Analysis
-
max time kernel
138s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
03/11/2023, 22:28
Static task
static1
Behavioral task
behavioral1
Sample
8177455ab89cc96f0c26bc42907da1a4f0b21fdc96a0cc96650843fd616551f4.msi
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
8177455ab89cc96f0c26bc42907da1a4f0b21fdc96a0cc96650843fd616551f4.msi
Resource
win10v2004-20231023-en
Behavioral task
behavioral3
Sample
8c226e1f640b570a4a542078a7db59bb1f1a55cf143782d93514e3bd86dc07a0.msi
Resource
win7-20231023-en
Behavioral task
behavioral4
Sample
8c226e1f640b570a4a542078a7db59bb1f1a55cf143782d93514e3bd86dc07a0.msi
Resource
win10v2004-20231023-en
Behavioral task
behavioral5
Sample
c3c0cf25d682e981c7ce1cc0a00fa2b8b46cce2fa49abe38bb412da21da99cb7.exe
Resource
win7-20231023-en
Behavioral task
behavioral6
Sample
c3c0cf25d682e981c7ce1cc0a00fa2b8b46cce2fa49abe38bb412da21da99cb7.exe
Resource
win10v2004-20231023-en
General
-
Target
8177455ab89cc96f0c26bc42907da1a4f0b21fdc96a0cc96650843fd616551f4.msi
-
Size
126KB
-
MD5
478dcb54e0a610a160a079656b9582de
-
SHA1
5ea03fa8326ed87a0c81740092c131f23bc5f651
-
SHA256
8177455ab89cc96f0c26bc42907da1a4f0b21fdc96a0cc96650843fd616551f4
-
SHA512
3b1676e12e9b185e9f5ca7dfd43702fd04cc237c21b42137204db0d91bef39e778159115b1113ad3686e45ff9b2df3e5157a3d402ccccd87a656ddbf2b6c734e
-
SSDEEP
1536:1lnjg5f3DXJLAsfog8Ct45QgVuS3R7YjRk8vYRUoAd2Qf:joJLAsmdi
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (177) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 1804 MSIC9F3.tmp -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\J: msiexec.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\diagnostics\system\Audio\CL_Invocation.ps1.locked MSIC9F3.tmp File opened for modification C:\Windows\Help\mui\040C\msdasc.chm MSIC9F3.tmp File created C:\Windows\ImmersiveControlPanel\images\TinyTile.contrast-white_scale-100.png.locked MSIC9F3.tmp File created C:\Windows\assembly\GAC_MSIL\System.Transactions.Resources\2.0.0.0_de_b77a5c561934e089\READ_ME4.html MSIC9F3.tmp File created C:\Windows\ImmersiveControlPanel\images\wide.Devices.png.locked MSIC9F3.tmp File opened for modification C:\Windows\PLA\Rules\en-US\Rules.System.Memory.xml MSIC9F3.tmp File created C:\Windows\PLA\Rules\fr-FR\Rules.System.CPU.xml.locked MSIC9F3.tmp File created C:\Windows\servicing\Packages\Containers-OptionalFeature-DisposableClientVM-Package~31bf3856ad364e35~amd64~~10.0.19041.1288.mum.locked MSIC9F3.tmp File created C:\Windows\servicing\Packages\HyperV-VmTpm-Package~31bf3856ad364e35~amd64~fr-FR~10.0.19041.1.mum.locked MSIC9F3.tmp File created C:\Windows\assembly\GAC_64\ISymWrapper\READ_ME4.html MSIC9F3.tmp File created C:\Windows\ImmersiveControlPanel\images\splashscreen.contrast-black_scale-150.png.locked MSIC9F3.tmp File opened for modification C:\Windows\ImmersiveControlPanel\images\wide.Apps.png MSIC9F3.tmp File created C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\CP1257.TXT.locked MSIC9F3.tmp File created C:\Windows\servicing\InboxFodMetadataCache\metadata\Language.Basic~sah-ru~1.0.mum.locked MSIC9F3.tmp File created C:\Windows\assembly\GAC\MSDATASRC\READ_ME4.html MSIC9F3.tmp File created C:\Windows\diagnostics\system\Printer\VF_PrinterTurnedOff.ps1.locked MSIC9F3.tmp File created