Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
04/10/2023, 23:33
Static task
static1
Behavioral task
behavioral1
Sample
Udemy Desktop v2.14_JC.msi
Resource
win7-20230831-en
General
-
Target
Udemy Desktop v2.14_JC.msi
-
Size
1.7MB
-
MD5
f6c09481e24b07c6e6dfaeaaa95ed8d3
-
SHA1
e8febb51d555ed42b6105ac6c056184094458bf0
-
SHA256
91f28c3b1cd4ab5bbd77eb9caa31967a0e35cf9e9cfa303a17b2cdcc9a716349
-
SHA512
73cb10ffb01979dbabfe67b7feaea2342d3bd83a73faec779b64f8d71eb28b2ccd9d3bf87a18f7e76a7102f6217b912b4871a189d0e21dbad7b6f362fdb94c84
-
SSDEEP
49152:wpUPjo5oqrQQkTUwEjKt9CWVxbebxkmILc6hpYrH:wp6oaqUQ4Pj/CWV/Thp
Malware Config
Extracted
darkgate
Ricoc2
http://joagfhreetdsa.com
-
alternative_c2_port
8080
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
true
-
crypter_dll
false
-
crypter_rawstub
false
-
crypto_key
OaqlRfomBMoIbY
-
internal_mutex
txtMut
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
4
-
rootkit
true
-
startup_persistence
true
-
username
Ricoc2
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 2096 created 1112 2096 Autoit3.exe 19 PID 2024 created 1168 2024 TabTip32.exe 20 -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\afhgkke.lnk TabTip32.exe -
Executes dropped EXE 2 IoCs
pid Process 664 KeyScramblerLogon.exe 2096 Autoit3.exe -
Loads dropped DLL 8 IoCs
pid Process 2084 MsiExec.exe 2084 MsiExec.exe 2084 MsiExec.exe 2084 MsiExec.exe 2084 MsiExec.exe 664 KeyScramblerLogon.exe 664 KeyScramblerLogon.exe 2084 MsiExec.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 1572 ICACLS.EXE 2340 ICACLS.EXE -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\Installer\f768cc5.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI8E6A.tmp msiexec.exe File opened for modification C:\Windows\Installer\f768cc6.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\f768cc5.msi msiexec.exe File created C:\Windows\Installer\f768cc6.ipi msiexec.exe File opened for modification C:\Windows\Logs\DPX\setupact.log EXPAND.EXE File opened for modification C:\Windows\Logs\DPX\setuperr.log EXPAND.EXE File opened for modification C:\Windows\Installer\MSIA66E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA67E.tmp msiexec.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral1/files/0x0006000000017555-112.dat nsis_installer_1 behavioral1/files/0x0006000000017555-112.dat nsis_installer_2 -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TabTip32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString TabTip32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TabTip32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString TabTip32.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1836 msiexec.exe 1836 msiexec.exe 2096 Autoit3.exe 2096 Autoit3.exe 2096 Autoit3.exe 2024 TabTip32.exe 2024 TabTip32.exe 2744 TabTip32.exe -
Suspicious use of AdjustPrivilegeToken 57 IoCs
