Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
8Static
static
34ae6aa1589...18.exe
windows7-x64
74ae6aa1589...18.exe
windows10-2004-x64
7$PLUGINSDI...gy.exe
windows7-x64
7$PLUGINSDI...gy.exe
windows10-2004-x64
8$PLUGINSDI...ns.dll
windows7-x64
3$PLUGINSDI...ns.dll
windows10-2004-x64
3$PLUGINSDI...86.exe
windows7-x64
7$PLUGINSDI...86.exe
windows10-2004-x64
7Icons/proto_AIM.dll
windows7-x64
1Icons/proto_AIM.dll
windows10-2004-x64
1Icons/proto_ICQ.dll
windows7-x64
1Icons/proto_ICQ.dll
windows10-2004-x64
1Icons/proto_IRC.dll
windows7-x64
1Icons/proto_IRC.dll
windows10-2004-x64
1Icons/proto_MSN.dll
windows7-x64
1Icons/proto_MSN.dll
windows10-2004-x64
1Icons/proto_YAHOO.dll
windows7-x64
1Icons/proto_YAHOO.dll
windows10-2004-x64
1One Instan...er.exe
windows7-x64
1One Instan...er.exe
windows10-2004-x64
1dbtool.exe
windows7-x64
1dbtool.exe
windows10-2004-x64
1plugins/GG.dll
windows7-x64
3plugins/GG.dll
windows10-2004-x64
3plugins/IRC.dll
windows7-x64
3plugins/IRC.dll
windows10-2004-x64
3plugins/Yahoo.dll
windows7-x64
3plugins/Yahoo.dll
windows10-2004-x64
3plugins/advaimg.dll
windows7-x64
1plugins/advaimg.dll
windows10-2004-x64
1plugins/aim.dll
windows7-x64
3plugins/aim.dll
windows10-2004-x64
3Analysis
-
max time kernel
96s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15/07/2024, 18:35
Static task
static1
Behavioral task
behavioral1
Sample
4ae6aa15892207c7e6323c9101c9a900_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4ae6aa15892207c7e6323c9101c9a900_JaffaCakes118.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/Download_Energy.exe
Resource
win7-20240705-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/Download_Energy.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win7-20240705-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/vcredist_x86.exe
Resource
win7-20240705-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/vcredist_x86.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
Icons/proto_AIM.dll
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
Icons/proto_AIM.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
Icons/proto_ICQ.dll
Resource
win7-20240705-en
Behavioral task
behavioral12
Sample
Icons/proto_ICQ.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral13
Sample
Icons/proto_IRC.dll
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
Icons/proto_IRC.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral15
Sample
Icons/proto_MSN.dll
Resource
win7-20240704-en
Behavioral task
behavioral16
Sample
Icons/proto_MSN.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral17
Sample
Icons/proto_YAHOO.dll
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
Icons/proto_YAHOO.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral19
Sample
One Instant Messenger.exe
Resource
win7-20240705-en
Behavioral task
behavioral20
Sample
One Instant Messenger.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral21
Sample
dbtool.exe
Resource
win7-20240704-en
Behavioral task
behavioral22
Sample
dbtool.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral23
Sample
plugins/GG.dll
Resource
win7-20240704-en
Behavioral task
behavioral24
Sample
plugins/GG.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral25
Sample
plugins/IRC.dll
Resource
win7-20240704-en
Behavioral task
behavioral26
Sample
plugins/IRC.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral27
Sample
plugins/Yahoo.dll
Resource
win7-20240705-en
Behavioral task
behavioral28
Sample
plugins/Yahoo.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral29
Sample
plugins/advaimg.dll
Resource
win7-20240704-en
Behavioral task
behavioral30
Sample
plugins/advaimg.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral31
Sample
plugins/aim.dll
Resource
win7-20240708-en
Behavioral task
behavioral32
Sample
plugins/aim.dll
Resource
win10v2004-20240709-en
General
-
Target
$PLUGINSDIR/vcredist_x86.exe
-
Size
2.6MB
-
MD5
5c82be7ad1775b67916ee19c15b99331
-
SHA1
7dfa98be78249921dd0eedb9a3dd809e7d215c8d
-
SHA256
eb00f891919d4f894ab725b158459db8834470c382dc60cd3c3ee2c6de6da92c
-
SHA512
2c505476c81ad32a4904d57d9214bbaa805891c261e010b08055896dca32cfd426f4d13d14a96022fda9a5d8ecd638d65bc37baefed216a2517f07e9acb6939d
-
SSDEEP
49152:7XOOTQyCR1e8HkA7pFomV4d4QN3uoxFit39/SZrPfLHkAZ0oI006q/HVFlQE+QD9:77EzzzJp0+ojyFALE4hIP/HRXP7x
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4608 VCREDI~3.EXE -
Loads dropped DLL 2 IoCs
pid Process 4212 MsiExec.exe 4212 MsiExec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" VCREDI~3.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" vcredist_x86.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Microsoft Shared\VC\msdia80.dll msiexec.exe -
Drops file in Windows directory 57 IoCs