C:\Windows\PLA\Reports\ja-JP\Report.System.Common.xml.locked MSIC9F3.tmp File created C:\Windows\ServiceState\EventLog\READ_ME4.html MSIC9F3.tmp File created C:\Windows\servicing\Packages\HyperV-Virtio-Package~31bf3856ad364e35~amd64~ja-JP~10.0.19041.1.mum.locked MSIC9F3.tmp File opened for modification C:\Windows\Media\Windows User Account Control.wav MSIC9F3.tmp File created C:\Windows\servicing\InboxFodMetadataCache\metadata\Language.TextToSpeech~ru-ru~1.0.mum.locked MSIC9F3.tmp File created C:\Windows\servicing\Packages\HyperV-VmSerial-Package~31bf3856ad364e35~amd64~~10.0.19041.153.mum.locked MSIC9F3.tmp File created C:\Windows\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\READ_ME4.html MSIC9F3.tmp File created C:\Windows\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility.Resources\1.0.0.0_ja_31bf3856ad364e35\READ_ME4.html MSIC9F3.tmp File created C:\Windows\diagnostics\system\Networking\UtilitySetConstants.ps1.locked MSIC9F3.tmp File created C:\Windows\diagnostics\system\Power\de-DE\READ_ME4.html MSIC9F3.tmp File created C:\Windows\DiagTrack\Scenarios\windows.uif_ondemand.xml.locked MSIC9F3.tmp File created C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.A26c32abb#\ace0ccf90f3ff2439a125417206b62ff\READ_ME4.html MSIC9F3.tmp File created C:\Windows\diagnostics\system\BITS\RS_BITSACL.ps1.locked MSIC9F3.tmp File created C:\Windows\diagnostics\system\Printer\TS_SpoolerCrashing.ps1.locked MSIC9F3.tmp File opened for modification C:\Windows\assembly\pubpol24.dat MSIC9F3.tmp File created C:\Windows\assembly\GAC_MSIL\dfsvc\READ_ME4.html MSIC9F3.tmp File created C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\READ_ME4.html MSIC9F3.tmp File created C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Resources\8.0.0.0_fr_b03f5f7f11d50a3a\READ_ME4.html MSIC9F3.tmp File created C:\Windows\assembly\GAC_MSIL\System.Web.Abstractions.Resources\3.5.0.0_de_31bf3856ad364e35\READ_ME4.html MSIC9F3.tmp File created C:\Windows\Help\mui\0411\msorcl32.chm.locked MSIC9F3.tmp File created C:\Windows\OCR\en-us\READ_ME4.html MSIC9F3.tmp File opened for modification C:\Windows\PLA\Rules\it-IT\Rules.System.Memory.xml MSIC9F3.tmp File created C:\Windows\assembly\GAC_MSIL\System.Data.Resources\READ_ME4.html MSIC9F3.tmp File opened for modification C:\Windows\servicing\Editions\ProfessionalSingleLanguageEdition.xml MSIC9F3.tmp File created C:\Windows\servicing\Packages\HyperV-Storage-VirtualDevice-PMEM-merged-Package~31bf3856ad364e35~amd64~ja-JP~10.0.19041.1.mum.locked MSIC9F3.tmp File created C:\Windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.v3.5\READ_ME4.html MSIC9F3.tmp File created C:\Windows\assembly\GAC_MSIL\System.ServiceModel.Web.Resources\3.5.0.0_es_31bf3856ad364e35\READ_ME4.html MSIC9F3.tmp File opened for modification C:\Windows\ImmersiveControlPanel\images\splashscreen.contrast-black_scale-125.png MSIC9F3.tmp File opened for modification C:\Windows\ImmersiveControlPanel\Settings\AllSystemSettings_{253E530E-387D-4BC2-959D-E6F86122E5F2}.xml MSIC9F3.tmp File created C:\Windows\servicing\InboxFodMetadataCache\metadata\Language.OCR~fr-fr~1.0.mum.locked MSIC9F3.tmp File created C:\Windows\ImmersiveControlPanel\images\Holographic.png.locked MSIC9F3.tmp File