Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
82s -
max time network
91s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
23/07/2023, 21:00
Static task
static1
Behavioral task
behavioral1
Sample
OpenJDK17U-jdk_x64_windows_hotspot_17.0.8_7.msi
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
OpenJDK17U-jdk_x64_windows_hotspot_17.0.8_7.msi
Resource
win10v2004-20230703-en
General
-
Target
OpenJDK17U-jdk_x64_windows_hotspot_17.0.8_7.msi
-
Size
159.9MB
-
MD5
4e0e133213c232dad28206647a3dcb9e
-
SHA1
8d91e617a97c48f6f1e1ab199e15c7fcce0f23ef
-
SHA256
f045a19606c92d1fb64a3aec9d0f9dffbeaf08a794d9ec7e2c7a316bc016979e
-
SHA512
5164d05b4596b3b01724958cf9823818cd68604cae3e1337b4c47959032524eee6e76cfbb2d3c53d792b096fda42ce88cc7d2dab6c8cea90a8e5ab59de84dfb4
-
SSDEEP
3145728:9XIqPHg1tI+IaCjAdvQTnRWXLgplTmvonQegjejY:990tI+IcyaLCgvwQcM
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 18 2376 msiexec.exe 19 2376 msiexec.exe 26 2376 msiexec.exe -
Loads dropped DLL 1 IoCs
pid Process 4872 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\A: msiexec.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\java.sql.rowset\ASSEMBLY_EXCEPTION msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\jmods\jdk.crypto.mscapi.jmod msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\jmods\java.desktop.jmod msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\lib\security\cacerts msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\jdk.unsupported\ASSEMBLY_EXCEPTION msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\jdk.incubator.vector\LICENSE msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\jdk.unsupported\ADDITIONAL_LICENSE_INFO msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\bin\api-ms-win-crt-filesystem-l1-1-0.dll msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\java.naming\ADDITIONAL_LICENSE_INFO msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\bin\sunmscapi.dll msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\jdk.management.agent\ADDITIONAL_LICENSE_INFO msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\jmods\jdk.internal.jvmstat.jmod msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\jdk.jartool\LICENSE msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\jdk.internal.le\jline.md msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\java.desktop\libpng.md msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\jdk.jsobject\ASSEMBLY_EXCEPTION msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\jmods\jdk.jdeps.jmod msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\jmods\jdk.charsets.jmod msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\conf\security\policy\limited\exempt_local.policy msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\bin\api-ms-win-core-errorhandling-l1-1-0.dll msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\bin\splashscreen.dll msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\bin\jdwp.dll msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\jmods\jdk.incubator.vector.jmod msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\java.desktop\harfbuzz.md msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\jmods\java.sql.jmod msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\jdk.management.agent\LICENSE msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\conf\security\policy\unlimited\default_local.policy msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\bin\api-ms-win-core-synch-l1-1-0.dll msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\jdk.naming.rmi\ADDITIONAL_LICENSE_INFO msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\java.xml.crypto\ASSEMBLY_EXCEPTION msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\bin\api-ms-win-crt-heap-l1-1-0.dll msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\java.base\ASSEMBLY_EXCEPTION msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\jmods\jdk.zipfs.jmod msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\bin\api-ms-win-core-namedpipe-l1-1-0.dll msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\jdk.jshell\LICENSE msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\bin\j2pkcs11.dll msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\jmods\jdk.unsupported.jmod msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\bin\server\classes.jsa msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\java.sql\ASSEMBLY_EXCEPTION msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\jdk.jstatd\ADDITIONAL_LICENSE_INFO msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\lib\tzdb.dat msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\bin\jsvml.dll msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\jdk.xml.dom\LICENSE msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\lib\psfont.properties.ja msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\java.logging\ASSEMBLY_EXCEPTION msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\bin\prefs.dll msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\jmods\jdk.xml.dom.jmod msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\jmods\java.management.jmod msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\java.xml\dom.md msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\java.base\icu.md msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\jdk.incubator.foreign\LICENSE msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\jmods\java.naming.jmod msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\bin\dt_socket.dll msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\bin\api-ms-win-core-file-l1-1-0.dll msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\jdk.unsupported\LICENSE msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\jmods\jdk.sctp.jmod msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\jmods\java.base.jmod msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\java.management.rmi\LICENSE msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\jdk.internal.vm.ci\LICENSE msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\jmods\jdk.management.jfr.jmod msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\bin\fontmanager.dll msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\bin\jdeps.exe msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\bin\api-ms-win-core-localization-l1-2-0.dll msiexec.exe File created C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\conf\management\jmxremote.access msiexec.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI24D9.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{98C36A01-9BF9-4C90-B9B6-CEBD03F99972} msiexec.exe File opened for modification C:\Windows\Installer\MSI2D46.tmp msiexec.exe File created C:\Windows\Installer\e581eef.msi msiexec.exe File created C:\Windows\Installer\e581eed.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\{98C36A01-9BF9-4C90-B9B6-CEBD03F99972}\logo.ico msiexec.exe File opened for modification C:\Windows\Installer\{98C36A01-9BF9-4C90-B9B6-CEBD03F99972}\logo.ico msiexec.exe File opened for modification C:\Windows\Installer\e581eed.msi msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 0000000004000000754718877b32d5760000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff000000002701010000080000754718870000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d012000000000000000032000000ffffffff00000000070001000068090075471887000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01232000000000020ed0d000000ffffffff00000000070001000068091975471887000000000000d0123200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000007547188700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe -
