Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
140s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
04/06/2023, 14:47
Static task
static1
Behavioral task
behavioral1
Sample
sync-installer.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
sync-installer.exe
Resource
win10v2004-20230220-en
General
-
Target
sync-installer.exe
-
Size
47.2MB
-
MD5
3ec6f06cebbf559143794f86ded8fdea
-
SHA1
77e2f0e0a59b72093bb65a26aa59ce061f3d5e3e
-
SHA256
726e1acc63fcc6859f0d26d341a2a61cffcafb9eafdb39a27729103e7225d05b
-
SHA512
53aea781de8230535f8c80ff2426d8092ea85ae79bc33532ccd7946ab5eb17faad98294939e34ec8955bd28dc557ccbf1c7a5c39e6583e1bc357dd8c34982917
-
SSDEEP
786432:OaTrHQ8Vzeo30F+IJStJM5EIyFGGGGGGdfDn4s07xRFC3Mc9LSROtv06f0el3v:OaTrw8VeWQBJ+uAMsYRFC3FLSROG6f06
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 32 3012 msiexec.exe 35 3012 msiexec.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation sync-installer.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Sync\reinstall_win.exe msiexec.exe File created C:\Program Files (x86)\Sync\Win10\dark-win-alert-16x16.png msiexec.exe File created C:\Program Files (x86)\Sync\Win10\light-win-alert-32x32.png msiexec.exe File created C:\Program Files (x86)\Sync\Win10\light-win-broken-24x24.png msiexec.exe File created C:\Program Files (x86)\Sync\Win10\light-win-idle-24x24.png msiexec.exe File created C:\Program Files (x86)\Sync\Win7\win-alert-24x24.png msiexec.exe File created C:\Program Files (x86)\Sync\Win7\win-anim-20x20.png msiexec.exe File created C:\Program Files (x86)\Sync\getcerts.vbs msiexec.exe File created C:\Program Files (x86)\Sync\Win10\light-win-anim-16x16.png msiexec.exe File created C:\Program Files (x86)\Sync\Win10\dark-win-idle-16x16.png msiexec.exe File created C:\Program Files (x86)\Sync\Win7\win-alert-20x20.png msiexec.exe File created C:\Program Files (x86)\Sync\Win7\win-anim-16x16.png msiexec.exe File created C:\Program Files (x86)\Sync\Win7\win-anim-24x24.png msiexec.exe File created C:\Program Files (x86)\Sync\Win7\win-anim-32x32.png msiexec.exe File created C:\Program Files (x86)\Sync\Win7\win-broken-24x24.png msiexec.exe File created C:\Program Files (x86)\Sync\images\[email protected] msiexec.exe File created C:\Program Files (x86)\Sync\Win7\win-idle-16x16.png msiexec.exe File created C:\Program Files (x86)\Sync\images\[email protected] msiexec.exe File created C:\Program Files (x86)\Sync\Win10\light-win-anim-24x24.png msiexec.exe File created C:\Program Files (x86)\Sync\Win10\light-win-anim-32x32.png msiexec.exe File created C:\Program Files (x86)\Sync\Win10\dark-win-broken-24x24.png msiexec.exe File created C:\Program Files (x86)\Sync\Win10\dark-win-done-20x20.png msiexec.exe File created C:\Program Files (x86)\Sync\folder.ico msiexec.exe File created C:\Program Files (x86)\Sync\Win10\dark-win-done-32x32.png msiexec.exe File created C:\Program Files (x86)\Sync\Win7\win-alert-32x32.png msiexec.exe File created C:\Program Files (x86)\Sync\images\[email protected] msiexec.exe File created C:\Program Files (x86)\Sync\crashrpt_lang.ini msiexec.exe File created C:\Program Files (x86)\Sync\sqlite3.exe msiexec.exe File created C:\Program Files (x86)\Sync\Win10\dark-win-anim-16x16.png msiexec.exe File created C:\Program Files (x86)\Sync\Win10\dark-win-broken-32x32.png msiexec.exe File created C:\Program Files (x86)\Sync\Win10\light-win-idle-20x20.png msiexec.exe File created C:\Program Files (x86)\Sync\CrashSender1403.exe msiexec.exe File created C:\Program Files (x86)\Sync\unstashcfg.vbs msiexec.exe File created C:\Program Files (x86)\Sync\Win10\light-win-done-24x24.png msiexec.exe File