Analysis
-
max time kernel
147s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 06:43
Static task
static1
Behavioral task
behavioral1
Sample
oxc.msi
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
oxc.msi
Resource
win10v2004-20240508-en
General
-
Target
oxc.msi
-
Size
3.4MB
-
MD5
b1ae202dc4e66b9a125d28fe4680fe42
-
SHA1
f87422fa9ac8c2b52eb99f3616335c1484db8857
-
SHA256
c6de06a61756dc3b5d4ee71674d4132971fb7ed8db7b2e504905f23571ed7bf2
-
SHA512
dede0c88db06c4912d0e57fcba472b522eb6a2d2bbca62f8616bfa3df6c93301486172b03992a6dfefda77f4a89711c70dcc89c1d78e79574a7122f1c57b5ac1
-
SSDEEP
98304:DpkchD0ow0KHR8h/YM9dWhX+Rdx42lfyZc4vOKl4:ecFBw00R8h/YMauRr42lY2
Malware Config
Signatures
-
Modifies file permissions 1 TTPs 2 IoCs
Processes:
ICACLS.EXEICACLS.EXEpid process 3816 ICACLS.EXE 2896 ICACLS.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HomeDLL = "C:\\Windows\\SysWOW64\\rundll32 /sta {AAE802DB-FB67-4407-A175-61223EFF30D4}" reg.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
rundll32.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation rundll32.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
rundll32.exedescription pid process target process PID 892 set thread context of 2400 892 rundll32.exe WINDBVERS.EXE -
Drops file in Windows directory 9 IoCs
Processes:
msiexec.exeEXPAND.EXEdescription ioc process File created C:\Windows\Installer\e58178a.msi msiexec.exe File created C:\Windows\Installer\SourceHash{BF404E7F-A682-4382-9E50-E66CD71B54AD} msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI1817.tmp msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setuperr.log EXPAND.EXE File opened for modification C:\Windows\Installer\e58178a.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log EXPAND.EXE -
Executes dropped EXE 2 IoCs
Processes:
elevate.exeWINDBVERS.EXEpid process 4508 elevate.exe 2400 WINDBVERS.EXE -
Loads dropped DLL 5 IoCs
Processes:
MsiExec.exerundll32.exerundll32.exepid process 4748 MsiExec.exe 3144 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe -
Registers COM server for autorun 1 TTPs 3 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\WOW6432Node\CLSID\{AAE802DB-FB67-4407-A175-61223EFF30D4}\InprocServer32 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\WOW6432Node\CLSID\{AAE802DB-FB67-4407-A175-61223EFF30D4}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Roaming\\WMProjectFiles\\soundtrack.ocx" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\WOW6432Node\CLSID\{AAE802DB-FB67-4407-A175-61223EFF30D4}\InprocServer32\ThreadingModel = "Apartment" reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1956 3144 WerFault.exe rundll32.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Modifies registry class 13 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\WOW6432Node\CLSID\{AAE802DB-FB67-4407-A175-61223EFF30D4} reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\WOW6432Node\CLSID\{AAE802DB-FB67-4407-A175-61223EFF30D4}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Roaming\\WMProjectFiles\\soundtrack.ocx" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\WOW6432Node\CLSID\{AAE802DB-FB67-4407-A175-61223EFF30D4}\VERSION\ = "1.0" reg.exe Key created \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\WOW6432Node\CLSID\{AAE802DB-FB67-4407-A175-61223EFF30D4}\VERSION reg.exe Key created \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\WOW6432Node\CLSID\{AAE802DB-FB67-4407-A175-61223EFF30D4}\Implemented