Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
11/04/2024, 01:49
Static task
static1
Behavioral task
behavioral1
Sample
ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe
Resource
win10v2004-20240226-en
General
-
Target
ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe
-
Size
31.2MB
-
MD5
e4b1d4b879300aa78072382f9ba435d8
-
SHA1
4cb6a0f8f7b736b755492b76bf02de0d4dac7f61
-
SHA256
ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55
-
SHA512
e8fe696b35ae0935c8f8ff27f704d27b2cd7c119f41e3557bb87ed7175beec42c3205d42a80948e9685d279e5fe8b438f86f1fd9875a28633f05cbbd92afb77e
-
SSDEEP
786432:OPg0uCEav1f3sFAqux2TH2DZdkwqMQMGpjtE3/acDg2lb:OPwavR1JTNiVMl0jtE3ycD1lb
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\R: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\B: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\J: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\K: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\Q: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\U: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\W: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\I: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\T: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\X: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\Y: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\H: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\L: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\P: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\G: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\Z: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\M: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe File opened (read-only) \??\S: ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe -
Loads dropped DLL 10 IoCs
pid Process 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe 1984 MsiExec.exe 1984 MsiExec.exe 1984 MsiExec.exe 1984 MsiExec.exe 1984 MsiExec.exe 1984 MsiExec.exe 1984 MsiExec.exe 1984 MsiExec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 0f0000000100000014000000e91e1e972b8f467ab4e0598fa92285387dee94c909000000010000002a000000302806082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030353000000010000002500000030233021060b6086480186f8450107170630123010060a2b0601040182373c0101030200c01400000001000000140000007fd365a7c2ddecbbf03009f34339fa02af3331330b000000010000001200000056006500720069005300690067006e0000001d0000000100000010000000c6cbcafa17955c4cfd41eca0c654c3610300000001000000140000004eb6d578499b1ccf5f581ead56be3d9b6744a5e52000000001000000d7040000308204d3308203bba003020102021018dad19e267de8bb4a2158cdcc6b3b4a300d06092a864886f70d01010505003081ca310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313a3038060355040b1331286329203230303620566572695369676e2c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79314530430603550403133c566572695369676e20436c6173732033205075626c6963205072696d6172792043657274696669636174696f6e20417574686f72697479202d204735301e170d3036313130383030303030305a170d3336303731363233353935395a3081ca310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313a3038060355040b1331286329203230303620566572695369676e2c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79314530430603550403133c566572695369676e20436c6173732033205075626c6963205072696d6172792043657274696669636174696f6e20417574686f72697479202d20473530820122300d06092a864886f70d01010105000382010f003082010a0282010100af240808297a359e600caae74b3b4edc7cbc3c451cbb2be0fe2902f95708a364851527f5f1adc831895d22e82aaaa642b38ff8b955b7b1b74bb3fe8f7e0757ecef43db66621561cf600da4d8def8e0c362083d5413eb49ca59548526e52b8f1b9febf5a191c23349d843636a524bd28fe870514dd189697bc770f6b3dc1274db7b5d4b56d396bf1577a1b0f4a225f2af1c926718e5f40604ef90b9e400e4dd3ab519ff02baf43ceee08beb378becf4d7acf2f6f03dafdd759133191d1c40cb7424192193d914feac2a52c78fd50449e48d6347883c6983cbfe47bd2b7e4fc595ae0e9dd4d143c06773e314087ee53f9f73b8330acf5d3f3487968aee53e825150203010001a381b23081af300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106306d06082b0601050507010c0461305fa15da05b3059305730551609696d6167652f6769663021301f300706052b0e03021a04148fe5d31a86ac8d8e6bc3cf806ad448182c7b192e30251623687474703a2f2f6c6f676f2e766572697369676e2e636f6d2f76736c6f676f2e676966301d0603551d0e041604147fd365a7c2ddecbbf03009f34339fa02af333133300d06092a864886f70d0101050500038201010093244a305f62cfd81a982f3deadc992dbd77f6a5792238ecc4a7a07812ad620e457064c5e797662d98097e5fafd6cc2865f201aa081a47def9f97c925a0869200dd93e6d6e3c0d6ed8e606914018b9f8c1eddfdb41aae09620c9cd64153881c994eea284290b136f8edb0cdd2502dba48b1944d2417a05694a584f60ca7e826a0b02aa251739b5db7fe784652a958abd86de5e8116832d10ccdefda8822a6d281f0d0bc4e5e71a2619e1f4116f10b595fce7420532dbce9d515e28b69e85d35befa57d4540728eb70e6b0e06fb33354871b89d278bc4655f0d86769c447af6955cf65d320833a454b6183f685cf2424a853854835fd1e82cf2ac11d6a8ed636a ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 1284 msiexec.exe Token: SeTakeOwnershipPrivilege 1284 msiexec.exe Token: SeSecurityPrivilege 1284 msiexec.exe Token: SeCreateTokenPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeAssignPrimaryTokenPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeLockMemoryPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeIncreaseQuotaPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeMachineAccountPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeTcbPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeSecurityPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeTakeOwnershipPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeLoadDriverPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeSystemProfilePrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeSystemtimePrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeProfSingleProcessPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeIncBasePriorityPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeCreatePagefilePrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeCreatePermanentPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeBackupPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeRestorePrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeShutdownPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeDebugPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeAuditPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeSystemEnvironmentPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeChangeNotifyPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeRemoteShutdownPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeUndockPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeSyncAgentPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeEnableDelegationPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeManageVolumePrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeImpersonatePrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeCreateGlobalPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeCreateTokenPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeAssignPrimaryTokenPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeLockMemoryPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeIncreaseQuotaPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeMachineAccountPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeTcbPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeSecurityPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeTakeOwnershipPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeLoadDriverPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeSystemProfilePrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeSystemtimePrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeProfSingleProcessPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeIncBasePriorityPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeCreatePagefilePrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeCreatePermanentPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeBackupPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeRestorePrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeShutdownPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeDebugPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeAuditPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeSystemEnvironmentPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeChangeNotifyPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeRemoteShutdownPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeUndockPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeSyncAgentPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeEnableDelegationPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeManageVolumePrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeImpersonatePrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeCreateGlobalPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeCreateTokenPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeAssignPrimaryTokenPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe Token: SeLockMemoryPrivilege 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2740 ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1284 wrote to memory of 1984 1284 msiexec.exe 29 PID 1284 wrote to memory of 1984 1284 msiexec.exe 29 PID 1284 wrote to memory of 1984 1284 msiexec.exe 29 PID 1284 wrote to memory of 1984 1284 msiexec.exe 29 PID 1284 wrote to memory of 1984 1284 msiexec.exe 29 PID 1284 wrote to memory of 1984 1284 msiexec.exe 29 PID 1284 wrote to memory of 1984 1284 msiexec.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe"C:\Users\Admin\AppData\Local\Temp\ed10cc5dec4c3b4a1a038667aa9ae479f67cf3b9b4d8706ad6673f0a0b51cd55.exe"1⤵
- Enumerates connected drives
- Loads dropped DLL
- Modifies system certificate store
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2740
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding F3520F22DEAD3117B6FC24F8A42EA1C9 C2⤵
- Loads dropped DLL
PID:1984
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5bba008190296404d6af12e0a0049b95f
SHA130980b6d83883c17f8fbb1d3e149e566ab078327
SHA25684738d2ff74336083fcf8158d398b4a23a8230ef9da60cd8e321f4c98bc770de
SHA512d0c8f433811a5acd9acb1cae92b344f9bc8e266d1b6a7ec83a929a63ae83f5a61b03827534803833dd7eb2ffac162ddb2219485331fe41bc57cc102bdce17301
-
Filesize
36KB
MD50c14c8699392570459d74ecd6507f626
SHA1eeb71c9ff163286eae909acb4bba1b2b3ba2fd8f
SHA2560e0dbf8d2421c731c4090bad3491a4cd172656692f5689f53aeb7a9eb810fc49
SHA512f775c3e7b2ca62a9f2875fdcbe4a47539bf842c6b9cd44e75e94040c2470190f978c780a84f14ad95763df0a4b707602daa69cc448ac52723e30688723086ae5
-
Filesize
17KB
MD519244252d0d00807a8541a130f0b81ce
SHA1e94e23f72f8b5bee03a9b601210a52074d770055
SHA25688395e25f6a70825dd0f9a4a3c797c312f4f255b2263e55408ac3aeda5a9a898
SHA512a133de2cc7dfe14d485bff54d0459554f2406e7868c9e564657b547195658847d3dec67826ff9345fe620c1a06ea72bee03be84f533eca01ffa197adcd805e7b
-
Filesize
191KB
MD575ce66c3dbafa4d9c28dfbe8444b531b
SHA141f02f9cd2d0e6e057f098eed9ea58d1688959fb
SHA2565de9315cf75f41dc5c68cccd6dceff82c40c2df40603d971ae6160ba27fb6ff4
SHA512503254263a11cfde3d359378ab9d081c040bb74b1354cc03ca525649e842a7b2fd9b26d4a5b3e154874725fd7da6645d9be050ebff4516140f328b141e255642
-
Filesize
311KB
MD59d1fd3d83a4bb941ec09b783d2567870
SHA11c4200535f6155c200c86f64aca3e4797777d3a6
SHA256e39af9ce11bebcebd341b02a5643e95291043cb953549b24eda81651dbff9352
SHA51215b54b25e4cd5e7d8e00309eb93a657a96d6f6660492be05b88952b4d4b712762becac37d692377b83c0b55b2f8fd8e988858ce8bfe6bef3353a4fba24e4e37f
-
Filesize
372KB
MD587ffb90a62fe7deaffca142768a138e0
SHA182a7c5f3104c506324e14a9f0d949aa59291efd0
SHA2567b7fa29cbf7dcd39e02e3351a712fbc8d0e816b3ade6ace900358516448df2b5
SHA51229c0c188ce5f493479095adffd69648420f5c8f40746df68bbe26d8de36f4688edb71aaee4a703e845e014a9116ebaa37401b9fd5695770e2964f626ce060310
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
C:\Users\Admin\AppData\Roaming\Maxxtuning AB\MaxxECU MTune 1.104\install\7D57636\MTune-installer-1.104.msi
Filesize1.4MB
MD59cfdcba0713056c61a5eba26064beb67
SHA14b0a25ecec89f8d381f543be1c30049641b41921
SHA256422008b564ff89495b914f8f609884eec36b1c1b2cd04205648300bfd5cc0c54
SHA512d69ab37c8708bd265b3914ec45896f2d86462e620c63e59ada38b593b405ddbd95f4703d3231fecd425ce7727de2bcf1d82f7e7fb50c3ab460ecf69bbe27ce5e
-
Filesize
145KB
MD5e15ced48833a7feb9057965debc63daa
SHA173518b13e8687f4aa786d9de0c56aeb7e3c47276
SHA25632ae7bcbb67925e1ea6ced1f052405e2542ab36ca8c10a854ae2fa0b14f0db96
SHA512f2a73c51908de4b1e1345a7b8be693275bc654326ab206afc0f3e093f691bcb3889c6d0aa27a679a89c3c93f94c816255fd690a82b5c2a98eea477d283621f28