Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02-03-2024 19:13
Static task
static1
Behavioral task
behavioral1
Sample
93a98b919aec23411ae62dba8d0d22f939da45dec19db2b4e7293124d8f1507f.msi
Resource
win7-20240221-en
General
-
Target
93a98b919aec23411ae62dba8d0d22f939da45dec19db2b4e7293124d8f1507f.msi
-
Size
1.9MB
-
MD5
82b8bd90e500fb0bf878d6f430c5abec
-
SHA1
f004c09428f2f18a145212a9e55eef3615858f9c
-
SHA256
93a98b919aec23411ae62dba8d0d22f939da45dec19db2b4e7293124d8f1507f
-
SHA512
82b2e997bf5bc0d08ab8dd921aef3e8d620a61c26f86b6f481845ad694d7b97f65dfa42e1c18b83f0f827cad9df69a409b75d96793e5bd7124c26bc7cb07f881
-
SSDEEP
49152:Ksjitd+vszAlozTy4g5r8+5eNBABxGNvXreD68f:rihTyfcXreO8f
Malware Config
Extracted
qakbot
tchk06
1702463600
45.138.74.191:443
65.108.218.24:443
-
camp_date
2023-12-13 10:33:20 +0000 UTC
Signatures
-
Detect Qakbot Payload 12 IoCs
Processes:
resource yara_rule behavioral1/memory/2456-321-0x0000000001AE0000-0x0000000001B0F000-memory.dmp family_qakbot_v5 behavioral1/memory/2456-327-0x0000000180000000-0x000000018002E000-memory.dmp family_qakbot_v5 behavioral1/memory/2456-326-0x0000000000190000-0x00000000001BD000-memory.dmp family_qakbot_v5 behavioral1/memory/2456-325-0x0000000180000000-0x000000018002E000-memory.dmp family_qakbot_v5 behavioral1/memory/312-329-0x0000000000060000-0x000000000008E000-memory.dmp family_qakbot_v5 behavioral1/memory/312-336-0x0000000000060000-0x000000000008E000-memory.dmp family_qakbot_v5 behavioral1/memory/312-353-0x0000000000060000-0x000000000008E000-memory.dmp family_qakbot_v5 behavioral1/memory/312-355-0x0000000000060000-0x000000000008E000-memory.dmp family_qakbot_v5 behavioral1/memory/312-356-0x0000000000060000-0x000000000008E000-memory.dmp family_qakbot_v5 behavioral1/memory/312-357-0x0000000000060000-0x000000000008E000-memory.dmp family_qakbot_v5 behavioral1/memory/312-354-0x0000000000060000-0x000000000008E000-memory.dmp family_qakbot_v5 behavioral1/memory/2456-349-0x0000000180000000-0x000000018002E000-memory.dmp family_qakbot_v5 -
Blocklisted process makes network request 3 IoCs
Processes:
msiexec.exemsiexec.exeflow pid Process 3 1952 msiexec.exe 5 1952 msiexec.exe 7 2168 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe -
Drops file in Windows directory 12 IoCs
Processes:
msiexec.exeDrvInst.exedescription ioc Process File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI1036.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File created C:\Windows\Installer\f76f528.msi msiexec.exe File opened for modification C:\Windows\Installer\MSICFA.tmp msiexec.exe File created C:\Windows\Installer\f76f529.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI10E5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI146F.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\f76f528.msi msiexec.exe File opened for modification C:\Windows\Installer\f76f529.ipi msiexec.exe -
Executes dropped EXE 1 IoCs
Processes:
MSI146F.tmppid Process 1060 MSI146F.tmp -
Loads dropped DLL 11 IoCs
Processes:
MsiExec.exeMsiExec.exerundll32.exepid Process 1816 MsiExec.exe 1816 MsiExec.exe 1816 MsiExec.exe 1816 MsiExec.exe 1816 MsiExec.exe 3020 MsiExec.exe 3020 MsiExec.exe 2456 rundll32.exe 2456 rundll32.exe 2456 rundll32.exe 2456 rundll32.exe -
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe -
Modifies registry class 12 IoCs
Processes:
wermgr.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\matqpavalety wermgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\matqpavalety\74149523 = 877becff3dd76dd8a7a9b337ff751b1a782e09a94bf48390bdd4304d0395f1080c5931f1c7efb5ed6b08b33663290258f7688af238daedb2ca194375868b4361e92b8632f52c30eaac26ec62be2d17b0dff3f8147f010a85af968a2c274dd8aed5dba4e267b11cb3e6ab37486a9fc1bb2d wermgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\matqpavalety\cf47f008 = 45e057a067e5aeb3447ad4534ef7897e3adadafe5535dd9d0ebc277463e20e6f518e161e13dfbf9b0e245271f14d020e82 wermgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\matqpavalety\6adcd38f = 26c5e8fd3b9b0b53b22212881b9ed98b1e7d8720976c11cc9be9788322a9322e26b15ca7543091fc36f8d1a208c584d2845c3a802ada69817a930b9d9786132858783e12bf04c71576b94c577ce9aeddd8883682b48aaf52116de375059caae7748a99cd466adc25bf9b3f1387657d96931f268dd1ad2574b6d77949106184c3c7 wermgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\matqpavalety\f1d9c65e = e5de98e6b39bf1011d99a9e0189cd2dd60f47b87247dbc96aba79ab841714dbe72b64fd37119bafddecdfd8937f6309b1445455fb16bafd0ac5eac4b36557be9cde0d3de783dcb212ee11f1336b045ceb7 wermgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\matqpavalety\a7f18e96 = e731d30ad415508c64340447b18cbd21118e7a8c51c60fdf31f71305db38e49dd0728a232ae1013e5d4754a32bca1d39a92d2173085cf2ac817728904785af7eabcfd19ff414289ae105c53e08f41d63fa0f290bf217fc0514b7adc16b0c79a942bdf13cffb8b0732ef66a2c3c949b3124ac6dd4f092e4ed7796ae620b7667bfb5 wermgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\matqpavalety\f05e9bd9 = c5fd3e913d626741d7b4957bae7b386f5516e0a34e7ae76bed7216443a618fd5e138b6369fcca5ab3a47207c6ca8220b13da61c1b231f2d5031c4b52d7257b45da0656b059a20e17bee3717fedcf882d4cae787b1090bfba5d6851e95f2cbd7c91 wermgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\matqpavalety\f05e9bd9 = 4663f477d3efda5ba07d8f68e475a7be0f5d5753c214647fe70037ee370264c336f47edf1ef939dfec8dbb3a767dfb74799bd40d96a284e5ea72da929805e488129e6f54ef8ce06631be48d9b5e6357c7c wermgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\matqpavalety\a676d311 = 87ebb682abf339af08cf67c34f664820e7985c2b13f5cc83cbfbc729a635dcfce3c4cadc97ccbc377c65257cffa382f5bd07c88edbcb01dfbfe8ccbe11d15ba1ccffae388f75d0a42d4b9d27907c2691df7b28247cbab3328f82d6d824a4842fbbb4d02a45665990c301269f5d218a822b7943c1d5bce2b2136c524d1d3b4341afad890b0723e2e97c28aa2ab2153a782f8abcdb6ae0dd2febb1a75ef62d703188 wermgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\matqpavalety\b8be95bd = e6811b750bb79392594dc17b654dbf57f86c161d4afc1b4f39d43b0c33fbd1877c wermgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\matqpavalety\6019da96 = 