Analysis
-
max time kernel
136s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
31-10-2023 14:09
Static task
static1
Behavioral task
behavioral1
Sample
d6832398e3bc9156a660745f427dc1c2392ce4e9a872e04f41f62d0c6bae07a8.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
d6832398e3bc9156a660745f427dc1c2392ce4e9a872e04f41f62d0c6bae07a8.exe
Resource
win10v2004-20231023-en
General
-
Target
d6832398e3bc9156a660745f427dc1c2392ce4e9a872e04f41f62d0c6bae07a8.exe
-
Size
2.6MB
-
MD5
6402438591b548121f54b0706a2c6423
-
SHA1
e052789ebad7dc8d6f8505a9295b0576babd125e
-
SHA256
d6832398e3bc9156a660745f427dc1c2392ce4e9a872e04f41f62d0c6bae07a8
-
SHA512
c615e6337a9507bfaaff14e23043e206351d48bf7ba1d0c244c4bc8a08f411b4aa27f9a9074a87b320007b3cfca448306752fd343392bdde83b851b0e7daadef
-
SSDEEP
49152:OW6IfKsucUSdXRc8jfi8sH9LyrgSnem02SIi7oOBX4twfDI4OzLbT3:RxucUkGwoBrSn9hFi73BV7xO33
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1068 VCREDI~3.EXE -
Loads dropped DLL 1 IoCs
pid Process 2184 MsiExec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d6832398e3bc9156a660745f427dc1c2392ce4e9a872e04f41f62d0c6bae07a8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" VCREDI~3.EXE -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Microsoft Shared\VC\msdia80.dll msiexec.exe -
Drops file in Windows directory 49 IoCs
description ioc Process File created C:\Windows\WinSxS\InstallTemp\20231031144150948.0\ATL80.dll msiexec.exe File opened for modification C:\Windows\Installer\e58fad6.msi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151510.0\mfcm80u.dll msiexec.exe File created C:\Windows\Installer\e58fada.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144150948.0\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_473666fd.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151135.0\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_e6967989.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151948.0\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_0ccc058c.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151948.0\mfc80FRA.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144152354.0\x86_Microsoft.VC80.OpenMP_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_e79c4723.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151948.0\mfc80CHS.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144152448.0\8.0.50727.4053.policy msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151948.0\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_0ccc058c.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144152557.0\8.0.50727.4053.cat msiexec.exe File opened for modification C:\Windows\Installer\MSI806.tmp msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144152448.0\8.0.50727.4053.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144153573.0\8.0.50727.4053.policy msiexec.exe File created C:\Windows\Installer\SourceHash{837b34e3-7c30-493c-8f6a-2b0f04e2912c} msiexec.exe File opened for modification C:\Windows\Installer\MSIFE41.tmp msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151135.0\msvcp80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144152354.0\x86_Microsoft.VC80.OpenMP_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_e79c4723.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144152354.0\vcomp.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144154870.0\8.0.50727.4053.policy msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151510.0\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_b77cec8e.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151948.0\mfc80ESP.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144154870.0\8.0.50727.4053.cat msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20231031144150948.0 msiexec.exe File created C:\Windows\Installer\e58fad6.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151135.0\msvcm80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151510.0\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_b77cec8e.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151510.0\mfc80u.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151948.0\mfc80JPN.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144153573.0\8.0.50727.4053.cat msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151948.0\mfc80ITA.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151948.0\mfc80KOR.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151135.0\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_e6967989.