C8D061D340395B7B20D4422⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\expand.exe"C:\Windows\System32\expand.exe" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:980
-
-
C:\Users\Admin\AppData\Local\Temp\MW-1c7d3372-0671-462e-b1eb-37d7fad90d83\files\Wire_Transfer.docx.exe"C:\Users\Admin\AppData\Local\Temp\MW-1c7d3372-0671-462e-b1eb-37d7fad90d83\files\Wire_Transfer.docx.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe"C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\AppData\Local\Temp\MW-1c7d3372-0671-462e-b1eb-37d7fad90d83\files\Wire_Transfer.docx.exe4⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops file in Program Files directory
PID:4980
-
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 59E02762118F6A5EA55F77D34F49D254 E Global\MSI00002⤵
- Loads dropped DLL
PID:1004
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4120
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:684
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
282KB
MD5fba7f5f58a53322d0b85cc588cfaacd1
SHA1da2617cb96dd02a075565de6a704551fd7995dab
SHA2561fccbea75b44bae2ba147cf63facbbcf1cc440af4de9bde9a6d8d2f32bde420a
SHA512c9a4cb9076aeccff2cd1409dcdd8046ffa524ce768459443c2d69f21ef9c3fc899e2db19bed0377852e8e626436a80d9f192258e7e320fd3e252c0073eb762db
-
Filesize
282KB
MD5fba7f5f58a53322d0b85cc588cfaacd1
SHA1da2617cb96dd02a075565de6a704551fd7995dab
SHA2561fccbea75b44bae2ba147cf63facbbcf1cc440af4de9bde9a6d8d2f32bde420a
SHA512c9a4cb9076aeccff2cd1409dcdd8046ffa524ce768459443c2d69f21ef9c3fc899e2db19bed0377852e8e626436a80d9f192258e7e320fd3e252c0073eb762db
-
Filesize
282KB
MD5807718ec27e1cdf76ea45291e0b73dcb
SHA143fd298dff26c7cc2180d5b198ef23e0c37d578e
SHA2561001621d1b1d3cbba8d28644b24d7c4ff165c13ab2850661b3ed863efb6d1759
SHA512a01444e070e6cbcf6b0aeb00c54469ea2dcf36e841c9179bb8a8d4c316000ebab6cef72cfe21467cf283bbed8372ce4787f60296c985ab831c49e3d18646da43
-
C:\Users\Admin\AppData\Local\Temp\MW-1c7d3372-0671-462e-b1eb-37d7fad90d83\files\Wire_Transfer.docx.exe
Filesize282KB
MD5fba7f5f58a53322d0b85cc588cfaacd1
SHA1da2617cb96dd02a075565de6a704551fd7995dab
SHA2561fccbea75b44bae2ba147cf63facbbcf1cc440af4de9bde9a6d8d2f32bde420a
SHA512c9a4cb9076aeccff2cd1409dcdd8046ffa524ce768459443c2d69f21ef9c3fc899e2db19bed0377852e8e626436a80d9f192258e7e320fd3e252c0073eb762db
-
C:\Users\Admin\AppData\Local\Temp\MW-1c7d3372-0671-462e-b1eb-37d7fad90d83\files\Wire_Transfer.docx.exe
Filesize282KB
MD5fba7f5f58a53322d0b85cc588cfaacd1
SHA1da2617cb96dd02a075565de6a704551fd7995dab
SHA2561fccbea75b44bae2ba147cf63facbbcf1cc440af4de9bde9a6d8d2f32bde420a