65d4503d96fecbf314f81e3408e8f669734bde024be9757d408cacca2e09a184c289d02c40fbe8ef6b5e74474cbe89b3e8bfd5e940f1a9c20ea98f667400fcbd1eba1b7801ab020093038287b6dda237b37086973167722d7c06026202447d25fe60f6185a92d47aa810d5f1329f09c779059f48edd3467989e79be851923aa6c5 wermgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\matqpavalety\6b5b8e08 = a665291d9fc82652171933f8d15a68da2342f5a6c2bf8c7e77e259b4e45410c01ba3d52076ac0ab8ac18dd849723e8c43d00c2e8e0879ca76f346ef347ad4173310e0b23abc787b53a72775ae60e55b9a9a914a8fc83e29e9cb4f9239b7b798e71 wermgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msiexec.exeMSI146F.tmprundll32.exewermgr.exepid Process 2168 msiexec.exe 2168 msiexec.exe 1060 MSI146F.tmp 2456 rundll32.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe 312 wermgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid Process Token: SeShutdownPrivilege 1952 msiexec.exe Token: SeIncreaseQuotaPrivilege 1952 msiexec.exe Token: SeRestorePrivilege 2168 msiexec.exe Token: SeTakeOwnershipPrivilege 2168 msiexec.exe Token: SeSecurityPrivilege 2168 msiexec.exe Token: SeCreateTokenPrivilege 1952 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1952 msiexec.exe Token: SeLockMemoryPrivilege 1952 msiexec.exe Token: SeIncreaseQuotaPrivilege 1952 msiexec.exe Token: SeMachineAccountPrivilege 1952 msiexec.exe Token: SeTcbPrivilege 1952 msiexec.exe Token: SeSecurityPrivilege 1952 msiexec.exe Token: SeTakeOwnershipPrivilege 1952 msiexec.exe Token: SeLoadDriverPrivilege 1952 msiexec.exe Token: SeSystemProfilePrivilege 1952 msiexec.exe Token: SeSystemtimePrivilege 1952 msiexec.exe Token: SeProfSingleProcessPrivilege 1952 msiexec.exe Token: SeIncBasePriorityPrivilege 1952 msiexec.exe Token: SeCreatePagefilePrivilege 1952 msiexec.exe Token: SeCreatePermanentPrivilege 1952 msiexec.exe Token: SeBackupPrivilege 1952 msiexec.exe Token: SeRestorePrivilege 1952 msiexec.exe Token: SeShutdownPrivilege 1952 msiexec.exe Token: SeDebugPrivilege 1952 msiexec.exe Token: SeAuditPrivilege 1952 msiexec.exe Token: SeSystemEnvironmentPrivilege 1952 msiexec.exe Token: SeChangeNotifyPrivilege 1952 msiexec.exe Token: SeRemoteShutdownPrivilege 1952 msiexec.exe Token: SeUndockPrivilege 1952 msiexec.exe Token: SeSyncAgentPrivilege 1952 msiexec.exe Token: SeEnableDelegationPrivilege 1952 msiexec.exe Token: SeManageVolumePrivilege 1952 msiexec.exe Token: SeImpersonatePrivilege 1952 msiexec.exe Token: SeCreateGlobalPrivilege 1952 msiexec.exe Token: SeCreateTokenPrivilege 1952 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1952 msiexec.exe Token: SeLockMemoryPrivilege 1952 msiexec.exe Token: SeIncreaseQuotaPrivilege 1952 msiexec.exe Token: SeMachineAccountPrivilege 1952 msiexec.exe Token: SeTcbPrivilege 1952 msiexec.exe Token: SeSecurityPrivilege 1952 msiexec.exe Token: SeTakeOwnershipPrivilege 1952 msiexec.exe Token: SeLoadDriverPrivilege 1952 msiexec.exe Token: SeSystemProfilePrivilege 1952 msiexec.exe Token: SeSystemtimePrivilege 1952 msiexec.exe Token: SeProfSingleProcessPrivilege 1952 msiexec.exe Token: SeIncBasePriorityPrivilege 1952 msiexec.exe Token: SeCreatePagefilePrivilege 1952 msiexec.exe Token: SeCreatePermanentPrivilege 1952 msiexec.exe Token: SeBackupPrivilege 1952 msiexec.exe Token: SeRestorePrivilege 1952 msiexec.exe Token: SeShutdownPrivilege 1952 msiexec.exe Token: SeDebugPrivilege 1952 msiexec.exe Token: SeAuditPrivilege 1952 msiexec.exe Token: SeSystemEnvironmentPrivilege 1952 msiexec.exe Token: SeChangeNotifyPrivilege 1952 msiexec.exe Token: SeRemoteShutdownPrivilege 1952 msiexec.exe Token: SeUndockPrivilege 1952 msiexec.exe Token: SeSyncAgentPrivilege 1952 msiexec.exe Token: SeEnableDelegationPrivilege 1952 msiexec.exe Token: SeManageVolumePrivilege 1952 msiexec.exe Token: SeImpersonatePrivilege 1952 msiexec.exe Token: SeCreateGlobalPrivilege 1952 msiexec.exe Token: SeCreateTokenPrivilege 1952 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid Process 1952 msiexec.exe 1952 msiexec.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
msiexec.exerundll32.exedescription pid Process procid_target PID 2168 wrote to memory of 1816 2168 msiexec.exe 29 PID 2168 wrote to memory of 1816 2168 msiexec.exe 29 PID 2168 wrote to memory of 1816 2168 msiexec.exe 29 PID 2168 wrote to memory of 1816 2168 msiexec.exe 29 PID 2168 wrote to memory of 1816 2168 msiexec.exe 29 PID 2168 wrote to memory of 1816 2168 msiexec.exe 29 PID 2168 wrote to memory of 1816 2168 msiexec.exe 29 PID 2168 wrote to memory of 3020 2168 msiexec.exe 35 PID 2168 wrote to memory of 3020 2168 msiexec.exe 35 PID 2168 wrote to memory of 3020 2168 msiexec.exe 35 PID 2168 wrote to memory of 3020 2168 msiexec.exe 35 PID 2168 wrote to memory of 3020 2168 msiexec.exe 35 PID 2168 wrote to memory of 3020 2168 msiexec.exe 35 PID 2168 wrote to memory of 3020 2168 msiexec.exe 35 PID 2168 wrote to memory of 1060 2168 msiexec.exe 36 PID 2168 wrote to memory of 1060 2168 msiexec.exe 36 PID 2168 wrote to memory of 1060 2168 msiexec.exe 36 PID 2168 wrote to memory of 1060 2168 msiexec.exe 36 PID 2168 wrote to memory of 1060 2168 msiexec.exe 36 PID 2168 wrote to memory of 1060 2168 msiexec.exe 36 PID 2168 wrote to memory of 1060 2168 msiexec.exe 36 PID 2456 wrote to memory of 312 2456 rundll32.exe 38 PID 2456 wrote to memory of 312 2456 rundll32.exe 38 PID 2456 wrote to memory of 312 2456 rundll32.exe 38 PID 2456 wrote to memory of 312 2456 rundll32.exe 38 PID 2456 wrote to memory of 312 2456 rundll32.exe 38 PID 2456 wrote to memory of 312 2456 rundll32.exe 38 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\93a98b919aec23411ae62dba8d0d22f939da45dec19db2b4e7293124d8f1507f.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1952
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 331BC4A371540F3415E9862729DE32DC C2⤵
- Loads dropped DLL
PID:1816
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 57B618D9469651855EBA89E215F5C7D72⤵
- Loads dropped DLL
PID:3020
-
-
C:\Windows\Installer\MSI146F.tmp"C:\Windows\Installer\MSI146F.tmp" /HideWindow rundll32 C:\Users\Admin\AppData\Roaming\KROST.dll,hvsi2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1060