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151510.0\mfcm80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151948.0\mfc80DEU.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144152698.0\8.0.50727.4053.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144152698.0\8.0.50727.4053.policy msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151135.0\msvcr80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144152557.0\8.0.50727.4053.policy msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20231031144151135.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144150948.0\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_473666fd.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151510.0\mfc80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151948.0\mfc80CHT.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031144151948.0\mfc80ENU.dll msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe -
Modifies registry class 45 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\AA5D9C68C00F12943B2F6CA09FE28244\3e43b73803c7c394f8a6b2f0402e19c2 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\SourceList\PackageName = "vcredist.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\SourceList\Media\1 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\SourceList\Media\10 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.ATL,type="win32",version="8.0.50727.4053",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 3f004f007700390052005a004800670055003f005d004a004b0073002700780077005a0043003200560043005f005200650064006900730074003e00700052005e007000580049006000510075006f00650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.4053",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 3f004f007700390052005a004800670055003f005d004a004b0073002700780077005a0043003200560043005f005200650064006900730074003e006600720038005f006c0028006d0032004e004400650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\ProductName = "Microsoft Visual C++ 2005 Redistributable" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\SourceList\Media\3 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\SourceList\Media\11 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.OpenMP,type="win32",version="8.0.50727.4053",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 3f004f007700390052005a004800670055003f005d004a004b0073002700780077005a0043003200560043005f005200650064006900730074003e0035006f00300068002c0070004d0076004e003d00650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\3e43b73803c7c394f8a6b2f0402e19c2\Servicing_Key msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\Version = "134276921" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\SourceList\Media\6 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\SourceList\Media\8 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\Clients = 3a0000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.4053",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 3f004f007700390052005a004800670055003f005d004a004b0073002700780077005a0043003200560043005f005200650064006900730074003e0061005a004f002c0048002a004b00320060004500650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.4053",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 3f004f007700390052005a004800670055003f005d004a004b0073002700780077005a0043003200560043005f005200650064006900730074003e003d0024006b00600049004e005d00490038004300650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\SourceList\Media\2 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.MFC,type="win32",version="8.0.50727.4053",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 3f004f007700390052005a004800670055003f005d004a004b0073002700780077005a0043003200560043005f005200650064006900730074003e0021004d00210026005a005a006300300025006e00650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.OpenMP,type="win32-policy",version="8.0.50727.4053",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 3f004f007700390052005a004800670055003f005d004a004b0073002700780077005a0043003200560043005f005200650064006900730074003e00370030002d0054002400210028002a0026004e00650038004d006b0062004900640046007700550000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\Language = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\AA5D9C68C00F12943B2F6CA09FE28244 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\SourceList\Media\5 