Modifies registry class 35 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10A63C899FB909C49B6BECDB309F9927 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10A63C899FB909C49B6BECDB309F9927\Version = "285212680" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10A63C899FB909C49B6BECDB309F9927\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10A63C899FB909C49B6BECDB309F9927\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.jar\ = "Eclipse Adoptium.jarfile" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\10A63C899FB909C49B6BECDB309F9927\FeatureEnvironment = "FeatureMain" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\10A63C899FB909C49B6BECDB309F9927\FeatureMain msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10A63C899FB909C49B6BECDB309F9927\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10A63C899FB909C49B6BECDB309F9927\InstanceType = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10A63C899FB909C49B6BECDB309F9927\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\897E583341745E32540FC917742104AF msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\897E583341745E32540FC917742104AF\10A63C899FB909C49B6BECDB309F9927 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.jar\Content Type = "application/java-archive" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Eclipse Adoptium.jarfile\shell\open msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10A63C899FB909C49B6BECDB309F9927\ProductIcon = "C:\\Windows\\Installer\\{98C36A01-9BF9-4C90-B9B6-CEBD03F99972}\\logo.ico" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10A63C899FB909C49B6BECDB309F9927\SourceList\PackageName = "OpenJDK17U-jdk_x64_windows_hotspot_17.0.8_7.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10A63C899FB909C49B6BECDB309F9927\SourceList\Media msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10A63C899FB909C49B6BECDB309F9927\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Eclipse Adoptium.jarfile msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\10A63C899FB909C49B6BECDB309F9927\FeatureOracleJavaSoft = "\x06FeatureMain" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10A63C899FB909C49B6BECDB309F9927\PackageCode = "CE62FC011E6038B4CA3FD7A97109CE91" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Eclipse Adoptium.jarfile\shell\open\command msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10A63C899FB909C49B6BECDB309F9927\ProductName = "Eclipse Temurin JDK with Hotspot 17.0.8+7 (x64)" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10A63C899FB909C49B6BECDB309F9927\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.jar msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Eclipse Adoptium.jarfile\shell msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Eclipse Adoptium.jarfile\shell\open\command\ = "\"C:\\Program Files\\Eclipse Adoptium\\jdk-17.0.8.7-hotspot\\bin\\javaw.exe\" -jar \"%1\" %*" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10A63C899FB909C49B6BECDB309F9927\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\10A63C899FB909C49B6BECDB309F9927 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\10A63C899FB909C49B6BECDB309F9927\FeatureJarFileRunWith = "FeatureMain" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10A63C899FB909C49B6BECDB309F9927\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10A63C899FB909C49B6BECDB309F9927\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\10A63C899FB909C49B6BECDB309F9927\FeatureJavaHome = "\x06FeatureMain" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10A63C899FB909C49B6BECDB309F9927\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10A63C899FB909C49B6BECDB309F9927\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3368 msiexec.exe 3368 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2376 msiexec.exe Token: SeIncreaseQuotaPrivilege 2376 msiexec.exe Token: SeSecurityPrivilege 3368 msiexec.exe Token: SeCreateTokenPrivilege 2376 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2376 msiexec.exe Token: SeLockMemoryPrivilege 2376 msiexec.exe Token: SeIncreaseQuotaPrivilege 2376 msiexec.exe Token: SeMachineAccountPrivilege 2376 msiexec.exe Token: SeTcbPrivilege 2376 msiexec.exe Token: SeSecurityPrivilege 2376 msiexec.exe Token: SeTakeOwnershipPrivilege 2376 msiexec.exe Token: SeLoadDriverPrivilege 2376 msiexec.exe Token: SeSystemProfilePrivilege 2376 msiexec.exe Token: SeSystemtimePrivilege 2376 msiexec.exe Token: SeProfSingleProcessPrivilege 2376 msiexec.exe Token: SeIncBasePriorityPrivilege 2376 msiexec.exe Token: SeCreatePagefilePrivilege 2376 msiexec.exe Token: SeCreatePermanentPrivilege 2376 msiexec.exe Token: SeBackupPrivilege 2376 msiexec.exe Token: SeRestorePrivilege 2376 msiexec.exe Token: SeShutdownPrivilege 2376 msiexec.exe Token: SeDebugPrivilege 2376 msiexec.exe Token: SeAuditPrivilege 2376 msiexec.exe Token: SeSystemEnvironmentPrivilege 2376 msiexec.exe Token: SeChangeNotifyPrivilege 2376 msiexec.exe Token: SeRemoteShutdownPrivilege 2376 msiexec.exe Token: SeUndockPrivilege 2376 msiexec.exe Token: SeSyncAgentPrivilege 2376 msiexec.exe Token: SeEnableDelegationPrivilege 2376 msiexec.exe Token: SeManageVolumePrivilege 2376 msiexec.exe Token: SeImpersonatePrivilege 2376 msiexec.exe Token: SeCreateGlobalPrivilege 2376 msiexec.exe Token: SeBackupPrivilege 648 vssvc.exe Token: SeRestorePrivilege 648 vssvc.exe Token: SeAuditPrivilege 648 vssvc.exe Token: SeBackupPrivilege 3368 msiexec.exe Token: SeRestorePrivilege 3368 msiexec.exe Token: SeRestorePrivilege 3368 msiexec.exe Token: SeTakeOwnershipPrivilege 3368 msiexec.exe Token: SeRestorePrivilege 3368 msiexec.exe Token: SeTakeOwnershipPrivilege 3368 msiexec.exe Token: SeRestorePrivilege 3368 msiexec.exe Token: SeTakeOwnershipPrivilege 3368 msiexec.exe Token: SeRestorePrivilege 3368 msiexec.exe Token: SeTakeOwnershipPrivilege 3368 msiexec.exe Token: SeRestorePrivilege 3368 msiexec.exe Token: SeTakeOwnershipPrivilege 3368 msiexec.exe Token: SeRestorePrivilege 3368 msiexec.exe Token: SeTakeOwnershipPrivilege 3368 msiexec.exe Token: SeRestorePrivilege 3368 msiexec.exe Token: SeTakeOwnershipPrivilege 3368 msiexec.exe Token: SeRestorePrivilege 3368 msiexec.exe Token: SeTakeOwnershipPrivilege 3368 msiexec.exe Token: SeRestorePrivilege 3368 msiexec.exe Token: SeTakeOwnershipPrivilege 3368 msiexec.exe Token: SeRestorePrivilege 3368 msiexec.exe Token: SeTakeOwnershipPrivilege 3368 msiexec.exe Token: SeRestorePrivilege 3368 msiexec.exe Token: SeTakeOwnershipPrivilege 3368 msiexec.exe Token: SeRestorePrivilege 3368 msiexec.exe Token: SeTakeOwnershipPrivilege 3368 msiexec.exe Token: SeRestorePrivilege 3368 msiexec.exe Token: SeTakeOwnershipPrivilege 3368 msiexec.exe Token: SeRestorePrivilege 3368 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2376 msiexec.exe 2376 msiexec.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3368 wrote to memory of 2496 3368 msiexec.exe 104 PID 3368 wrote to memory of 2496 3368 msiexec.exe 104 PID 3368 wrote to memory of 4872 3368 msiexec.exe 107 PID 3368 wrote to memory of 4872 3368 msiexec.exe 107 PID 3368 wrote to memory of 4872 3368 msiexec.exe 107 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\OpenJDK17U-jdk_x64_windows_hotspot_17.0.8_7.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2376
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:2496
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding D46BA90E122A2EB0866D894110B8066D2⤵
- Loads dropped DLL
PID:4872
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:648
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
137KB
MD5647d6a341907fc3ca6312d9779e02f51
SHA152a613734c147a8758d2ba89fec7019d886b875c
SHA256baae0f6e589f94c5160e9a4c2b110b1ac0906444d0ece0c7de249d3ccae9dc6e
SHA51215179873f395699e62a799c966e45dc03f090009503fc48c0857a5b813a156256ea4c35c7ab44ac41b5dd21605dcdb7db4d9a94928c94c0cb572929a155c6530
-
Filesize
33B
MD516989bab922811e28b64ac30449a5d05
SHA151ab20e8c19ee570bf6c496ec7346b7cf17bd04a
SHA25686e0516b888276a492b19f9a84f5a866ed36925fae1510b3a94a0b6213e69192