description pid Process Token: SeShutdownPrivilege 1656 msiexec.exe Token: SeIncreaseQuotaPrivilege 1656 msiexec.exe Token: SeRestorePrivilege 1836 msiexec.exe Token: SeTakeOwnershipPrivilege 1836 msiexec.exe Token: SeSecurityPrivilege 1836 msiexec.exe Token: SeCreateTokenPrivilege 1656 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1656 msiexec.exe Token: SeLockMemoryPrivilege 1656 msiexec.exe Token: SeIncreaseQuotaPrivilege 1656 msiexec.exe Token: SeMachineAccountPrivilege 1656 msiexec.exe Token: SeTcbPrivilege 1656 msiexec.exe Token: SeSecurityPrivilege 1656 msiexec.exe Token: SeTakeOwnershipPrivilege 1656 msiexec.exe Token: SeLoadDriverPrivilege 1656 msiexec.exe Token: SeSystemProfilePrivilege 1656 msiexec.exe Token: SeSystemtimePrivilege 1656 msiexec.exe Token: SeProfSingleProcessPrivilege 1656 msiexec.exe Token: SeIncBasePriorityPrivilege 1656 msiexec.exe Token: SeCreatePagefilePrivilege 1656 msiexec.exe Token: SeCreatePermanentPrivilege 1656 msiexec.exe Token: SeBackupPrivilege 1656 msiexec.exe Token: SeRestorePrivilege 1656 msiexec.exe Token: SeShutdownPrivilege 1656 msiexec.exe Token: SeDebugPrivilege 1656 msiexec.exe Token: SeAuditPrivilege 1656 msiexec.exe Token: SeSystemEnvironmentPrivilege 1656 msiexec.exe Token: SeChangeNotifyPrivilege 1656 msiexec.exe Token: SeRemoteShutdownPrivilege 1656 msiexec.exe Token: SeUndockPrivilege 1656 msiexec.exe Token: SeSyncAgentPrivilege 1656 msiexec.exe Token: SeEnableDelegationPrivilege 1656 msiexec.exe Token: SeManageVolumePrivilege 1656 msiexec.exe Token: SeImpersonatePrivilege 1656 msiexec.exe Token: SeCreateGlobalPrivilege 1656 msiexec.exe Token: SeBackupPrivilege 1948 vssvc.exe Token: SeRestorePrivilege 1948 vssvc.exe Token: SeAuditPrivilege 1948 vssvc.exe Token: SeBackupPrivilege 1836 msiexec.exe Token: SeRestorePrivilege 1836 msiexec.exe Token: SeRestorePrivilege 2532 DrvInst.exe Token: SeRestorePrivilege 2532 DrvInst.exe Token: SeRestorePrivilege 2532 DrvInst.exe Token: SeRestorePrivilege 2532 DrvInst.exe Token: SeRestorePrivilege 2532 DrvInst.exe Token: SeRestorePrivilege 2532 DrvInst.exe Token: SeRestorePrivilege 2532 DrvInst.exe Token: SeLoadDriverPrivilege 2532 DrvInst.exe Token: SeLoadDriverPrivilege 2532 DrvInst.exe Token: SeLoadDriverPrivilege 2532 DrvInst.exe Token: SeRestorePrivilege 1836 msiexec.exe Token: SeTakeOwnershipPrivilege 1836 msiexec.exe Token: SeRestorePrivilege 1836 msiexec.exe Token: SeTakeOwnershipPrivilege 1836 msiexec.exe Token: SeRestorePrivilege 1836 msiexec.exe Token: SeTakeOwnershipPrivilege 1836 msiexec.exe Token: SeRestorePrivilege 1836 msiexec.exe Token: SeTakeOwnershipPrivilege 1836 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1656 msiexec.exe 1656 msiexec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1836 wrote to memory of 2084 1836 msiexec.exe 32 PID 1836 wrote to memory of 2084 1836 msiexec.exe 32 PID 1836 wrote to memory of 2084 1836 msiexec.exe 32 PID 1836 wrote to memory of 2084 1836 msiexec.exe 32 PID 1836 wrote to memory of 2084 1836 msiexec.exe 32 PID 1836 wrote to memory of 2084 1836 msiexec.exe 32 PID 1836 wrote to memory of 2084 1836 msiexec.exe 32 PID 2084 wrote to memory of 1572 2084 MsiExec.exe 33 PID 2084 wrote to memory of 1572 2084 MsiExec.exe 33 PID 2084 wrote to memory of 1572 2084 MsiExec.exe 33 PID 2084 wrote to memory of 1572 2084 MsiExec.exe 33 PID 2084 wrote to memory of 1200 2084 MsiExec.exe 35 PID 2084 wrote to memory