created C:\Program Files (x86)\Sync\Win7\win-broken-32x32.png msiexec.exe File created C:\Program Files (x86)\Sync\uninstall.vbs msiexec.exe File created C:\Program Files (x86)\Sync\cacert.pem msiexec.exe File created C:\Program Files (x86)\Sync\Win7\win-broken-20x20.png msiexec.exe File created C:\Program Files (x86)\Sync\Win7\win-done-24x24.png msiexec.exe File created C:\Program Files (x86)\Sync\Win7\win-done-32x32.png msiexec.exe File created C:\Program Files (x86)\Sync\FreeImage.dll msiexec.exe File created C:\Program Files (x86)\Sync\state.db msiexec.exe File created C:\Program Files (x86)\Sync\Win10\light-win-alert-20x20.png msiexec.exe File created C:\Program Files (x86)\Sync\Win10\dark-win-anim-20x20.png msiexec.exe File created C:\Program Files (x86)\Sync\Win10\dark-win-broken-20x20.png msiexec.exe File created C:\Program Files (x86)\Sync\Win10\light-win-broken-20x20.png msiexec.exe File created C:\Program Files (x86)\Sync\Win10\light-win-done-16x16.png msiexec.exe File created C:\Program Files (x86)\Sync\Win10\light-win-idle-16x16.png msiexec.exe File created C:\Program Files (x86)\Sync\getcerts.ps1 msiexec.exe File created C:\Program Files (x86)\Sync\Win7\win-broken-16x16.png msiexec.exe File created C:\Program Files (x86)\Sync\Win10\light-win-anim-20x20.png msiexec.exe File created C:\Program Files (x86)\Sync\images\[email protected] msiexec.exe File created C:\Program Files (x86)\Sync\images\[email protected] msiexec.exe File created C:\Program Files (x86)\Sync\sync-taskbar.exe msiexec.exe File created C:\Program Files (x86)\Sync\vcomp140.dll msiexec.exe File created C:\Program Files (x86)\Sync\Win10\light-win-broken-32x32.png msiexec.exe File created C:\Program Files (x86)\Sync\Win7\win-done-20x20.png msiexec.exe File created C:\Program Files (x86)\Sync\cfg.db msiexec.exe File created C:\Program Files (x86)\Sync\Win10\light-win-done-20x20.png msiexec.exe File created C:\Program Files (x86)\Sync\Win7\win-alert-16x16.png msiexec.exe File created C:\Program Files (x86)\Sync\images\[email protected] msiexec.exe File created C:\Program Files (x86)\Sync\rclick.dll msiexec.exe File created C:\Program Files (x86)\Sync\reinstall2_win.exe msiexec.exe File created C:\Program Files (x86)\Sync\startfresh.vbs msiexec.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{96855E80-23DA-11E2-BDFB-09006188709B} msiexec.exe File opened for modification C:\Windows\Installer\MSIC16.tmp msiexec.exe File created C:\Windows\Installer\e5705fe.msi msiexec.exe File created C:\Windows\Installer\e5705fb.msi msiexec.exe File opened for modification C:\Windows\Installer\e5705fb.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 1884 sync-taskbar.exe -
Loads dropped DLL 2 IoCs
pid Process 1884 sync-taskbar.exe 1884 sync-taskbar.exe -
Registers COM server for autorun 1 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B57A832B-F40A-4A9D-A0F5-49E7D17B8EE4}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CD0DD5EC-23D2-4AE0-A111-C7B89038E695}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CD0DD5EC-23D2-4AE0-A111-C7B89038E695}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{9A1FA446-6778-4A02-883B-3100549CF193}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{AFE40DBB-AB20-4979-B0D2-483B6866C8C9}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{AFE40DBB-AB20-4979-B0D2-483B6866C8C9}\InprocServer32\ = "C:\\Program Files (x86)\\Sync\\overlay.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B57A832B-F40A-4A9D-A0F5-49E7D17B8EE4}\InprocServer32\ = "C:\\Program Files (x86)\\Sync\\overlay.