SHA51286571f127a6755a7339a9ed06e458c8dc5898e528de89e369a13c183711831af0646474986bae6573bc5155058d5f38348d6bfdeb3fd9318e98e0bf7916e6608
-
Filesize
44B
MD57caf4cdbb99569deb047c20f1aad47c4
SHA124e7497426d27fe3c17774242883ccbed8f54b4d
SHA256b998cda101e5a1ebcfb5ff9cddd76ed43a2f2169676592d428b7c0d780665f2a
SHA512a1435e6f1e4e9285476a0e7bc3b4f645bbafb01b41798a2450390e16b18b242531f346373e01d568f6cc052932a3256e491a65e8b94b118069853f2b0c8cd619
-
C:\Program Files\Eclipse Adoptium\jdk-17.0.8.7-hotspot\legal\jdk.security.auth\ADDITIONAL_LICENSE_INFO
Filesize49B
MD519c9d1d2aad61ce9cb8fb7f20ef1ca98
SHA12db86ab706d9b73feeb51a904be03b63bee92baf
SHA256ebf9777bd307ed789ceabf282a9aca168c391c7f48e15a60939352efb3ea33f9
SHA5127ec63b59d8f87a42689f544c2e8e7700da5d8720b37b41216cbd1372c47b1bc3b892020f0dd3a44a05f2a7c07471ff484e4165427f1a9cad0d2393840cd94e5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_7BC5F90409EE2E35163A2912D5491BD6
Filesize727B
MD51a59c624ef860111c6cdf268cd6db751
SHA140105c2443138b7f282673713f90a0d36bc76c44
SHA2562af3fbda392ee0ce473ae4f493eab17d1c53450900a255211496db6dbfa7c20d
SHA512d9879d833d4fedaada6de919cd1c999e8df9b7ebe5d363e64dc58faf4e044893154a73766aadb84c467c9257b42b9ab4a36340e9161f6a49f423394a12d79c32
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD5d57efbd2a833cd2e829e827fcfc81017
SHA1731e8a4ae9514993874e65e7ad28fe0796fddd0a
SHA2566cb5dda1d35b946c2b3fa9836405903c57e1361d5bae4a947711e4863d766608
SHA512e295e34ea35b457c0f07518d077d48c4b7ba996035fa27e044b6bbdb3578f042898c747e9e7a747d45ac18567448754d9c4686b21781928712cefe61c70445fd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_7BC5F90409EE2E35163A2912D5491BD6
Filesize404B
MD50d3f333b53d551f7926fbbb9c3ff37c1
SHA1a1c4f93eedc46f02b847e4fdc636831ac82a433c
SHA2561001c0cab19a8ceda222ec8c44ad92a4ea37662b49bd662f2199f2ada656fbd5
SHA5126d2cb30a76218e756845cab11b3b75cd8806aa41c33f115ab442c304f0a6810a0f04970a4e11f7630c2188b481d53eab2fb4b80662616d2378d8d856cad7ef2b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize412B
MD50bc824b00db081692a2925092e01de9b
SHA118a426e2a5ac98ff051f5f0b13394100090fb506
SHA256268b6e79d243e06cb09c951945a1fe016a4f7f94ad0636262c7857871ff85571
SHA51296cfc962450d3edeb2b748c802306946b494e6f26849b1894a0a257e069422f0351f7db9558ec6a3f681d02302d1ce87f4eda71a3f2d075438faf916ca168ebf
-
Filesize
215KB
MD55a36af31695af76ce3aa1507611fe5bd
SHA1255787a75d37258a02e6f0d19a83d96b46654d80
SHA25617a7553b6fdef993bb221fd870f2b30e3783ae9d6e9b9b01af718b61e680a118
SHA512b3611dba29d3f32d3fdbc5ec0a6fdacdee7e41406f0089f65c64e68219114d364e7f44616f06ce9c5f0ba3280edd35115d9e93924a46ae91e1dce5ab6efd567d
-
Filesize
215KB
MD55a36af31695af76ce3aa1507611fe5bd
SHA1255787a75d37258a02e6f0d19a83d96b46654d80
SHA25617a7553b6fdef993bb221fd870f2b30e3783ae9d6e9b9b01af718b61e680a118
SHA512b3611dba29d3f32d3fdbc5ec0a6fdacdee7e41406f0089f65c64e68219114d364e7f44616f06ce9c5f0ba3280edd35115d9e93924a46ae91e1dce5ab6efd567d
-
Filesize
159.9MB
MD54e0e133213c232dad28206647a3dcb9e
SHA18d91e617a97c48f6f1e1ab199e15c7fcce0f23ef
SHA256f045a19606c92d1fb64a3aec9d0f9dffbeaf08a794d9ec7e2c7a316bc016979e
SHA5125164d05b4596b3b01724958cf9823818cd68604cae3e1337b4c47959032524eee6e76cfbb2d3c53d792b096fda42ce88cc7d2dab6c8cea90a8e5ab59de84dfb4
-
Filesize
23.0MB
MD547fab06a73f051b018a1b920905f7c15
SHA1fab6e82225c329389039f626000935dcdd11b337
SHA256104721a967dbb87f27c832976f420902362b82b32e1853d1bcc10057626008d8
SHA512f4e7b3cb6409c27e4da429cb3b4cc31cfa5fbd5f45b841c0ae007d1f838ba82e36f4a5641979a5b8a12aff9ff4fc8abe26f2bbdd79c3b9e37ecdc45a90feed0b
-
\??\Volume{87184775-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{e82f50d3-223f-47f5-9845-7035d547525b}_OnDiskSnapshotProp
Filesize5KB
MD5d0c9c3a1590eb229510a89881b55b276
SHA153b11bbacd6ca1716587cc12dc3688852b9533a0
SHA2562acdfaae8b0a09b22dcc8a62be820420712a303e63c712af885f4be6004beacd
SHA51225133ab7d79215cbee12eb2503e27d1618f9a96860105181f761118574a1409f7c00f0ebf56952392324e87980942350c429bfa37f3e63cf4a8474989f01a872