of 1200 2084 MsiExec.exe 35 PID 2084 wrote to memory of 1200 2084 MsiExec.exe 35 PID 2084 wrote to memory of 1200 2084 MsiExec.exe 35 PID 2084 wrote to memory of 664 2084 MsiExec.exe 37 PID 2084 wrote to memory of 664 2084 MsiExec.exe 37 PID 2084 wrote to memory of 664 2084 MsiExec.exe 37 PID 2084 wrote to memory of 664 2084 MsiExec.exe 37 PID 664 wrote to memory of 2096 664 KeyScramblerLogon.exe 38 PID 664 wrote to memory of 2096 664 KeyScramblerLogon.exe 38 PID 664 wrote to memory of 2096 664 KeyScramblerLogon.exe 38 PID 664 wrote to memory of 2096 664 KeyScramblerLogon.exe 38 PID 2084 wrote to memory of 2340 2084 MsiExec.exe 39 PID 2084 wrote to memory of 2340 2084 MsiExec.exe 39 PID 2084 wrote to memory of 2340 2084 MsiExec.exe 39 PID 2084 wrote to memory of 2340 2084 MsiExec.exe 39 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 PID 2096 wrote to memory of 2024 2096 Autoit3.exe 41 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Program Files (x86)\Common Files\Microsoft Shared\ink\TabTip32.exe"C:\Program Files (x86)\Common Files\Microsoft Shared\ink\TabTip32.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2024
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Program Files (x86)\Common Files\Microsoft Shared\ink\TabTip32.exe"C:\Program Files (x86)\Common Files\Microsoft Shared\ink\TabTip32.exe"2⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2744
-
-
C:\Windows\system32\msiexec.exemsiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\Udemy Desktop v2.14_JC.msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1656
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C124DC31D085F84E548146224D2952762⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-a7ca98fb-9512-4d95-9742-aa1f9e663315\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:1572
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:1200
-
-
C:\Users\Admin\AppData\Local\Temp\MW-a7ca98fb-9512-4d95-9742-aa1f9e663315\files\KeyScramblerLogon.exe"C:\Users\Admin\AppData\Local\Temp\MW-a7ca98fb-9512-4d95-9742-aa1f9e663315\files\KeyScramblerLogon.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Users\Admin\AppData\Local\Temp\MW-a7ca98fb-9512-4d95-9742-aa1f9e663315\files\Autoit3.exe"C:\Users\Admin\AppData\Local\Temp\MW-a7ca98fb-9512-4d95-9742-aa1f9e663315\files\Autoit3.exe" C:\Users\Admin\AppData\Local\Temp\MW-a7ca98fb-9512-4d95-9742-aa1f9e663315\files\script.au34⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2096
-
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-a7ca98fb-9512-4d95-9742-aa1f9e663315\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
PID:2340
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005B0" "00000000000004B4"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2532
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
136B
MD5940d60e099d206944dab86e3798bd373
SHA1365ab7ab22d0a76eab77f499b155bef52a1aaf4e
SHA256c03dee591160ad586f09723af84b170cad918e943697e391e04f4c9a66abb89a
SHA5120113f97e9e20bf9a35909d7b1c84421b07c54dfe68ae4618a802c55feaabcc9449650f4069d5c690d257a7c54bc871c4dd1c90746415175668c30e12548b87da
-
Filesize
136B