created C:\Windows\assembly\GAC\Extensibility\7.0.3300.0__b03f5f7f11d50a3a\READ_ME4.html MSIC9F3.tmp File created C:\Windows\diagnostics\system\WindowsMediaPlayerConfiguration\ja-JP\READ_ME4.html MSIC9F3.tmp File created C:\Windows\PLA\Reports\ja-JP\Report.System.Disk.xml.locked MSIC9F3.tmp File opened for modification C:\Windows\PLA\Reports\de-DE\Report.System.NetDiagFramework.xml MSIC9F3.tmp File created C:\Windows\servicing\Packages\HyperV-Storage-QoS-Package~31bf3856ad364e35~amd64~en-US~10.0.19041.1.mum.locked MSIC9F3.tmp File created C:\Windows\servicing\Packages\HyperV-UX-UI-62-Package~31bf3856ad364e35~amd64~de-DE~10.0.19041.1.mum.locked MSIC9F3.tmp File opened for modification C:\Windows\apppatch\drvmain.sdb MSIC9F3.tmp File created C:\Windows\ImmersiveControlPanel\images\logo.scale-200.png.locked MSIC9F3.tmp File opened for modification C:\Windows\PLA\Reports\es-ES\Report.System.Memory.xml MSIC9F3.tmp File created C:\Windows\servicing\InboxFodMetadataCache\metadata\Media.WindowsMediaPlayer~~12.0.mum.locked MSIC9F3.tmp File created C:\Windows\servicing\Packages\HyperV-VID-Package~31bf3856ad364e35~amd64~en-US~10.0.19041.1.mum.locked MSIC9F3.tmp File created C:\Windows\ImmersiveControlPanel\images\TinyTile.scale-125.png.locked MSIC9F3.tmp File created C:\Windows\servicing\Packages\DiskIo-QoS-Package~31bf3856ad364e35~amd64~it-IT~10.0.19041.1.mum.locked MSIC9F3.tmp File created C:\Windows\diagnostics\system\WindowsUpdate\cl_windowsversion.ps1.locked MSIC9F3.tmp File created C:\Windows\assembly\GAC_MSIL\Microsoft.Ink.Resources\6.1.0.0_it_31bf3856ad364e35\READ_ME4.html MSIC9F3.tmp File created C:\Windows\assembly\GAC_MSIL\System.Core.Resources\3.5.0.0_ja_b77a5c561934e089\READ_ME4.html MSIC9F3.tmp File created C:\Windows\assembly\GAC_MSIL\System.Data.Entity.Design.Resources\3.5.0.0_it_b77a5c561934e089\READ_ME4.html MSIC9F3.tmp -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 0000000004000000064ad0c2742b1dab0000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff000000002701010000080000064ad0c20000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff000000000700010000680900064ad0c2000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1d064ad0c2000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000064ad0c200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4436 vssadmin.exe -
Kills process with taskkill 40 IoCs
pid Process 1464 taskkill.exe 2320 taskkill.exe 844 taskkill.exe 2272 taskkill.exe 1304 taskkill.exe 4916 taskkill.exe 4152 taskkill.exe 4176 taskkill.exe 3376 taskkill.exe 4232 taskkill.exe 3852 taskkill.exe 4272 taskkill.exe 3628 taskkill.exe 5028 taskkill.exe 1624 taskkill.exe 2184 taskkill.exe 1048 taskkill.exe 2640 taskkill.exe 5044 taskkill.exe 3132 taskkill.exe 1280 taskkill.exe 812 taskkill.exe 4440 taskkill.exe 2368 taskkill.exe 3892 taskkill.exe 4496 taskkill.exe 2176 taskkill.exe 3332 taskkill.exe 1376 taskkill.exe 1564 taskkill.exe 1016 taskkill.exe 1428 taskkill.exe 1520 taskkill.exe 3088 taskkill.exe 4072 taskkill.exe 5048 taskkill.exe 912 taskkill.exe 4456 taskkill.exe 3632 taskkill.exe 1884 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4416 msiexec.exe 4416 msiexec.exe 1804 MSIC9F3.tmp 1804 MSIC9F3.