SHA512c9a4cb9076aeccff2cd1409dcdd8046ffa524ce768459443c2d69f21ef9c3fc899e2db19bed0377852e8e626436a80d9f192258e7e320fd3e252c0073eb762db
-
Filesize
513B
MD597113cd51ec86350ba9134e50a1d17b1
SHA19019e1fef73a88ed9d30279599156a98066e2008
SHA256343fc704b04441ea05fdffa8752053053e2f23f03111db9027d7739d67d8b35f
SHA512919fb94dfeaaf62f044ecd824c1680a97a4c657c64928b3cae73e1082d0f32346670e585632ff0811a5ab8b23fe12b4b5c57e9a180df697a97fa211965b96daf
-
Filesize
282KB
MD5fba7f5f58a53322d0b85cc588cfaacd1
SHA1da2617cb96dd02a075565de6a704551fd7995dab
SHA2561fccbea75b44bae2ba147cf63facbbcf1cc440af4de9bde9a6d8d2f32bde420a
SHA512c9a4cb9076aeccff2cd1409dcdd8046ffa524ce768459443c2d69f21ef9c3fc899e2db19bed0377852e8e626436a80d9f192258e7e320fd3e252c0073eb762db
-
Filesize
601KB
MD5ffe70d3419a64f4be1982d5cdf1155f4
SHA1c62e03d533925c871cb9caac853a1d3a33f60f34
SHA2568b590d235166ed734e376bcbb27491be8d5592682919e961ccac59b2aa19e909
SHA5125b2fd2c6cd1a8087be74a2b7ac04fce728a83c413bb041541314c534978d825818b250f3e1b81b3eeb4835800c6d66d40e7d7fd56fb582bc92c10566cee83675
-
Filesize
601KB
MD5ffe70d3419a64f4be1982d5cdf1155f4
SHA1c62e03d533925c871cb9caac853a1d3a33f60f34
SHA2568b590d235166ed734e376bcbb27491be8d5592682919e961ccac59b2aa19e909
SHA5125b2fd2c6cd1a8087be74a2b7ac04fce728a83c413bb041541314c534978d825818b250f3e1b81b3eeb4835800c6d66d40e7d7fd56fb582bc92c10566cee83675
-
Filesize
601KB
MD5ffe70d3419a64f4be1982d5cdf1155f4
SHA1c62e03d533925c871cb9caac853a1d3a33f60f34
SHA2568b590d235166ed734e376bcbb27491be8d5592682919e961ccac59b2aa19e909
SHA5125b2fd2c6cd1a8087be74a2b7ac04fce728a83c413bb041541314c534978d825818b250f3e1b81b3eeb4835800c6d66d40e7d7fd56fb582bc92c10566cee83675
-
Filesize
601KB
MD5ffe70d3419a64f4be1982d5cdf1155f4
SHA1c62e03d533925c871cb9caac853a1d3a33f60f34
SHA2568b590d235166ed734e376bcbb27491be8d5592682919e961ccac59b2aa19e909
SHA5125b2fd2c6cd1a8087be74a2b7ac04fce728a83c413bb041541314c534978d825818b250f3e1b81b3eeb4835800c6d66d40e7d7fd56fb582bc92c10566cee83675
-
Filesize
23.0MB
MD572e0c9e5055907cf0b13830f61a2f153
SHA18143bbd10d0c00eacc3ece648543f65991209c3c
SHA25636f192fce0364d2548cd0f806c2b304171ab1766fc2ee0eb0e7c83ad4d31af60
SHA5121f8e4d99d47ee742e5978e11f8d82aee54b7bab3a8680cd1762ec4cedb3b7ae7e58c9b19d1b2069be60345f5d4fa31bfb36de07027fe243e150a80af78a98dd0
-
\??\Volume{2fb4ccdc-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{51a88207-4b92-416d-8803-a7cfae8615ba}_OnDiskSnapshotProp
Filesize5KB
MD54cc6cc1a7322a86bac1516128c836918
SHA1e66769b23d64085aff74a9e8c0f07b5764d3bbb2
SHA256ebe9b273820ce5347f80d1685af743b35738dfedbf3e1f61bd3c061ebac2b056
SHA512f6480e88c0470d67c048a3766e5564ae5c055eac52b8945e3e75bb04e16d5c23fed506be8a2e36164352c33bcadfa31be2618ef2861920a4382e80ffa3326f61