MD50e050f788cf3a4f1dd488278f72739da
SHA136e471f52c4617b674a6070d1be5c7ca08e8635a
SHA2560399b7a919ade047e2a25a46728e2ac34165c56c597718b8fa655571e31906cf
SHA5125fd8b7ef6275d599908eb034c9ad60184513fdfeebd3afda5afcce306f300fbdc9d1821655c18117219111bc792a767dc3f4e1bd8026b50913f8790afa406533
-
Filesize
930KB
MD597af11c8164de3f49d016380ee3db68a
SHA14becfc721355ff69bd110d34c5d9cc2e8357dbc0
SHA25615cdc3b25307c7006036fa437b181be0b45b44cc983cba2c549a5b88d730e7e9
SHA51278c7eeab41526845e9a0eaa55cf8e61de4782b4a98634c92c9725c76737c037c50478d15fbb3f20d04142923299b93de21418b8f46d473519f66c07a1ca301ef
-
Filesize
1.4MB
MD5dd9b0157903a90dff5a42627e1582eef
SHA1b0c9a5e954b31ff25cbe62115e2301f69b51da60
SHA256469dc7d7a8b2722a07bdbd14407f523b71d92517c0a4cc32d97a95636b393882
SHA512de3ed62514620d05de9374ccbf07cf8f4253c276081c3aa9a76afbb6123ea0e26090672916ad58a59a40c853d4467bb68017c0a654af7f93db870e4d2994560c
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
452KB
MD5de7f6c3fe8b1bd40829cb9e8268fb7e8
SHA1379a85b9d762f18820cada3b6e60328d7e6baf2b
SHA256f030e9e622086519fba0c811abd6f1f3d68ee41308f276111773eed8be282b55
SHA51213c61c35c7d4cc47f9ac62b2e9c6dae5ce454d163b0fee203a3a961ee9877471a0ae53355bee676e9bca1dccad75844c1a35f3bdbe11f0d7c9a5219b23f2fd65
-
C:\Users\Admin\AppData\Local\Temp\MW-a7ca98fb-9512-4d95-9742-aa1f9e663315\files\KeyScramblerLogon.dll
Filesize92KB
MD5760aa6f15db378dda44f262e1349e28d
SHA19bb9a0caa54e8b2560245430f33985996b2d40f3
SHA256ee04957d0010ca2134c4770b434b2fdec08a25400b474dd51f47d5d1dc8d574b
SHA512c6cf081dc189d88c85d01832f5cb09ff42c1264d7d4c548a336a33b97ec0b0b24aeb25076fd24db7db2f7a7ced6eccc67d26497352f7eeb1d29bb9c0a59abce6
-
C:\Users\Admin\AppData\Local\Temp\MW-a7ca98fb-9512-4d95-9742-aa1f9e663315\files\KeyScramblerLogon.exe
Filesize500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
C:\Users\Admin\AppData\Local\Temp\MW-a7ca98fb-9512-4d95-9742-aa1f9e663315\files\KeyScramblerLogon.exe
Filesize500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
Filesize
88KB
MD56de8cb9727907a59bcaf9871cc493c70
SHA1a0ea933423c48d36718dca842994b83e5ffc4756
SHA256408c0fbf2992f89b058bdb228670ff27a68ef0a7a3b648a33ff86ecc39139a11
SHA512a48d97a7862eeda211a59d1023071641c91c3065a347ad060c40f86532db36010f5c89b0f6ab427a783ccce45485e42cf6443a14c72faa118c9b0a4c34b5c21e
-
Filesize
39KB
MD5fde5504bbf7620aca9f3850511c13a45
SHA1484382ecc232cedc1651fba5f9311e9164f43369
SHA256932409eb2abfc31f2dd218240de70a150359ea8ab09fcceb1f076b9a17c844b7
SHA5126d67be9398fcc2b85fe4fd7357f37d6cfc1d3e548f713319080707c750b66d2b1e631c79a7e745c56b1a72be91735156e3989eff8d0b84c3442c0fa548c2a6b4
-
Filesize
225KB
MD59baf5236d65a36ed2c388cf04108ab9f
SHA1f5e28edea04a00b5e8806130cd2736336c6e3792
SHA2569e79960a40797c11a007d9c8e6a4bce721baf603f5d651f5485eb5481c717b12
SHA5121fc899c37e628adbe05a53812e6106332de7dbef83ce72094dd228067eefa71d09abe55d250b35d93f7454b9596073de95af6700e543c17bb5d43e7de0fcac1b
-
Filesize
916KB
MD5d8ce5a1eaae8ae730b8ca3abbedab5c4
SHA143d6dbd27ab28f1040ff1bdf708dd719b7a1409f
SHA256d506de68891b6b8ce975e145940801fafb5d0d9113674aa8574ac24f9f97e277
SHA512508b9e1549a192eca48951eb2c50a2977863701aec382190cd629c714916e8306d2a0adc177e0f28928ce75a5e616ac63488262c1f61640bc4d999d3ebeb0c01