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1672
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000003D4" "00000000000003D8"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1144
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\KROST.dll,hvsi1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\System32\wermgr.exeC:\Windows\System32\wermgr.exe2⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:312
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5eafaf3cea58ba5e5da2b1763fce108b5
SHA1145d81d6b1c6023241fbe1018aaea624a3fe92f1
SHA25670db0d54573022332748bfb4ad7c49d2ee325a4f3c9137a425d588183253f2a8
SHA512ca6330a93ca1034b156def04a78598fa4794afe07345304fb967fe0c0bf351f6120f01e593007f9927e8f290aa76fff97e28fd554e2ee07e07807dbff90b43b1
-
Filesize
1KB
MD5866912c070f1ecacacc2d5bca55ba129
SHA1b7ab3308d1ea4477ba1480125a6fbda936490cbb
SHA25685666a562ee0be5ce925c1d8890a6f76a87ec16d4d7d5f29ea7419cf20123b69
SHA512f91e855e0346ac8c3379129154e01488bb22cff7f6a6df2a80f1671e43c5df8acae36fdf5ee0eb2320f287a681a326b6f1df36e8e37aa5597c4797dd6b43b7cf
-
Filesize
57KB
MD519785dcbedda092433a686813c5aa0cd
SHA1059291ad151c094b8b7becaaaa05830d75eabf9d
SHA256b025d7a9420dcfb16afbbb7c0c325c9846d06f57dc2093484417b0c08fe05d24
SHA512133695356da96e06d9e759eb02f809cb15638f3cb0366e6ab60f818b9db8c622cb4ad712a7e20f32a7b6f9ad522c59a13dfa582655d786bc2c52001ad48817bf
-
Filesize
67KB
MD5753df6889fd7410a2e9fe333da83a429
SHA13c425f16e8267186061dd48ac1c77c122962456e
SHA256b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78
SHA5129d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8555326CC9661C9937DC5053B6C38763
Filesize326B
MD5a4991034bb9760426bad2c608fbceff7
SHA1038fcd2653962180a52ff66baa8dd3380b9c3c82
SHA2569efd228c8bc4dd56125e29cf0a38586fb00a3ed067a6127441973a690c449a28
SHA512bfb49e0a6de56f6419c200131b4eedcb56550e6e6087fe3f4c67e58286814305c48610488c0482cf7651bdd15493ef492612c3b8fbd7457e1dead49280ee58b9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD59f849a488528e1374fccbc79b4db45e4
SHA11dffa1052571566e926b1832f3872572cb08cecd
SHA256154f0aba0ea57f15247d5e1831c8bcaad17e88038e886adbe9132ee43d6e94fc
SHA512b4b37bf417a53396beb2656cd38030d4d43a4bccae7d3e68d35c922894193d917d1dd76a55dfc32fe19448b8b617a80921ef571610e879f879db5cca850a9831
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
238KB
MD53a0cecd924e34f97be233b6fd24e02f2
SHA1fc042af75c34bdec49fe999325bf8a9e1f02aabc
SHA2569293cfafe7cf75ed5bd60cb646ba9531dad12e1182df17adb83759a7b09af53e
SHA512c7470a4d378c50caa3d32442bd6ff517c04414e8f28004f44f2e9dfee2461f7c275c5963c579a7734d67979660dca86d1308064eb4757b98854811a18139a4e4
-
Filesize
256KB
MD5886d972b83dd69c7790e522770012034
SHA1ab3f0f78a5917f4fc684f22995eaa0e468a754d2
SHA256c4efd12d6272bd9ec475182d27e9c6f75822966b25d3a6e18310ab2fc299fe65
SHA5120b41a719d29bcd79699e44e059814c695a857483b1f1de4e1a61d6b1dda2527e90c04c7adaf76d21eaee51921603e552caab0a8ebfc5cd9e7cddeb3235b9eca3
-
Filesize
261KB