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4052 msiexec.exe Token: SeIncreaseQuotaPrivilege 4052 msiexec.exe Token: SeSecurityPrivilege 4416 msiexec.exe Token: SeCreateTokenPrivilege 4052 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4052 msiexec.exe Token: SeLockMemoryPrivilege 4052 msiexec.exe Token: SeIncreaseQuotaPrivilege 4052 msiexec.exe Token: SeMachineAccountPrivilege 4052 msiexec.exe Token: SeTcbPrivilege 4052 msiexec.exe Token: SeSecurityPrivilege 4052 msiexec.exe Token: SeTakeOwnershipPrivilege 4052 msiexec.exe Token: SeLoadDriverPrivilege 4052 msiexec.exe Token: SeSystemProfilePrivilege 4052 msiexec.exe Token: SeSystemtimePrivilege 4052 msiexec.exe Token: SeProfSingleProcessPrivilege 4052 msiexec.exe Token: SeIncBasePriorityPrivilege 4052 msiexec.exe Token: SeCreatePagefilePrivilege 4052 msiexec.exe Token: SeCreatePermanentPrivilege 4052 msiexec.exe Token: SeBackupPrivilege 4052 msiexec.exe Token: SeRestorePrivilege 4052 msiexec.exe Token: SeShutdownPrivilege 4052 msiexec.exe Token: SeDebugPrivilege 4052 msiexec.exe Token: SeAuditPrivilege 4052 msiexec.exe Token: SeSystemEnvironmentPrivilege 4052 msiexec.exe Token: SeChangeNotifyPrivilege 4052 msiexec.exe Token: SeRemoteShutdownPrivilege 4052 msiexec.exe Token: SeUndockPrivilege 4052 msiexec.exe Token: SeSyncAgentPrivilege 4052 msiexec.exe Token: SeEnableDelegationPrivilege 4052 msiexec.exe Token: SeManageVolumePrivilege 4052 msiexec.exe Token: SeImpersonatePrivilege 4052 msiexec.exe Token: SeCreateGlobalPrivilege 4052 msiexec.exe Token: SeBackupPrivilege 3640 vssvc.exe Token: SeRestorePrivilege 3640 vssvc.exe Token: SeAuditPrivilege 3640 vssvc.exe Token: SeBackupPrivilege 4416 msiexec.exe Token: SeRestorePrivilege 4416 msiexec.exe Token: SeRestorePrivilege 4416 msiexec.exe Token: SeTakeOwnershipPrivilege 4416 msiexec.exe Token: SeRestorePrivilege 4416 msiexec.exe Token: SeTakeOwnershipPrivilege 4416 msiexec.exe Token: SeRestorePrivilege 4416 msiexec.exe Token: SeTakeOwnershipPrivilege 4416 msiexec.exe Token: SeBackupPrivilege 2132 srtasks.exe Token: SeRestorePrivilege 2132 srtasks.exe Token: SeSecurityPrivilege 2132 srtasks.exe Token: SeTakeOwnershipPrivilege 2132 srtasks.exe Token: SeDebugPrivilege 1804 MSIC9F3.tmp Token: SeBackupPrivilege 2132 srtasks.exe Token: SeRestorePrivilege 2132 srtasks.exe Token: SeSecurityPrivilege 2132 srtasks.exe Token: SeTakeOwnershipPrivilege 2132 srtasks.exe Token: SeDebugPrivilege 5028 taskkill.exe Token: SeDebugPrivilege 3332 taskkill.exe Token: SeDebugPrivilege 1048 taskkill.exe Token: SeDebugPrivilege 1520 taskkill.exe Token: SeDebugPrivilege 2640 taskkill.exe Token: SeDebugPrivilege 4176 taskkill.exe Token: SeDebugPrivilege 3376 taskkill.exe Token: SeDebugPrivilege 3088 taskkill.exe Token: SeDebugPrivilege 1376 taskkill.exe Token: SeDebugPrivilege 4232 taskkill.exe Token: SeDebugPrivilege 3852 taskkill.exe Token: SeDebugPrivilege 4072 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4052 msiexec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4416 wrote to memory of 2132 4416 msiexec.exe 111 PID 4416 wrote to memory of 2132 4416 msiexec.exe 111 PID 4416 wrote to memory of 1804 4416 msiexec.exe 113 PID 4416 wrote to memory of 1804 4416 msiexec.exe 113 PID 1804 wrote to memory of 