Categories reg.exe Key created \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\WOW6432Node\CLSID\{AAE802DB-FB67-4407-A175-61223EFF30D4}\ProgID reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\WOW6432Node\CLSID\{AAE802DB-FB67-4407-A175-61223EFF30D4}\ProgID\ = "functions.under_review" reg.exe Key created \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\WOW6432Node\CLSID\{AAE802DB-FB67-4407-A175-61223EFF30D4}\Programmable reg.exe Key created \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\WOW6432Node\CLSID\{AAE802DB-FB67-4407-A175-61223EFF30D4}\Implemented Categories\{40FC6ED5-2438-11CF-A3DB-080036F12502} reg.exe Key created \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\WOW6432Node\CLSID\{AAE802DB-FB67-4407-A175-61223EFF30D4}\InprocServer32 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\WOW6432Node\CLSID\{AAE802DB-FB67-4407-A175-61223EFF30D4}\InprocServer32\ThreadingModel = "Apartment" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\WOW6432Node\CLSID\{AAE802DB-FB67-4407-A175-61223EFF30D4}\ = "functions.under_review" reg.exe Key created \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\WOW6432Node\CLSID\{AAE802DB-FB67-4407-A175-61223EFF30D4}\TypeLib reg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 4688 msiexec.exe 4688 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exesrtasks.exedescription pid process Token: SeShutdownPrivilege 2196 msiexec.exe Token: SeIncreaseQuotaPrivilege 2196 msiexec.exe Token: SeSecurityPrivilege 4688 msiexec.exe Token: SeCreateTokenPrivilege 2196 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2196 msiexec.exe Token: SeLockMemoryPrivilege 2196 msiexec.exe Token: SeIncreaseQuotaPrivilege 2196 msiexec.exe Token: SeMachineAccountPrivilege 2196 msiexec.exe Token: SeTcbPrivilege 2196 msiexec.exe Token: SeSecurityPrivilege 2196 msiexec.exe Token: SeTakeOwnershipPrivilege 2196 msiexec.exe Token: SeLoadDriverPrivilege 2196 msiexec.exe Token: SeSystemProfilePrivilege 2196 msiexec.exe Token: SeSystemtimePrivilege 2196 msiexec.exe Token: SeProfSingleProcessPrivilege 2196 msiexec.exe Token: SeIncBasePriorityPrivilege 2196 msiexec.exe Token: SeCreatePagefilePrivilege 2196 msiexec.exe Token: SeCreatePermanentPrivilege 2196 msiexec.exe Token: SeBackupPrivilege 2196 msiexec.exe Token: SeRestorePrivilege 2196 msiexec.exe Token: SeShutdownPrivilege 2196 msiexec.exe Token: SeDebugPrivilege 2196 msiexec.exe Token: SeAuditPrivilege 2196 msiexec.exe Token: SeSystemEnvironmentPrivilege 2196 msiexec.exe Token: SeChangeNotifyPrivilege 2196 msiexec.exe Token: SeRemoteShutdownPrivilege 2196 msiexec.exe Token: SeUndockPrivilege 2196 msiexec.exe Token: SeSyncAgentPrivilege 2196 msiexec.exe Token: SeEnableDelegationPrivilege 2196 msiexec.exe Token: SeManageVolumePrivilege 2196 msiexec.exe Token: SeImpersonatePrivilege 2196 msiexec.exe Token: SeCreateGlobalPrivilege 2196 msiexec.exe Token: SeBackupPrivilege 1240 vssvc.exe Token: SeRestorePrivilege 1240 vssvc.exe Token: SeAuditPrivilege 1240 vssvc.exe Token: SeBackupPrivilege 4688 msiexec.exe Token: SeRestorePrivilege 4688 msiexec.exe Token: SeRestorePrivilege 4688 msiexec.exe Token: SeTakeOwnershipPrivilege 4688 msiexec.exe Token: SeRestorePrivilege 4688 msiexec.exe Token: SeTakeOwnershipPrivilege 4688 msiexec.exe Token: SeBackupPrivilege 4536 srtasks.exe Token: SeRestorePrivilege 4536 srtasks.exe Token: SeSecurityPrivilege 4536 srtasks.exe Token: SeTakeOwnershipPrivilege 4536 srtasks.exe Token: SeBackupPrivilege 4536 srtasks.exe Token: SeRestorePrivilege 4536 srtasks.exe Token: SeSecurityPrivilege 4536 srtasks.exe Token: SeTakeOwnershipPrivilege 4536 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 2196 msiexec.exe 2196 msiexec.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