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{0DCD9583-EB2F-4E08-A146-885C923C0833}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0DCD9583-EB2F-4E08-A146-885C923C0833}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0DCD9583-EB2F-4E08-A146-885C923C0833}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9C569020-57C0-4CE0-9605-8AD42F4B1C7F}\InprocServer32\ = "C:\\Program Files (x86)\\Sync\\overlay.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9A1FA446-6778-4A02-883B-3100549CF193}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9C569020-57C0-4CE0-9605-8AD42F4B1C7F}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{AFE40DBB-AB20-4979-B0D2-483B6866C8C9}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{B57A832B-F40A-4A9D-A0F5-49E7D17B8EE4}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0DCD9583-EB2F-4E08-A146-885C923C0833}\InprocServer32\ = "C:\\Program Files (x86)\\Sync\\rclick.dll" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9A1FA446-6778-4A02-883B-3100549CF193}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{9C569020-57C0-4CE0-9605-8AD42F4B1C7F}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9C569020-57C0-4CE0-9605-8AD42F4B1C7F}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{AFE40DBB-AB20-4979-B0D2-483B6866C8C9}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B57A832B-F40A-4A9D-A0F5-49E7D17B8EE4}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{CD0DD5EC-23D2-4AE0-A111-C7B89038E695}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CD0DD5EC-23D2-4AE0-A111-C7B89038E695}\InprocServer32\ = "C:\\Program Files (x86)\\Sync\\overlay.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9A1FA446-6778-4A02-883B-3100549CF193}\InprocServer32\ = "C:\\Program Files (x86)\\Sync\\overlay.dll" msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9A1FA446-6778-4A02-883B-3100549CF193}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9C569020-57C0-4CE0-9605-8AD42F4B1C7F}\ = " AAASyncYes Class" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{89D24446-0B7A-45CF-9B5B-7C8DEAD514E2}\1.0\0\win64 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9C569020-57C0-4CE0-9605-8AD42F4B1C7F}\InprocServer32\ = "C:\\Program Files (x86)\\Sync\\overlay.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CD0DD5EC-23D2-4AE0-A111-C7B89038E695}\InprocServer32\ = "C:\\Program Files (x86)\\Sync\\overlay.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C8AC6C08-E20D-40AA-A884-F1C4E309CB02}\ = "ISyncusOverlayIconYes" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{89D24446-0B7A-45CF-9B5B-7C8DEAD514E2}\1.0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{89D24446-0B7A-45CF-9B5B-7C8DEAD514E2}\1.0\0\win64\ = "C:\\Program Files (x86)\\Sync\\overlay.dll" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\EF43C5A3EDC64D844AD1D8756F7B4872 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CD0DD5EC-23D2-4AE0-A111-C7B89038E695}\ = " AAASyncNo Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7778C945-4156-480D-A544-FDE600B37773}\TypeLib\Version = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{89D24446-0B7A-45CF-9B5B-7C8DEAD514E2}\1.0\HELPDIR msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{AFE40DBB-AB20-4979-B0D2-483B6866C8C9}\InprocServer32\ = "C:\\Program Files (x86)\\Sync\\overlay.dll" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CD0DD5EC-23D2-4AE0-A111-C7B89038E695}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{89D24446-0B7A-45CF-9B5B-7C8DEAD514E2}\1.0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Directory\ShellEx\ContextMenuHandlers\SyncComContextShlExt msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\SyncComContextShlExt\ = "{0dcd9583-eb2f-4e08-a146-885c923c0833}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9C569020-57C0-4CE0-9605-8AD42F4B1C7F}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B57A832B-F40A-4A9D-A0F5-49E7D17B8EE4} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{CD0DD5EC-23D2-4AE0-A111-C7B89038E695} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{D9AC48E8-9236-473B-AA24-39F423C2CF5B} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{AFE40DBB-AB20-4979-B0D2-483B6866C8C9} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{AFE40DBB-AB20-4979-B0D2-483B6866C8C9}\Version\ = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{B57A832B-F40A-4A9D-A0F5-49E7D17B8EE4}\Version msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{EBD2C87C-9016-4A2D-A495-D617AAA52D63}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0DCD9583-EB2F-4E08-A146-885C923C0833}\InprocServer32\ = "C:\\Program Files (x86)\\Sync\\rclick.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9A1FA446-6778-4A02-883B-3100549CF193}\InprocServer32\ = "C:\\Program Files (x86)\\Sync\\overlay.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{B57A832B-F40A-4A9D-A0F5-49E7D17B8EE4} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{C8AC6C08-E20D-40AA-A884-F1C4E309CB02}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{C8AC6C08-E20D-40AA-A884-F1C4E309CB02}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0DCD9583-EB2F-4E08-A146-885C923C0833}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\08E55869AD322E11DBBF9000168807B9\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{0329B1AE-1594-42EB-B35F-B51956E32B8E}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{89D24446-0B7A-45CF-9B5B-7C8DEAD514E2}\1.0\FLAGS\ = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\08E55869AD322E11DBBF9000168807B9 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\08E55869AD322E11DBBF9000168807B9\PackageCode = "00067E5D71D53D64487812C140439E6F" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\08E55869AD322E11DBBF9000168807B9\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7778C945-4156-480D-A544-FDE600B37773}\ = "ISyncusOverlayIconSkip" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{D9AC48E8-9236-473B-AA24-39F423C2CF5B}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0DCD9583-EB2F-4E08-A146-885C923C0833} msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\08E55869AD322E11DBBF9000168807B9\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{9A1FA446-6778-4A02-883B-3100549CF193}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{9A1FA446-6778-4A02-883B-3100549CF193}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{AFE40DBB-AB20-4979-B0D2-483B6866C8C9}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B57A832B-F40A-4A9D-A0F5-49E7D17B8EE4}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0329B1AE-1594-42EB-B35F-B51956E32B8E}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{89D24446-0B7A-45CF-9B5B-7C8DEAD514E2}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\Sync\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\08E55869AD322E11DBBF9000168807B9\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9A1FA446-6778-4A02-883B-3100549CF193}\TypeLib\ = "{89D24446-0B7A-45CF-9B5B-7C8DEAD514E2}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B57A832B-F40A-4A9D-A0F5-49E7D17B8EE4}\Version\ = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{CD0DD5EC-23D2-4AE0-A111-C7B89038E695}\Programmable msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{EBD2C87C-9016-4A2D-A495-D617AAA52D63} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\*\ShellEx\ContextMenuHandlers\SyncComContextShlExt msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\08E55869AD322E11DBBF9000168807B9\SourceList msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{9A1FA446-6778-4A02-883B-3100549CF193}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{AFE40DBB-AB20-4979-B0D2-483B6866C8C9}\TypeLib\ = "{89D24446-0B7A-45CF-9B5B-7C8DEAD514E2}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0329B1AE-1594-42EB-B35F-B51956E32B8E}\TypeLib\Version = "1.