2852 1804 MSIC9F3.tmp 115 PID 1804 wrote to memory of 2852 1804 MSIC9F3.tmp 115 PID 2852 wrote to memory of 4436 2852 cmd.exe 117 PID 2852 wrote to memory of 4436 2852 cmd.exe 117 PID 1804 wrote to memory of 4496 1804 MSIC9F3.tmp 119 PID 1804 wrote to memory of 4496 1804 MSIC9F3.tmp 119 PID 4496 wrote to memory of 5028 4496 cmd.exe 120 PID 4496 wrote to memory of 5028 4496 cmd.exe 120 PID 1804 wrote to memory of 1340 1804 MSIC9F3.tmp 121 PID 1804 wrote to memory of 1340 1804 MSIC9F3.tmp 121 PID 1340 wrote to memory of 3332 1340 cmd.exe 123 PID 1340 wrote to memory of 3332 1340 cmd.exe 123 PID 1804 wrote to memory of 4984 1804 MSIC9F3.tmp 125 PID 1804 wrote to memory of 4984 1804 MSIC9F3.tmp 125 PID 4984 wrote to memory of 1048 4984 cmd.exe 126 PID 4984 wrote to memory of 1048 4984 cmd.exe 126 PID 1804 wrote to memory of 3076 1804 MSIC9F3.tmp 127 PID 1804 wrote to memory of 3076 1804 MSIC9F3.tmp 127 PID 3076 wrote to memory of 1520 3076 cmd.exe 129 PID 3076 wrote to memory of 1520 3076 cmd.exe 129 PID 1804 wrote to memory of 4084 1804 MSIC9F3.tmp 130 PID 1804 wrote to memory of 4084 1804 MSIC9F3.tmp 130 PID 4084 wrote to memory of 2640 4084 cmd.exe 132 PID 4084 wrote to memory of 2640 4084 cmd.exe 132 PID 1804 wrote to memory of 3632 1804 MSIC9F3.tmp 133 PID 1804 wrote to memory of 3632 1804 MSIC9F3.tmp 133 PID 3632 wrote to memory of 4176 3632 cmd.exe 135 PID 3632 wrote to memory of 4176 3632 cmd.exe 135 PID 1804 wrote to memory of 844 1804 MSIC9F3.tmp 136 PID 1804 wrote to memory of 844 1804 MSIC9F3.tmp 136 PID 844 wrote to memory of 3376 844 cmd.exe 138 PID 844 wrote to memory of 3376 844 cmd.exe 138 PID 1804 wrote to memory of 3840 1804 MSIC9F3.tmp 139 PID 1804 wrote to memory of 3840 1804 MSIC9F3.tmp 139 PID 3840 wrote to memory of 3088 3840 cmd.exe 141 PID 3840 wrote to memory of 3088 3840 cmd.exe 141 PID 1804 wrote to memory of 2724 1804 MSIC9F3.tmp 142 PID 1804 wrote to memory of 2724 1804 MSIC9F3.tmp 142 PID 2724 wrote to memory of 1376 2724 cmd.exe 144 PID 2724 wrote to memory of 1376 2724 cmd.exe 144 PID 1804 wrote to memory of 4480 1804 MSIC9F3.tmp 145 PID 1804 wrote to memory of 4480 1804 MSIC9F3.tmp 145 PID 4480 wrote to memory of 4232 4480 cmd.exe 147 PID 4480 wrote to memory of 4232 4480 cmd.exe 147 PID 1804 wrote to memory of 5056 1804 MSIC9F3.tmp 148 PID 1804 wrote to memory of 5056 1804 MSIC9F3.tmp 148 PID 5056 wrote to memory of 3852 5056 cmd.exe 150 PID 5056 wrote to memory of 3852 5056 cmd.exe 150 PID 1804 wrote to memory of 1788 1804 MSIC9F3.tmp 151 PID 1804 wrote to memory of 1788 1804 MSIC9F3.tmp 151 PID 1788 wrote to memory of 4072 1788 cmd.exe 153 PID 1788 wrote to memory of 4072 1788 cmd.exe 153 PID 1804 wrote to memory of 2628 1804 MSIC9F3.tmp 154 PID 1804 wrote to memory of 2628 1804 MSIC9F3.tmp 154 PID 2628 wrote to memory of 5048 2628 cmd.exe 156 PID 2628 wrote to memory of 5048 2628 cmd.exe 156 PID 1804 wrote to memory of 1860 1804 MSIC9F3.tmp 157 PID 1804 wrote to memory of 1860 1804 MSIC9F3.tmp 157 PID 1860 wrote to memory of 1564 1860 cmd.exe 159 PID 1860 wrote to memory of 1564 1860 cmd.exe 159 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\8177455ab89cc96f0c26bc42907da1a4f0b21fdc96a0cc96650843fd616551f4.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4052