MD52e552d30ebcf0d345003edb0cb2c9bcc
SHA1190e62d695e658502c9651b23d80fc6ed820504e
SHA2566cc64dd4408ee0797490be89c9bcbe9a5f6c7ec4f991b92c68c78d82c8a5274a
SHA5125962b9f778cb9242289ba38c81b02e6a1415556e8628c01268f43499969e9ad25c31b5e2dcaa9470b957c219765033e7dd148d2e976d1d07a707c79a8fcf26e5
-
Filesize
210KB
MD570bc7e8a5b2dbbd64a1005a43efc3238
SHA1d9bbe7413e93c9b050b36618d8b26a10f6e54419
SHA256d8f42ded4bb03b5db3a7015f8c566f382ba371c9068a38685474d564ac36f19a
SHA51219a496ed0b208400dcd5354d3017696324ad6b466a109e442fa30f55ab785b10ca7736cc8a941d213deb8228a530c0aea74d6907b7ab68a2852ab9b2afeb6fb2
-
Filesize
171KB
MD5262a0ec52db4208a30ca8f890e72d472
SHA16a2fa35ecd331240128eda1d0a3a143e723360fc
SHA2568f258d46ac6c955a4a60c6aa7663da543a5b0e8ea4381de5939299be82518ad7
SHA512b2c32f12a6b2bbbd7917c1cbd63993e0535b7cce74129a102c159e91b61c794caa84be6a51d2885118be5ec6439215681b2205c6941f8f21a4ee87e4217ef7f3
-
Filesize
179KB
MD5eef5baa7fef911934dacad82fc7b53bf
SHA1554453409d56addb24533e7d956a344b1b776b1f
SHA256ca9180d2a18a9007e318490408971e6421aa10b55e284dcac0ab335b3a5e6f83
SHA512b7bf63f02bbf5bbd74f2e5ba2c4a879469b663dcad4cfc8c9451da09bcc58d473e1ef375d0e638602e698e8b45ee1b1b2973c1b439f6b7eb1de3bec1e2dffb7c
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
175KB
MD5dd73cead4b93366cf3465c8cd32e2796
SHA174546226dfe9ceb8184651e920d1dbfb432b314e
SHA256a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22
SHA512ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63
-
Filesize
327KB
MD510b67bdb2e3f3bc3849fa83e908bf7f3
SHA113a98edf13ca4443d06adf4002152aa18c27aa34
SHA25687121e9bab83698db27414997019701e30b03869341ba5ce6f68cdd7d6d32a35
SHA5121f7323f56b33e88c53b6257cc81fc80714ac546dd9d4f419df38ac2ad3a59983ca9fea9e13b22177ff8cb5586b03a6cfd2ffe2a59bde7db023a1a80ca33aa2ec
-
Filesize
88KB
MD50e1c7a6e36744ac9db069397de950dca
SHA196f54b983edffdd02e3bf1968141510b804a70a2
SHA2561132c3f9be90eb13d68132a5918cd15c6f1c689e3943206a14efabbba6f2585e
SHA512a291e80e5067ac78b502e41c415fb6abf6792cbd2240bc34144ae80fe5a1f94be590dd232bbfa6a2fcdd6ae639affb78fa22f26c1f4b0bb47041341544da68f9
-
Filesize
40KB
MD57de8b8d5a06da176f63400cac59e384d
SHA11f28574c3cb2facf3c8d8c63a46fb9490f0c6750
SHA256f056808f10f301a4c18df87a92b1de81ef1c78427e726da5f75bcb64589ca36c
SHA5128947331dbc3f1410180d1d729d7be9b3aa1dc82d6eee78e2621e8a4e0bf1c3129f1ea5b303b89b67a5c8c6280fc6d5cee58a87f3ce6f53684a4f0eb08af6f397
-
Filesize
53KB
MD57dc2d23841056c81de1582ba82d80716
SHA19ef0f812776d205e85352bedbe5ef26ef25e3eea
SHA25663ea15a20ed4f9033d56cd4698c0f77ddb806aa9bd10dd91331fb9ce8317dc91
SHA51265036db68edb8c3a89db2582826be30149423483f2d11b1c6fae7cf8392b3b7ba1cf75748e4b66ea4c4aaba15961e71c103c0fdf0ff8877644cfeee894d86240
-
Filesize
234KB
MD5ebe4baefbe4dbfcacccd18708f8a5bfe
SHA1883dfe1bb209d341301981afb9967307f920090f
SHA25650beff3f1603d43b8b398b5310ccc94c36e0a6934486c881aba8933195ff4c2b
SHA512b6b31d96276b96a6681f410f86fb7a07aebe0d38a3862ac1dccae81e08181d676a439c77f2b2cc90eeb23a49b7e25ebe6e37be719c405d041e1200b653462854
-
Filesize
202KB