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.4053",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 3f004f007700390052005a004800670055003f005d004a004b0073002700780077005a0043003200560043005f005200650064006900730074003e0036006b007d00700048004c004800240053004400650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\3e43b73803c7c394f8a6b2f0402e19c2\VC_Redist msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\PackageCode = "89402836B2F60B04F9803CF6D2C84E21" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.4053",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 3f004f007700390052005a004800670055003f005d004a004b0073002700780077005a0043003200560043005f005200650064006900730074003e006900450024005b004d00310025002e0064002700650038004d006b0062004900640046007700550000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\SourceList\Media\4 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\SourceList\Media\9 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.CRT,type="win32",version="8.0.50727.4053",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 3f004f007700390052005a004800670055003f005d004a004b0073002700780077005a0043003200560043005f005200650064006900730074003e005f006a0030002c0059005d007300210053006f00650038004d006b0062004900640046007700550000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\3e43b73803c7c394f8a6b2f0402e19c2 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3e43b73803c7c394f8a6b2f0402e19c2\SourceList\Media\7 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4648 msiexec.exe 4648 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1100 msiexec.exe Token: SeIncreaseQuotaPrivilege 1100 msiexec.exe Token: SeSecurityPrivilege 4648 msiexec.exe Token: SeCreateTokenPrivilege 1100 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1100 msiexec.exe Token: SeLockMemoryPrivilege 1100 msiexec.exe Token: SeIncreaseQuotaPrivilege 1100 msiexec.exe Token: SeMachineAccountPrivilege 1100 msiexec.exe Token: SeTcbPrivilege 1100 msiexec.exe Token: SeSecurityPrivilege 1100 msiexec.exe Token: SeTakeOwnershipPrivilege 1100 msiexec.exe Token: SeLoadDriverPrivilege 1100 msiexec.exe Token: SeSystemProfilePrivilege 1100 msiexec.exe Token: SeSystemtimePrivilege 1100 msiexec.exe Token: SeProfSingleProcessPrivilege 1100 msiexec.exe Token: SeIncBasePriorityPrivilege 1100 msiexec.exe Token: SeCreatePagefilePrivilege 1100 msiexec.exe Token: SeCreatePermanentPrivilege 1100 msiexec.exe Token: SeBackupPrivilege 1100 msiexec.exe Token: SeRestorePrivilege 1100 msiexec.exe Token: SeShutdownPrivilege 1100 msiexec.exe Token: SeDebugPrivilege 1100 msiexec.exe Token: SeAuditPrivilege 1100 msiexec.exe Token: SeSystemEnvironmentPrivilege 1100 msiexec.exe Token: SeChangeNotifyPrivilege 1100 msiexec.exe Token: SeRemoteShutdownPrivilege 1100 msiexec.exe Token: SeUndockPrivilege 1100 msiexec.exe Token: SeSyncAgentPrivilege 1100 msiexec.exe Token: SeEnableDelegationPrivilege 1100 msiexec.exe Token: SeManageVolumePrivilege 1100 msiexec.exe Token: SeImpersonatePrivilege 1100 msiexec.exe Token: SeCreateGlobalPrivilege 1100 msiexec.exe Token: SeBackupPrivilege 1128 vssvc.exe Token: SeRestorePrivilege 1128 vssvc.exe Token: SeAuditPrivilege 1128 vssvc.exe Token: SeBackupPrivilege 4648 msiexec.exe Token: SeRestorePrivilege 4648 msiexec.exe Token: SeRestorePrivilege 4648 msiexec.exe Token: SeTakeOwnershipPrivilege 4648 msiexec.exe Token: SeRestorePrivilege 4648 msiexec.exe Token: SeTakeOwnershipPrivilege 4648 msiexec.exe Token: SeRestorePrivilege 4648 msiexec.exe Token: SeTakeOwnershipPrivilege 4648 msiexec.exe Token: SeRestorePrivilege 4648 msiexec.exe Token: SeTakeOwnershipPrivilege 4648 msiexec.exe Token: SeRestorePrivilege 4648 msiexec.exe Token: SeTakeOwnershipPrivilege 4648 msiexec.exe Token: SeRestorePrivilege 4648 msiexec.exe Token: SeTakeOwnershipPrivilege 4648 msiexec.exe Token: SeRestorePrivilege 4648 msiexec.exe Token: SeTakeOwnershipPrivilege 4648 msiexec.exe Token: SeRestorePrivilege 4648 msiexec.exe Token: SeTakeOwnershipPrivilege 4648 msiexec.exe Token: SeRestorePrivilege 4648 msiexec.exe Token: SeTakeOwnershipPrivilege 4648 msiexec.exe Token: SeRestorePrivilege 4648 msiexec.exe Token: SeTakeOwnershipPrivilege 4648 msiexec.exe Token: SeRestorePrivilege 4648 msiexec.exe Token: SeTakeOwnershipPrivilege 4648 msiexec.exe Token: SeRestorePrivilege 4648 msiexec.exe Token: SeTakeOwnershipPrivilege 4648 msiexec.exe Token: SeRestorePrivilege 4648 msiexec.exe Token: SeTakeOwnershipPrivilege 4648 msiexec.exe Token: SeRestorePrivilege 4648 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1100 msiexec.