description ioc Process File created C:\Windows\WinSxS\InstallTemp\20240715184454674.0\mfc80ENU.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454674.0\mfc80CHS.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454674.0\mfc80KOR.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454861.0\8.0.50727.762.policy msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240715184454877.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454439.0\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454580.0\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454846.1\8.0.50727.762.policy msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454877.0\8.0.50727.762.policy msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454846.0\8.0.50727.762.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454893.0\8.0.50727.762.cat msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240715184454861.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454439.0\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454674.0\mfc80FRA.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454580.0\mfcm80.dll msiexec.exe File created C:\Windows\Installer\e5813b6.msi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454439.0\ATL80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454580.0\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454580.0\mfc80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454674.0\mfc80DEU.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454814.0\x86_Microsoft.VC80.OpenMP_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6c18549a.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454846.0\8.0.50727.762.policy msiexec.exe File opened for modification C:\Windows\Installer\e5813b2.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI179A.tmp msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240715184454674.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454861.0\8.0.50727.762.cat msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240715184454580.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454580.0\mfc80u.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454846.1\8.0.50727.762.cat msiexec.exe File created C:\Windows\Installer\e5813b2.msi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454486.0\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454674.0\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240715184454439.0 msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454486.0\msvcm80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454674.0\mfc80ESP.dll msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240715184454846.1 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454486.0\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6b128700.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454486.0\msvcp80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454674.0\mfc80JPN.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454877.0\8.0.50727.762.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454893.0\8.0.50727.762.policy msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454674.0\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454814.0\x86_Microsoft.VC80.OpenMP_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6c18549a.manifest msiexec.exe File opened for modification C:\Windows\Installer\MSI1B64.tmp msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454674.0\mfc80CHT.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454674.0\mfc80ITA.dll msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240715184454486.0 msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240715184454893.0 msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\SourceHash{7299052b-02a4-4627-81f2-1818da5d550d} msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454486.0\msvcr80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454580.0\mfcm80u.dll msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240715184454846.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240715184454814.0\vcomp.dll msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240715184454814.0 msiexec.exe -
Event Triggered Execution: Installer Packages 1 TTPs 1 IoCs
pid Process 4692 msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 56 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Installer\Features\b25099274a207264182f8181add555d0 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 65002a0063006f004c0038003f00510056003d0078006f00420068002a006e006500390040002700560043005f005200650064006900730074003e00700052005e007000580049006000510075006f00650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\InstanceType = "0" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\AA5D9C68C00F12943B2F6CA09FE28244 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\AA5D9C68C00F12943B2F6CA09FE28244 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\PackageName = "vcredist.msi" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\b25099274a207264182f8181add555d0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\ProductName = "Microsoft Visual C++ 2005 Redistributable" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\3 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Win32Assemblies\Global msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 