MD542bd2995f420d32d23a8745c9db2cbea
SHA14c187a0260df96de7691e1a1b86a27a2c9bf89b0
SHA256f0cd1d527ea200c000b7c7e2e9cb27be967cac3c14f97098e7a53c13a5e304b9
SHA5122da9540946a9b6b85d7f12a96c4d0989ca9497289ef46f05a54c54faacbf2d5826c7f39000d1c4ec54fc0b1771520d99a3777cc4edae61957587554d9409cf24
-
Filesize
301KB
MD53a65931338055a0359eb5b7467d5718a
SHA1282ef2854d3b5ddf7bec8fed3bc2b459ffab45c4
SHA256c9abda6cbeb011f6cdc793700fe91ebaa6a10b83e9d108d8849272ee07811a79
SHA512c6a488eb9bd945b5013dd3ec343c32a158ec7addac677134fc571f6d61baf75e4a490182756f40ec649de7d9e0e95a346cc3c3ef4b5daed39824a30b15526122
-
Filesize
229KB
MD527e76d0b43fab8f1c4c66b42b28ae073
SHA125f9e7af8c60463d1f6f593dc79c4ccb32474af4
SHA2567d7aa66f295742d5b4064f0ba88aedcc8b4d5f832d18ab81ac9b8f52a40d69f8
SHA5125914bc68afb835cb2bdd248113212fdfd7bbe777f41f7aed8b39c65d41e0902d935450ae6fad2d49e81884249e5e08bdd5bc479c33df4856d4ef158839516ea3
-
Filesize
258KB
MD58cfdda699e301498dcfe751c79607324
SHA1dd49635bf18325995842426563460aeecdc636d2
SHA25602cece6b2174c1517a5d9ea2f6f8623c2f029a38560cebb924d6f3a3a62eb99d
SHA51259d896a49b69c3324cc7df465fcb9ce3f07fe29f72e7e381d9d2719763abe2f3c2abb87b72335b7cd1a541fb44c1be473dc61b889f7e753531b80c38835b2d50
-
Filesize
8KB
MD57c5c2f86f781d27ef1c3f66ce2dea254
SHA1046e40ce3999c586b6e5df7023036546abc5cd99
SHA2563611a1932df6286cb3c70e1840add484cbc0f6788d2c9cc1c401b97f24cb0571
SHA512ec3380e38c37e4379d6211a00c8b475228d43ba4cfd199afe922c03bce0fa5eb38389d31da8493a0bb149aba5a524a37d1647a37dd6498ce44a58f7b3315d509
-
Filesize
85KB
MD5b14672d0cb7d1c150a6d000e8c498ef7
SHA14f2e128212552aac65982b90477f0ea14a860d9f
SHA256f9053219caea0f73e5b58e06e2eace4516e1f241d391c7e4f9eb162ffd552eb3
SHA5127003a12c39f259165d90ccaabead0159b43f7042332d66907f108239089defb7a5ec2d88a8182ea356fb32cf20a7d389aa3deb4b706970fb31285bbb8c541ed0
-
Filesize
33KB
MD5e43a651b7cf003e1dc827c1d8433d8b5
SHA1ccbc5f3d4a8d5172d1be8eda2708533ce9f5f582
SHA25683d6f696f20633980445e5630d91f1c4a29341defe4f454ac5a0a9f7f935f74f
SHA5129f2eb4b220ed18124162454daadb039ee571153080e3c0762220fb839af3be355be0030286fca8e461cd89fe9432bd6898cfcea4c8a871717239293d8b068e57
-
Filesize
1KB
MD5a5bd4e504de12f88dbf850916e5e27da
SHA16e40e6f7c825bb5cfb0bd148ecb7cbc2dab51ea3
SHA2562ec4fa125182fb09290ec1e8460baae40d15893b0c5e0cd48e4b629f091dc271
SHA51270bdf73e39042ea5eaa8bb6c75e6c25d4320f97221711689b171397043df3ca2e7afde3734dedf982793ad191695d80c8308df61aecc51a398ba7dd59e416b40
-
Filesize
148KB
MD5073e2d5bf3af7903bf65f32516d44a3a
SHA15d52b8996c4ed0520bf0790c711b2b56192df62c
SHA256a1fd40d8d104a91c835c30e765cc090c801b9530709db28ea46bd665621cf596
SHA51246b7126ac88867bebc9c95fa6de7f5a7432bd1c95e58c415f47be1f057d0d071b4567abdc5ff4ba0d9b51709784d4747d0dd7eb1b97f4ca81f501496ed3453b1
-
Filesize
60KB
MD57005da7e74a74ba73ba02924f1e1f34b
SHA160b8062049703a641d831d0814cfee1c20b4970c
SHA2562601060065292984015d0962a2076d65e75ce2d31f683532b0056e92b85944c0
SHA5127208d1089901ce70e1e2861946926adf0dd67cf0cc7dfa2f6e0bbce8657365f5e5cb4c7cbfa62ebc40521299401997213fe4001ac199002b199ec2b45ed5d952