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\Installer\MSIC9F3.tmp"C:\Windows\Installer\MSIC9F3.tmp" debug2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\system32\cmd.exe"cmd.exe" /c vssadmin delete shadows /all3⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all4⤵
- Interacts with shadow copies
PID:4436
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im msftesql.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\system32\taskkill.exetaskkill /f /im msftesql.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im sqlagent.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\system32\taskkill.exetaskkill /f /im sqlagent.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im sqlbrowser.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\system32\taskkill.exetaskkill /f /im sqlbrowser.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im sqlservr.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\system32\taskkill.exetaskkill /f /im sqlservr.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im sqlwriter.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\system32\taskkill.exetaskkill /f /im sqlwriter.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im oracle.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\system32\taskkill.exetaskkill /f /im oracle.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4176
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im ocssd.exe3⤵
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\system32\taskkill.exetaskkill /f /im ocssd.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3376
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im dbsnmp.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\system32\taskkill.exetaskkill /f /im dbsnmp.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im synctime.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\system32\taskkill.exetaskkill /f /im synctime.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im mydesktopqos.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\system32\taskkill.exetaskkill /f /im mydesktopqos.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4232
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im agntsvc.exeisqlplussvc.exe3⤵
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\system32\taskkill.exetaskkill /f /im agntsvc.exeisqlplussvc.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im xfssvccon.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\system32\taskkill.exetaskkill /f /im xfssvccon.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im mydesktopservice.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\system32\taskkill.exetaskkill /f /im mydesktopservice.exe4⤵
- Kills process with taskkill
PID:5048
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im ocautoupds.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\system32\taskkill.exetaskkill /f /im ocautoupds.exe4⤵
- Kills process with taskkill
PID:1564
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im agntsvc.exeagntsvc.exe3⤵PID:116
-
C:\Windows\system32\taskkill.exetaskkill /f /im agntsvc.exeagntsvc.exe4⤵
- Kills process with taskkill
PID:4440