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C8AC6C08-E20D-40AA-A884-F1C4E309CB02}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AC48E8-9236-473B-AA24-39F423C2CF5B}\TypeLib\ = "{89D24446-0B7A-45CF-9B5B-7C8DEAD514E2}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{9C569020-57C0-4CE0-9605-8AD42F4B1C7F} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{C8AC6C08-E20D-40AA-A884-F1C4E309CB02} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\08E55869AD322E11DBBF9000168807B9\SourceList\PackageName = "Sync-1685890099.msi" msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 808 msiexec.exe Token: SeIncreaseQuotaPrivilege 808 msiexec.exe Token: SeSecurityPrivilege 3012 msiexec.exe Token: SeCreateTokenPrivilege 808 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 808 msiexec.exe Token: SeLockMemoryPrivilege 808 msiexec.exe Token: SeIncreaseQuotaPrivilege 808 msiexec.exe Token: SeMachineAccountPrivilege 808 msiexec.exe Token: SeTcbPrivilege 808 msiexec.exe Token: SeSecurityPrivilege 808 msiexec.exe Token: SeTakeOwnershipPrivilege 808 msiexec.exe Token: SeLoadDriverPrivilege 808 msiexec.exe Token: SeSystemProfilePrivilege 808 msiexec.exe Token: SeSystemtimePrivilege 808 msiexec.exe Token: SeProfSingleProcessPrivilege 808 msiexec.exe Token: SeIncBasePriorityPrivilege 808 msiexec.exe Token: SeCreatePagefilePrivilege 808 msiexec.exe Token: SeCreatePermanentPrivilege 808 msiexec.exe Token: SeBackupPrivilege 808 msiexec.exe Token: SeRestorePrivilege 808 msiexec.exe Token: SeShutdownPrivilege 808 msiexec.exe Token: SeDebugPrivilege 808 msiexec.exe Token: SeAuditPrivilege 808 msiexec.exe Token: SeSystemEnvironmentPrivilege 808 msiexec.exe Token: SeChangeNotifyPrivilege 808 msiexec.exe Token: SeRemoteShutdownPrivilege 808 msiexec.exe Token: SeUndockPrivilege 808 msiexec.exe Token: SeSyncAgentPrivilege 808 msiexec.exe Token: SeEnableDelegationPrivilege 808 msiexec.exe Token: SeManageVolumePrivilege 808 msiexec.exe Token: SeImpersonatePrivilege 808 msiexec.exe Token: SeCreateGlobalPrivilege 808 msiexec.exe Token: SeBackupPrivilege 3876 vssvc.exe Token: SeRestorePrivilege 3876 vssvc.exe Token: SeAuditPrivilege 3876 vssvc.exe Token: SeBackupPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 2580 sync-installer.exe 808 msiexec.exe 808 msiexec.exe 1884 sync-taskbar.exe 1884 sync-taskbar.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2580 sync-installer.exe 2580 sync-installer.exe 1884 sync-taskbar.exe 1884 sync-taskbar.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2580 wrote to memory of 808 2580 sync-installer.exe 85 PID 2580 wrote to memory of 808 2580 sync-installer.exe 85 PID 2580 wrote to memory of 808 2580 sync-installer.exe 85 PID 3012 wrote to memory of 2036 3012 msiexec.exe 97 PID 3012 wrote to memory of 2036 3012 msiexec.exe 97 PID 2580 wrote to memory of 1720 2580 sync-installer.exe 101 PID 2580 wrote to memory of 1720 2580 sync-installer.exe 101 PID 2580 wrote to memory of 1720 2580 sync-installer.exe 101 PID 3136 wrote to memory of 4304 3136 explorer.exe 103 PID 3136 wrote to memory of 4304 3136 explorer.exe 103 PID 4304 wrote to memory of 1884 4304 WScript.exe 104 PID 4304 wrote to memory of 1884 4304 WScript.exe 104 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\sync-installer.exe"C:\Users\Admin\AppData\Local\Temp\sync-installer.exe"1⤵