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4884 wrote to memory of 1068 4884 d6832398e3bc9156a660745f427dc1c2392ce4e9a872e04f41f62d0c6bae07a8.exe 97 PID 4884 wrote to memory of 1068 4884 d6832398e3bc9156a660745f427dc1c2392ce4e9a872e04f41f62d0c6bae07a8.exe 97 PID 4884 wrote to memory of 1068 4884 d6832398e3bc9156a660745f427dc1c2392ce4e9a872e04f41f62d0c6bae07a8.exe 97 PID 1068 wrote to memory of 1100 1068 VCREDI~3.EXE 98 PID 1068 wrote to memory of 1100 1068 VCREDI~3.EXE 98 PID 1068 wrote to memory of 1100 1068 VCREDI~3.EXE 98 PID 4648 wrote to memory of 2872 4648 msiexec.exe 118 PID 4648 wrote to memory of 2872 4648 msiexec.exe 118 PID 4648 wrote to memory of 2184 4648 msiexec.exe 121 PID 4648 wrote to memory of 2184 4648 msiexec.exe 121 PID 4648 wrote to memory of 2184 4648 msiexec.exe 121 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6832398e3bc9156a660745f427dc1c2392ce4e9a872e04f41f62d0c6bae07a8.exe"C:\Users\Admin\AppData\Local\Temp\d6832398e3bc9156a660745f427dc1c2392ce4e9a872e04f41f62d0c6bae07a8.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\VCREDI~3.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\VCREDI~3.EXE2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\msiexec.exemsiexec /i vcredist.msi3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1100
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:2872
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2F203E989E54ABAD2311A62BA618A4A82⤵
- Loads dropped DLL
PID:2184
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1128
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5c5c698758bd9da02cc2ef94dcf1b4637
SHA11d6773537b0baba779090c7fa29be43d2130c3dd
SHA256e1df4fda1f4f6a5d9faa94cc53e77458a53c56a87df4f1062708095150c86dbf
SHA512c238860204de3933c7c41ba5f621f957d602286fa3a19a1bf4b6b272d8b417a20f5351ccf6ae5b46dde6ae938c7158e0f11d610e7a76a3530ba6825a96c9196b
-
Filesize
2.6MB
MD5c5c698758bd9da02cc2ef94dcf1b4637
SHA11d6773537b0baba779090c7fa29be43d2130c3dd
SHA256e1df4fda1f4f6a5d9faa94cc53e77458a53c56a87df4f1062708095150c86dbf
SHA512c238860204de3933c7c41ba5f621f957d602286fa3a19a1bf4b6b272d8b417a20f5351ccf6ae5b46dde6ae938c7158e0f11d610e7a76a3530ba6825a96c9196b
-
Filesize
247KB
MD5d5dd8a90812067e0ccb23a7299f82562
SHA15787391891cef8295666bce637d10e992d021d81
SHA25671a4560b0eb5e45c385ce3aef154d97fa944b762f9aff3b3b9364d42bd1d5afd
SHA512d38d3bcb8a640538a3a1b4052727d8d291d8d17218ba1abcaab1dca615bd83d3317a4bed89e495fadfbe6d20791562e5a8032284ae1cfeadc0020337ea0fe673
-
Filesize
2.6MB
MD5f194e681c552647c95441877b5552415
SHA1285c6b1dbbc2d1525c9b1c276a4901b98d49b202
SHA2566d4f42d5856384c2566ed79bdc587993208013640b035b04540de9f05ee597d6
SHA5128ed21ce7829a1cb6c2dd4eff2e3701171aeba5b7e4337eaf0ddff86ea3fda812198a2e3fb4f1873b129944bdc8ddb09ebbd78e5c2b9811900cb853ef2afdab8c
-
Filesize
28KB
MD585221b3bcba8dbe4b4a46581aa49f760
SHA1746645c92594bfc739f77812d67cfd85f4b92474
SHA256f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f
SHA512060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d
-
Filesize
28KB
MD585221b3bcba8dbe4b4a46581aa49f760
SHA1746645c92594bfc739f77812d67cfd85f4b92474
SHA256f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f
SHA512060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d
-
Filesize
2.6MB
MD5f194e681c552647c95441877b5552415
SHA1285c6b1dbbc2d1525c9b1c276a4901b98d49b202
SHA2566d4f42d5856384c2566ed79bdc587993208013640b035b04540de9f05ee597d6
SHA5128ed21ce7829a1cb6c2dd4eff2e3701171aeba5b7e4337eaf0ddff86ea3fda812198a2e3fb4f1873b129944bdc8ddb09ebbd78e5c2b9811900cb853ef2afdab8c
-
Filesize
23.0MB
MD57c941df32e2c2ec59315dbd869155fbf
SHA1d8c07d8d585c493d39d8c9e4c63b68114fcfabb6
SHA256e1876068fa016fcb3e0a6dfcc5a9ff52a8cd69f594ba773c55072bfb295d8bfc
SHA512d6bc2f19a7e917f0b54d2a94ab123ed7b15e7e6e977d26551df0578ea1a348848f0ea5a7e5d58bc9ad59f61265e3cfb2d986b87b52dc0f5f34d91993cfb21b8e
-
\??\Volume{03226c32-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{08a3091f-f82e-4f36-864b-87e3229f739b}_OnDiskSnapshotProp
Filesize5KB
MD56cec6e7adc7d8a2bf3b2d2bab314fbf5
SHA1772508c7aa775cf6ff50eebfb6e53baec1a9f5fd
SHA256d17a09b28f7e240076f61a7588375a3f7e2eaf6d8f714a72d3f74721c822d0ef
SHA512cb07321c6218c5ad5dfab8dc62d71ccaa3cb0b407093ad6545f924e7c0871fd06b647f62d83346e42a8f6a035932da07ed231c5df67116b6f6aa59ab2def66d8