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im agntsvc.exeencsvc.exe3⤵PID:5112
-
C:\Windows\system32\taskkill.exetaskkill /f /im agntsvc.exeencsvc.exe4⤵
- Kills process with taskkill
PID:4272
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im firefoxconfig.exe3⤵PID:1028
-
C:\Windows\system32\taskkill.exetaskkill /f /im firefoxconfig.exe4⤵
- Kills process with taskkill
PID:1464
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im tbirdconfig.exe3⤵PID:3884
-
C:\Windows\system32\taskkill.exetaskkill /f /im tbirdconfig.exe4⤵
- Kills process with taskkill
PID:5044
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im ocomm.exe3⤵PID:404
-
C:\Windows\system32\taskkill.exetaskkill /f /im ocomm.exe4⤵
- Kills process with taskkill
PID:2368
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im mysqld.exe3⤵PID:1624
-
C:\Windows\system32\taskkill.exetaskkill /f /im mysqld.exe4⤵
- Kills process with taskkill
PID:912
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im mysqld-nt.exe3⤵PID:5056
-
C:\Windows\system32\taskkill.exetaskkill /f /im mysqld-nt.exe4⤵
- Kills process with taskkill
PID:3132
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im mysqld-opt.exe3⤵PID:1788
-
C:\Windows\system32\taskkill.exetaskkill /f /im mysqld-opt.exe4⤵
- Kills process with taskkill
PID:3892
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im dbeng50.exe3⤵PID:3532
-
C:\Windows\system32\taskkill.exetaskkill /f /im dbeng50.exe4⤵
- Kills process with taskkill
PID:2320
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im sqbcoreservice.exe3⤵PID:3312
-
C:\Windows\system32\taskkill.exetaskkill /f /im sqbcoreservice.exe4⤵
- Kills process with taskkill
PID:4456
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im excel.exe3⤵PID:4196
-
C:\Windows\system32\taskkill.exetaskkill /f /im excel.exe4⤵
- Kills process with taskkill
PID:3632
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im infopath.exe3⤵PID:4028
-
C:\Windows\system32\taskkill.exetaskkill /f /im infopath.exe4⤵
- Kills process with taskkill
PID:844
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im msaccess.exe3⤵PID:3840
-
C:\Windows\system32\taskkill.exetaskkill /f /im msaccess.exe4⤵
- Kills process with taskkill
PID:1016
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im mspub.exe3⤵PID:4460
-
C:\Windows\system32\taskkill.exetaskkill /f /im mspub.exe4⤵
- Kills process with taskkill
PID:1428
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im onenote.exe3⤵PID:3160
-
C:\Windows\system32\taskkill.exetaskkill /f /im onenote.exe4⤵
- Kills process with taskkill
PID:1624
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im outlook.exe3⤵PID:1956
-
C:\Windows\system32\taskkill.exetaskkill /f /im outlook.exe4⤵
- Kills process with taskkill
PID:4496
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im powerpnt.exe3⤵PID:1680
-
C:\Windows\system32\taskkill.exetaskkill /f /im powerpnt.exe4⤵
- Kills process with taskkill
PID:2184
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im steam.exe3⤵PID:4084
-
C:\Windows\system32\taskkill.exetaskkill /f /im steam.exe4⤵
- Kills process with taskkill
PID:1884
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im sqlservr.exe3⤵PID:1496
-
C:\Windows\system32\taskkill.exetaskkill /f /im sqlservr.exe4⤵