- Checks computer location settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /lv C:\Users\Admin\Sync-1685890099.msi.log /passive /norestart /package C:\Users\Admin\Sync-1685890099.msi2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:808
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" C:\PROGRA~2\Sync\startfresh.vbs2⤵PID:1720
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Registers COM server for autorun
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:2036
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files (x86)\Sync\startfresh.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Program Files (x86)\Sync\sync-taskbar.exe"C:\Program Files (x86)\Sync\sync-taskbar.exe" --forcefreshconfig=13⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1884
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD5df1fec05cefcf553d0e502b1e5b014ca
SHA1600653c08d1cc6bb739dbebb60f63b26e307447a
SHA256478094b6d1c00fe0ea5a5b41946d1226836a6756f4847c99e7a04713171a4ffc
SHA512369fec59fc9e4ffd6e37494ca3685133ae442643ae6374e0ef2916775638237505fc7df1a3adc40c74de9a23a11d6e98f3300d779f681d13276e536172505221
-
Filesize
1.7MB
MD5f1de8fec9f440a8fc647f578b9dfc4da
SHA1e41acf9bd0808e60b17c130a4f7f93d335fef80a
SHA256d7fe62a679d83e6ddb02ca52d27b73a106f32b66f8769269f7273562c2387922
SHA5127a1d81f5e1c78816c9b1a21a808e9343dcba7ecb0f05bd47d28529ab4c1820c312ac6f546def92aaefe22c36f396de4c4042035c5133b16de6d3d8e02bfdcfe7
-
Filesize
8KB
MD5771da39b527e886a247a0c0a33ffb715
SHA1cb762abe50294a08a7823c246e02cd9347555b49
SHA256763f0fe5af80055827fb2563af696bd1452c39be080720ab483d0ce6ac36ee92
SHA512628382cf8a6035275b48d6ff3cf0dc17c2b61f65e4ef0f138990a09fd0cf09a4f821e2cb5780a3fddb49a01e3f6af1f379ed44bef290d39b0d04d5e110b7d9a5
-
Filesize
6.6MB
MD5557ae816ce660e89b181536d9165d1c8
SHA1db0c717c1e8517f657415254f10dba06dbc9cae4
SHA2564594bd0538f7f6b05148b00996ff36ddfedef8d66910e931503dcfebf8efe1db
SHA512fd5e544bbb5799545b2ca660fcd7970a3ddd93ffb557250811c7e54100760bc0c4f823eb3708ab5b1071c5e2fb5204b0946163c0bf25bb1c0124e5ea63efbe1c
-
Filesize
6.6MB
MD5557ae816ce660e89b181536d9165d1c8
SHA1db0c717c1e8517f657415254f10dba06dbc9cae4
SHA2564594bd0538f7f6b05148b00996ff36ddfedef8d66910e931503dcfebf8efe1db
SHA512fd5e544bbb5799545b2ca660fcd7970a3ddd93ffb557250811c7e54100760bc0c4f823eb3708ab5b1071c5e2fb5204b0946163c0bf25bb1c0124e5ea63efbe1c
-
Filesize
180KB
MD552204dfe5d83d5a7ce94deded15cac1e
SHA1266537394a717e94cf22863b2f42d44ecb799c1d
SHA2565fc1d087402556529319e412d599ae445845cca97d620fd4efc762632cb3dd28
SHA5129021adaeffb376dd76416254ec1b5a28074cbb468debf7ae9fe9ae6f7b19d50d3178761e1be5b7471e5ced3658e0fe153e18f84273653f741a01a3e8814d64f0
-
Filesize
251KB
MD50a9b490a379c3e7e030ebc4e67a4efd6
SHA166f130a9b35f9c7c223ebaad19f904a648a07c50
SHA256d471b34e5589ea22ac12958d21784608c35b64074dbc3f332d6bf0321e31ba71
SHA5125e547d63132563f16deedaeb812694f54d3fdfef219278a8e23edb5a910c34bb645b46875b9b64d7c44da85c9e530f5eecc90dd93a0c48e2e314f5cf3bc192cc
-
Filesize
84KB
MD5563110bb9f0b8d5ba97748fb8edc0207
SHA144b29160cf7dfedcf38e65f7e33e7f3d55119f42
SHA256e705eeda788187eac69fc4a05595d738298577f529f7ea83d861f57cf7760263
SHA51213ae172ab039886a337ee2c5c4400dc686270b80734b1043eea3149c5c49608d246818167bfcc619003c5ad6233eee49f3aa1026127c351aa68fd92348034c18
-
Filesize
232B
MD5028a36ca013d185fec4ca9adf7bd9efe
SHA1c5c73378ec5b41403f32b02eb56aaef0a1c104fa
SHA256e6ecf152a2948b7412536e8dd1a1205b39d4a80b969c951c5304895dfa7230db