Processes:
rundll32.exerundll32.exeWINDBVERS.EXEpid process 3144 rundll32.exe 3144 rundll32.exe 3144 rundll32.exe 3144 rundll32.exe 3144 rundll32.exe 3144 rundll32.exe 3144 rundll32.exe 3144 rundll32.exe 3144 rundll32.exe 892 rundll32.exe 2400 WINDBVERS.EXE -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
msiexec.exeMsiExec.exerundll32.execmd.exerundll32.exedescription pid process target process PID 4688 wrote to memory of 4536 4688 msiexec.exe srtasks.exe PID 4688 wrote to memory of 4536 4688 msiexec.exe srtasks.exe PID 4688 wrote to memory of 4748 4688 msiexec.exe MsiExec.exe PID 4688 wrote to memory of 4748 4688 msiexec.exe MsiExec.exe PID 4688 wrote to memory of 4748 4688 msiexec.exe MsiExec.exe PID 4748 wrote to memory of 3816 4748 MsiExec.exe ICACLS.EXE PID 4748 wrote to memory of 3816 4748 MsiExec.exe ICACLS.EXE PID 4748 wrote to memory of 3816 4748 MsiExec.exe ICACLS.EXE PID 4748 wrote to memory of 4488 4748 MsiExec.exe EXPAND.EXE PID 4748 wrote to memory of 4488 4748 MsiExec.exe EXPAND.EXE PID 4748 wrote to memory of 4488 4748 MsiExec.exe EXPAND.EXE PID 4748 wrote to memory of 2028 4748 MsiExec.exe reg.exe PID 4748 wrote to memory of 2028 4748 MsiExec.exe reg.exe PID 4748 wrote to memory of 2028 4748 MsiExec.exe reg.exe PID 4748 wrote to memory of 4508 4748 MsiExec.exe elevate.exe PID 4748 wrote to memory of 4508 4748 MsiExec.exe elevate.exe PID 4748 wrote to memory of 4508 4748 MsiExec.exe elevate.exe PID 4748 wrote to memory of 3144 4748 MsiExec.exe rundll32.exe PID 4748 wrote to memory of 3144 4748 MsiExec.exe rundll32.exe PID 4748 wrote to memory of 3144 4748 MsiExec.exe rundll32.exe PID 3144 wrote to memory of 2028 3144 rundll32.exe cmd.exe PID 3144 wrote to memory of 2028 3144 rundll32.exe cmd.exe PID 3144 wrote to memory of 2028 3144 rundll32.exe cmd.exe PID 2028 wrote to memory of 4628 2028 cmd.exe reg.exe PID 2028 wrote to memory of 4628 2028 cmd.exe reg.exe PID 2028 wrote to memory of 4628 2028 cmd.exe reg.exe PID 3144 wrote to memory of 892 3144 rundll32.exe rundll32.exe PID 3144 wrote to memory of 892 3144 rundll32.exe rundll32.exe PID 3144 wrote to memory of 892 3144 rundll32.exe rundll32.exe PID 4748 wrote to memory of 2788 4748 MsiExec.exe cmd.exe PID 4748 wrote to memory of 2788 4748 MsiExec.exe cmd.exe PID 4748 wrote to memory of 2788 4748 MsiExec.exe cmd.exe PID 4748 wrote to memory of 2896 4748 MsiExec.exe ICACLS.EXE PID 4748 wrote to memory of 2896 4748 MsiExec.exe ICACLS.EXE PID 4748 wrote to memory of 2896 4748 MsiExec.exe ICACLS.EXE PID 892 wrote to memory of 2400 892 rundll32.exe WINDBVERS.EXE PID 892 wrote to memory of 2400 892 rundll32.exe WINDBVERS.EXE PID 892 wrote to memory of 2400 892 rundll32.exe WINDBVERS.EXE PID 892 wrote to memory of 2400 892 rundll32.exe WINDBVERS.EXE PID 892 wrote to memory of 2400 892 rundll32.exe WINDBVERS.EXE PID 892 wrote to memory of 2400 892 rundll32.exe WINDBVERS.EXE PID 892 wrote to memory of 2400 892 rundll32.exe WINDBVERS.EXE PID 892 wrote to memory of 2400 892 rundll32.exe WINDBVERS.EXE -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\oxc.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2196