- Kills process with taskkill
PID:3628
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im thebat.exe3⤵PID:2808
-
C:\Windows\system32\taskkill.exetaskkill /f /im thebat.exe4⤵
- Kills process with taskkill
PID:1280
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im thebat64.exe3⤵PID:3328
-
C:\Windows\system32\taskkill.exetaskkill /f /im thebat64.exe4⤵
- Kills process with taskkill
PID:2272
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im thunderbird.exe3⤵PID:2676
-
C:\Windows\system32\taskkill.exetaskkill /f /im thunderbird.exe4⤵
- Kills process with taskkill
PID:812
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im visio.exe3⤵PID:404
-
C:\Windows\system32\taskkill.exetaskkill /f /im visio.exe4⤵
- Kills process with taskkill
PID:1304
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im winword.exe3⤵PID:2912
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im wordpad.exe3⤵PID:3948
-
C:\Windows\system32\taskkill.exetaskkill /f /im wordpad.exe4⤵
- Kills process with taskkill
PID:4152
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c taskkill /f /im tnslsnr.exe3⤵PID:4216
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1788
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im tnslsnr.exe4⤵
- Kills process with taskkill
PID:2176
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
C:\Windows\system32\taskkill.exetaskkill /f /im winword.exe1⤵
- Kills process with taskkill
PID:4916
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:1884
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1280
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fd783c4ac7dfae763f922102d3b40f6f
SHA19e65fb2b9abb12e64da8d68181d42621270c109f
SHA256ec878fb05904517762b47c795989e1ae43c694c5b02dd4d23e15b3e19466f90b
SHA5126b7f800bed8a3895f1856586d4da45fc8e6e1a19613d25d404e465a2a030ce0a2c4f697e3ef16b833897eaab382a11e6dd84fb78efc90bf8e8aa8e04af28a7f6
-
Filesize
74KB
MD526ff72b0b85e764400724e442c164046
SHA1c789942d013d8b45b6988ecc6491f5f1a1746311
SHA256c3c0cf25d682e981c7ce1cc0a00fa2b8b46cce2fa49abe38bb412da21da99cb7
SHA512fe9fdef93dfc44078cbbedd8d77c150932752be48b5f55eb0477c87bdcc8f4257fbaddf57b7d4a24c975f994d1940862bcd9444dc4b533561a10d27fac6058fe
-
Filesize
74KB
MD526ff72b0b85e764400724e442c164046
SHA1c789942d013d8b45b6988ecc6491f5f1a1746311
SHA256c3c0cf25d682e981c7ce1cc0a00fa2b8b46cce2fa49abe38bb412da21da99cb7
SHA512fe9fdef93dfc44078cbbedd8d77c150932752be48b5f55eb0477c87bdcc8f4257fbaddf57b7d4a24c975f994d1940862bcd9444dc4b533561a10d27fac6058fe
-
Filesize
23.0MB
MD527f78f6d50ae84e1b0917a57389d4074
SHA1d1b83e62fee9781d903796a3a99775e0fe774054
SHA2561be4c9012c770fe0a1a6a7a412b6d624d8999f436b9127a33e148f5b5d5cb88c
SHA5129cee7e81662bd1be8e4fbcee42785dc3a71f40a6cf175f2758e4d36d542fc2489e7ea5b8266ccd2a0f887f33f7fd937c6202bb4cb15044f72c477956ca89fedd
-
\??\Volume{c2d04a06-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{5d6ec4e8-2451-4f3a-a307-b557153371fa}_OnDiskSnapshotProp
Filesize5KB
MD506f3294b973008051a9d9e09477cb826
SHA1a8a43b12488c5b0292ec2e34d34fe4793e786e3c
SHA256a745f9d26d5810fb6daf630b38cd77a706b1e17b6f1920bb54662d6656a73a47
SHA512bd7cdf9312239e11c8fa92321211fbaa2ad858ed9185fbd97ce74097a5a0e984b008ae2a80e9e0f61f44b4259ba3945a5d8ab05ad87279556d15e2250f5f0432