SHA512a3a04308261a365756d2ce1c4d0a014b45a6373774823a0a327c7e8489782c48b956dc1a946a25f16f198842f819a6cf155587546b863b92836e402886b0286c
-
Filesize
208KB
MD59c3ccc7b8ed61067fd895739a2acd448
SHA143eb0e823bb03d2e45164ae972670e7ff4f6a5d5
SHA2565287e023769a40e1805ac778fe2974c55ebdc3beccded4caa390af2d06d48327
SHA5128cf9fd3501b909f6faefdf5c91dfd6fd06ca334dcbf6fdd08dd922f464ab3cbe061295b876e65cfbea694360985095f94283cec268e578eb9eb57c71367a14d9
-
Filesize
24KB
MD5fa6a5ad48d04c1895df842ea805bd488
SHA1ff86f6538c73d9571f21cabe933789cb26944793
SHA256ac800ac27a3a13cc7ed0bfa2026ba0f26f23aec6fffa3ab3c7bff48c7ab4d4c3
SHA5127af2178341b12e53fec7a4a874a294ae8a433a33caa8d91e704103df6a855c21730fae757e350a516b8010c3a3e952dee3c35a62a23feb1006e53260937937b2
-
Filesize
12.9MB
MD5aa74c0143fd4bf3aaa25943814eed1c6
SHA120e47cdd75772ce6f5111b1fc5a9a527c895e16b
SHA2566995cfa9b108f8fe96ba45a6bf56ff087275341544e10a9dbaf8d23d77fead31
SHA512529fb02873478d5077ed9d844ead3e770f2baf82448743338d4e7fd5f084b11af2862fdeed658aee550c6822eea6869b14bc342b0e6b6145165a8c63040996fb
-
Filesize
12.9MB
MD5aa74c0143fd4bf3aaa25943814eed1c6
SHA120e47cdd75772ce6f5111b1fc5a9a527c895e16b
SHA2566995cfa9b108f8fe96ba45a6bf56ff087275341544e10a9dbaf8d23d77fead31
SHA512529fb02873478d5077ed9d844ead3e770f2baf82448743338d4e7fd5f084b11af2862fdeed658aee550c6822eea6869b14bc342b0e6b6145165a8c63040996fb
-
Filesize
180KB
MD552204dfe5d83d5a7ce94deded15cac1e
SHA1266537394a717e94cf22863b2f42d44ecb799c1d
SHA2565fc1d087402556529319e412d599ae445845cca97d620fd4efc762632cb3dd28
SHA5129021adaeffb376dd76416254ec1b5a28074cbb468debf7ae9fe9ae6f7b19d50d3178761e1be5b7471e5ced3658e0fe153e18f84273653f741a01a3e8814d64f0
-
Filesize
21.5MB
MD56298e16bae84d78f98a29c1c09934717
SHA14c237363a4cfa386608780e05ee3a221c974ab7f
SHA2562df785de004f9f2703f4f3c54e27b722b57695bb2a21b87fac97680b4f6b3fc2
SHA5123d589ddffb77587895531beb343ca07dafc59c492e7b4a50b51b18a792e4f8add005222ca9bd9111aae3773f1fd3cf6ba5ae1b39971af20ee8266738b728b3d4
-
Filesize
2KB
MD5b8f20c4127492e8df8a1c813a9a9d621
SHA1333cfa6b682e5657e053c3e3529b79f8d3e8264b
SHA25640ac2465665668fd7a108476a22812ff8c4cbc91f667938892f86b084dd566eb
SHA51203dd407cc27320750535efbcbcdea8a7b42f07282588a2a8e58cb4f24a54bc3d15c7207428835dd5e2521e4c1e66ad5cd02b53f13a05b10b50933e5bf786a1fa
-
Filesize
283KB
MD599850e918c82ca323e17bbde15fe2c5e
SHA124827871bf5fd6c610e5e6c2b327eaf121035e64
SHA2569eee42608453ea7d96cf6ed11d3ed6dae2c52caa726d30b04b0f3a75dd97a04f
SHA512374e47110a230819c2d9455e5c5c94eca93c990f6efb9b042b17bcc88773d9127a6b9e2a489d31cba9a17b20c36e78c8bf4a859af5f7331a147e8b6c0d9262ce
-
Filesize
21.5MB
MD56298e16bae84d78f98a29c1c09934717
SHA14c237363a4cfa386608780e05ee3a221c974ab7f
SHA2562df785de004f9f2703f4f3c54e27b722b57695bb2a21b87fac97680b4f6b3fc2
SHA5123d589ddffb77587895531beb343ca07dafc59c492e7b4a50b51b18a792e4f8add005222ca9bd9111aae3773f1fd3cf6ba5ae1b39971af20ee8266738b728b3d4
-
Filesize
23.0MB
MD5afd1eddb6fe12b84a259797ac337a876
SHA13b71833dd208c4cf83b9f6affe68222324314805
SHA256bf0ec2f643713d82cf215f0a2629fb2b327dc19184f50803bc7ce60b8cf98804
SHA51241f0c6aa4177e843f48771c2c22b706b797ef76913b90b64ca7a7bb4493a76ff45402b2648270006397af716d0fe1e034edbe3cfe81d271619507bd75718c7f1
-
\??\Volume{af0fc727-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{fa7479b5-bccd-4ce5-8c81-2d4b7cd6d1d7}_OnDiskSnapshotProp
Filesize5KB
MD558fc97ae9523ed8ad66c5ffd8bbf9639
SHA10c524c2408056113613f00f20d518d66d452a5a6
SHA256a94ed269eaea08a45de9d8139d28b7b87416a68ceb46d3e596ef505879b2289f
SHA512a133664882407630699089ebf230a63fbf736536dc62aa924cbeeb7d5a944742487e73ab03c4f643d94d887534190ef64ad001b70b964d8c4875b61f53aaed60