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:4536 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 82959598D159390E288181B94578ADA62⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-ae949a59-eb89-44d4-8c32-5805f4cb09a1\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:3816 -
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:4488 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "HomeDLL" /t REG_SZ /F /D "C:\Windows\SysWOW64\rundll32 /sta {AAE802DB-FB67-4407-A175-61223EFF30D4}"3⤵
- Adds Run key to start application
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\MW-ae949a59-eb89-44d4-8c32-5805f4cb09a1\files\elevate.exe"C:\Users\Admin\AppData\Local\Temp\MW-ae949a59-eb89-44d4-8c32-5805f4cb09a1\files\elevate.exe"3⤵
- Executes dropped EXE
PID:4508 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" MAFWIKFNMUI9430.ocx, RunDllEntryPointW3⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cd C:\Users\Admin\AppData\Roaming\WMProjectFiles&®.exe import info.txt4⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\reg.exereg.exe import info.txt5⤵
- Registers COM server for autorun
- Modifies registry class
PID:4628 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" /sta {AAE802DB-FB67-4407-A175-61223EFF30D4}4⤵
- Suspicious use of SetThreadContext
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Users\Admin\AppData\Roaming\ProductConfigurations\WINDBVERS.EXEC:\Users\Admin\AppData\Roaming\ProductConfigurations\WINDBVERS.EXE5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2400 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3144 -s 12684⤵
- Program crash
PID:1956 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c rd /s /q "C:\Users\Admin\AppData\Local\Temp\MW-ae949a59-eb89-44d4-8c32-5805f4cb09a1\files"3⤵PID:2788
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-ae949a59-eb89-44d4-8c32-5805f4cb09a1\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
PID:2896
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4312,i,4686244434963378549,11462511444150484980,262144 --variations-seed-version --mojo-platform-channel-handle=1040 /prefetch:81⤵PID:2852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3144 -ip 31441⤵PID:1276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD52f807297f7a507ae395dbad419499fe7
SHA1f6c3d7eb4ce30ac36ea14805a35c5d0e131af7a6
SHA256f2894b5e9cc70bdadd842ea5cce47539b9ebfbe7f1873626477168a698468978
SHA5129bc9e7a70a41c502833317506ddab8c723e76690346036da175e965ec85b72511b284e3cf1505be9a8ab8a6dc93834cacc8d1a26f5831846ab2bc4a9248c4d31
-
Filesize
3.1MB
MD57a969fb05e6382aa56fe5754e82fc179
SHA19f81731e391fadc79c170b4da2f01b21727e67be
SHA2561cbb6ed84195d88da51de5ecf1fd06815d10b582942fb92266b34ceb5f77e826
SHA512bc9926d8b073e0069caba3aba30302835ea90bc54d3cd7c284bacc08ad18f9523b13869c13b7e1861a77562a4e456f385067193fda5400eb79cfb9d3ac026069
-
Filesize
13.0MB
MD53cc34d74677bcf9088c5c4666923476e
SHA1429543d90147dd60525a3f76513eb1b22194bf56
SHA2569c0e4999fcc2629ff921cc903b4bb3718f5983698b1c82826ac8b4a78117180b
SHA5125162f8a100bb0a3d43da77e3393994907dbc7e332d5a57f535729ab7332ee15482508e13273bc649c043a8aca5465aaec2cdd6e5c227f45f1baa7afe01d7b3b5
-
Filesize
7.9MB
MD5bd21b0b1a2448fe8017532d94561f4d9
SHA13a046d4893f0fe702fdd0023cb4366368afcfd40
SHA256759ae83bce7475dba576953992075942bcd6e1055e18555c9f9dfc81524107a2
SHA512dd97d88b422be7c6b89ee5aceee59b72996367564b00eadcd04d6fe9ca03265ecae016c5205f43448b76496ac154f61de9856f2c4eca408c034a8d521b64f00b
-
Filesize