-
Filesize
1.8MB
MD54098040bf77b66ec3dda0ce8054179ae
SHA19f8639209d7a5e7f92985a377ecf4dd7f71b98c0
SHA2565f8622262ad357f9b7270dfbfd6dccbc85ddb255fa135baa6f8e6aeb083b5254
SHA5126ebf7db24a62c7a6c3eb3e8eb038aa9fe1ab13b22a198434a56d63ebebe566a25d4ecbbdaa416daa215db311e373c942c65d74d244f1c44de1574c21a7f3ae08
-
Filesize
8B
MD568b25ee085c21d69d52eff4b03f96b57
SHA183ba3be29cc49a504d1470ce123f30f9ad47c71d
SHA2562e9899d37f191877759856b52098739f596d7dfceabee11fdfa33e8ead03bc77
SHA512f5cc49441ca1ed8593f641fc50dac9ebc5045569e43cca795fe0375379ad1914cfc454371e0cfdb5ef19271777a6670daa2e311a3a1f4ead207026cd522d76c9
-
Filesize
1KB
MD5f6f881b9785241a3de9c2a4ebe54535e
SHA116443fee3176d8a4e9d9e707983a5fbff30970e5
SHA2569e2c2d4b0790cd144a0d8eb6aae285cf79f68f06020ea97e2cec1d3360c661de
SHA512e193c4d1e7e027654ae4e00075abab4f442b139871b9f0750cbbbfab521ee45d8dc6f4282908d0a80e40ea29a2f203cbfebf816f48e4a67f5a7a9132c97ca832
-
Filesize
1KB
MD57f3eb1e4a10cf08740e679f60a3c3e12
SHA1c2260d391bb5b0b3bd632d2c9ea6389d4454c160
SHA256596659d82b2f685b4355b97520ecb4354dd07078be87bd37c222dc0ea4169042
SHA512f93a8cd37a4466b3d94049accb302fa669216acf8bd299083c5d2a214f8977288ba844546613c4417ae2f423e7e430b15f2d2f7c50cdf7aba65dac9f7b3219e1
-
Filesize
1KB
MD593e116052d747ffead59aede55a2a446
SHA1fddfe35851c3f5fd523c727a10cf2ddb4eb1f3dd
SHA25674fd8ae2c5237dec3c3991de39a6c0977a0b68c122338c9093c066cf012c1522
SHA51242e8d0078ee6aa1d55099626f0d8d5329f2fa6626f0d874ebbed1e48c28401eecf65cb168fc890e9758f97b179ffac81eb0b6b6af0e44b080262da14926fa6e8
-
Filesize
1KB
MD593e116052d747ffead59aede55a2a446
SHA1fddfe35851c3f5fd523c727a10cf2ddb4eb1f3dd
SHA25674fd8ae2c5237dec3c3991de39a6c0977a0b68c122338c9093c066cf012c1522
SHA51242e8d0078ee6aa1d55099626f0d8d5329f2fa6626f0d874ebbed1e48c28401eecf65cb168fc890e9758f97b179ffac81eb0b6b6af0e44b080262da14926fa6e8
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
4B
MD5c43ff68125850b7ff83a66923bc9f628
SHA1e81d01ed239b9381f1f97f8bebee30ad7dba044b
SHA256a5559355ef7ec1d644171cbd8d566c73485c58fcfb0c698814ba238fc6ea1bbd
SHA512fbe4d5d7118a1f27177619d7c9e8d2ada10ad0cc4cbc92ad93949f66c168392eeb8b102e8ba43fd22410af918196f8317e1a246236d914d0afcc0dd91976d03e
-
Filesize
916KB
MD5d8ce5a1eaae8ae730b8ca3abbedab5c4
SHA143d6dbd27ab28f1040ff1bdf708dd719b7a1409f
SHA256d506de68891b6b8ce975e145940801fafb5d0d9113674aa8574ac24f9f97e277
SHA512508b9e1549a192eca48951eb2c50a2977863701aec382190cd629c714916e8306d2a0adc177e0f28928ce75a5e616ac63488262c1f61640bc4d999d3ebeb0c01
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
452KB
MD5de7f6c3fe8b1bd40829cb9e8268fb7e8
SHA1379a85b9d762f18820cada3b6e60328d7e6baf2b
SHA256f030e9e622086519fba0c811abd6f1f3d68ee41308f276111773eed8be282b55
SHA51213c61c35c7d4cc47f9ac62b2e9c6dae5ce454d163b0fee203a3a961ee9877471a0ae53355bee676e9bca1dccad75844c1a35f3bdbe11f0d7c9a5219b23f2fd65
-
Filesize
500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
Filesize
500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
Filesize
500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
Filesize
500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b