116KB
MD5beeb28be4600b914647ef7cb8dbdda87
SHA1d36ce53c3703a2a438a253c9c90f71696fd0f909
SHA25625f473f312de5dab2f6f8959d46da75f0e9d14ce8741d5cdcc29b29889cc14b1
SHA51213de0290739236714b84c74f026e4a2614cf6cf2ab45c62397587eb7e56c2075f40c5a0d3ec4294b46b80582d623afd431b28e29b3a441bf4fa40892c2e5a05c
-
Filesize
1000B
MD5c63bd4cff6dd7c34e32c46d372fde002
SHA14590da674e9f87ba109ec64ebc18fe4e24c65032
SHA25601df3b4a70230a8eddd6334399f19864e218945adf2c42ce0c47f2be37482f18
SHA512d19a40a55bb39f25af4ea967083fbf721387a504bc10badab8c95ce890ab2102101732359b3d51ef48042712799628a63407f7856de6c4b04fa03d79cd0f7981
-
Filesize
1022B
MD5be42eb17417e4f99f0ce8bdcda1dab99
SHA1ec74281d8e3cdf812212fb0ed56082134901b14a
SHA256580fbc342f6d932951bc632e5bafc61d9ccbc3ba7a6cb3e635a04ac5d2c208f9
SHA512210e516d31ab34867342adae4c0ca66a3a04849bd51095045f316c0e56acab0245f42075df10c2772516a69da5f88504b723e4825b6cc26fbb608c134d2a4a8e
-
Filesize
1KB
MD5df019e5879a5a3e60211046118ef6196
SHA1b35d3569da726535037a5bf1d81c8b073d322067
SHA2562977eadf27e5fd33ba57d8ea3b9242297f7e7e2b1d5af12a743f56c0294fc2af
SHA512b79bc85cd86b4bab8ced4df8a7c59ccefb18a21f9b7f5854dfe1b6035266f37bbb8e71c4211b2b25a95241f1f291f3064e2aac5eb848175b37e487017088292c
-
Filesize
45KB
MD5f3260efd0b21dde6a808319149614ac7
SHA1c7aff49218b38624937742ac31854d77b086a55f
SHA2563c55e3e41d4b12815dc543ca653d3d22dd3466c604f47498f8661a29d4c0c44f
SHA5128d0602f072f12fe6a8fa73eabcc57712e95c72a4e32c144778b86d7b577b2cc1424e7dbf0e31bf6dc50787b25169dbe394d8c7d11e4fbffc96852dbb976e76cc
-
Filesize
1KB
MD556a1ad1818fb3bd63db9c8c86d40884e
SHA189a599219c4017b88b097ddef64939c1ea2083a3
SHA256c8cb3dca3d91579f88e729e2a001869f0b4064246206a5be934834d77a831d56
SHA512757b4323be249c5b1196a4c75c4de4af91f0ae06e8a4a03d20b86db1f2f607ee756dcd04f8f55949948178685b586fe64c488e9bd72080d62bc84497fb415764
-
Filesize
1.3MB
MD5ecedc82a044dd6cce5e8dc1c811ea471
SHA111488750da5a36ca9bb531505fa55f789efc232a
SHA2568f4c32cfe1a449fd8bdb929025f61522c574e82a3667c936a306f35976efe2de
SHA512193c94332d49ba728a738e15b72a8c32bac2dca8909ff800bfa1f3136d91c9f0c9dee0cab748b4f3ad920d1c15ca62db5e50e313f99d1b8d580cc016a24ecf3d
-
Filesize
7.9MB
MD5b818d9388d7e8da45758e5a479ff8cc5
SHA1d273dd3d22285821eb3263e2c0d61300cfddea24
SHA2569254ba70d1139214015fbe3dee7edc1c68aeb0993fec0bd6cb14c30aff318f5c
SHA51211322b5dac590f8812ba0217e096588aaf6c9c2a5ca52b52e92b4be99554437a96ad0afd6a942a075d840fe2cbb800a6d5f2c42793217bbc4aeb28755554a516
-
Filesize
208KB
MD50c8921bbcc37c6efd34faf44cf3b0cb5
SHA1dcfa71246157edcd09eecaf9d4c5e360b24b3e49
SHA256fd622cf73ea951a6de631063aba856487d77745dd1500adca61902b8dde56fe1
SHA512ed55443e20d40cca90596f0a0542fa5ab83fe0270399adfaafd172987fb813dfd44ec0da0a58c096af3641003f830341fe259ad5bce9823f238ae63b7e11e108
-
Filesize
23.7MB
MD523433d1dcaa696b4afe0b9d68e24389e
SHA18f30504b3d2b7f8623d7adaacb1fcb1843ae846a
SHA256861663a7f115280c3784f58d4c54044dbbc3cf246df9026b1438a18d5a36d5fe
SHA51269a8a5ee30f0392f6307fa5097ce6a38a7dc24bd8b106f7e4e9f34aef1232122b768f58c5c815213789ef04dec449c0df0c8ec6defaec2021e66d94076d344d3
-
\??\Volume{8a2ad7b7-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{90c5d58e-5627-40b3-877d-b6f22b18c7e9}_OnDiskSnapshotProp
Filesize6KB
MD52d0ad4903cd239307a26d52d7d738f1a
SHA17abb911c6e1cea61dc0b1ddd2452b14094b37850
SHA2567b49840c0dfacbc7543416fcbd5ddd62053a39d1c97b7c4b31da7708b31f2f17
SHA51205749cd3693d5466f02457fc0b7b8fb414ff12f7a0029e334964a710213030143c8f487f6ae73842ca6ef10beaed1319c73b3e686d196091e0c84f02d9440d4f