65002a0063006f004c0038003f00510056003d0078006f00420068002a006e006500390040002700560043005f005200650064006900730074003e0061005a004f002c0048002a004b00320060004500650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\AdvertiseFlags = "388" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 65002a0063006f004c0038003f00510056003d0078006f00420068002a006e006500390040002700560043005f005200650064006900730074003e003d0024006b00600049004e005d00490038004300650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\Version = "134274064" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\Clients = 3a0000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\Language = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\7 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\8 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\10 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Net msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\PackageCode = "ECF0C5769D85D534A98DCACD5B08A8A3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\9 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\b25099274a207264182f8181add555d0 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 65002a0063006f004c0038003f00510056003d0078006f00420068002a006e006500390040002700560043005f005200650064006900730074003e006900450024005b004d00310025002e0064002700650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.OpenMP,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 65002a0063006f004c0038003f00510056003d0078006f00420068002a006e006500390040002700560043005f005200650064006900730074003e0035006f00300068002c0070004d0076004e003d00650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\b25099274a207264182f8181add555d0\VC_Redist msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 65002a0063006f004c0038003f00510056003d0078006f00420068002a006e006500390040002700560043005f005200650064006900730074003e006600720038005f006c0028006d0032004e004400650038004d006b0062004900640046007700550000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\6 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\2 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\5 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 65002a0063006f004c0038003f00510056003d0078006f00420068002a006e006500390040002700560043005f005200650064006900730074003e0036006b007d00700048004c004800240053004400650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.OpenMP,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 65002a0063006f004c0038003f00510056003d0078006f00420068002a006e006500390040002700560043005f005200650064006900730074003e00370030002d0054002400210028002a0026004e00650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\AA5D9C68C00F12943B2F6CA09FE28244\b25099274a207264182f8181add555d0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\1 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\4 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\b25099274a207264182f8181add555d0 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 65002a0063006f004c0038003f00510056003d0078006f00420068002a006e006500390040002700560043005f005200650064006900730074003e0021004d00210026005a005a006300300025006e00650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\b25099274a207264182f8181add555d0\Servicing_Key msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\11 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 65002a0063006f004c0038003f00510056003d0078006f00420068002a006e006500390040002700560043005f005200650064006900730074003e005f006a0030002c0059005d007300210053006f00650038004d006b0062004900640046007700550000000000 msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1072 msiexec.exe 1072 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4692 msiexec.exe Token: SeIncreaseQuotaPrivilege 4692 msiexec.exe Token: SeSecurityPrivilege 1072 msiexec.exe Token: SeCreateTokenPrivilege 4692 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4692 msiexec.exe Token: SeLockMemoryPrivilege 4692 msiexec.exe Token: SeIncreaseQuotaPrivilege 4692 msiexec.exe Token: SeMachineAccountPrivilege 4692 msiexec.exe Token: SeTcbPrivilege 4692 msiexec.exe Token: SeSecurityPrivilege 4692 msiexec.exe Token: SeTakeOwnershipPrivilege 4692 msiexec.exe Token: SeLoadDriverPrivilege 4692 msiexec.exe Token: SeSystemProfilePrivilege 4692 msiexec.exe Token: SeSystemtimePrivilege 4692 msiexec.exe Token: SeProfSingleProcessPrivilege 4692 msiexec.exe Token: SeIncBasePriorityPrivilege 4692 msiexec.exe Token: SeCreatePagefilePrivilege 4692 msiexec.exe Token: SeCreatePermanentPrivilege 4692 msiexec.exe Token: SeBackupPrivilege 4692 msiexec.exe Token: SeRestorePrivilege 4692 msiexec.exe Token: SeShutdownPrivilege 4692 msiexec.exe Token: SeDebugPrivilege 4692 msiexec.exe Token: SeAuditPrivilege 4692 msiexec.exe Token: SeSystemEnvironmentPrivilege 4692 msiexec.exe Token: SeChangeNotifyPrivilege 4692 msiexec.exe Token: SeRemoteShutdownPrivilege 4692 msiexec.exe Token: SeUndockPrivilege 4692 msiexec.exe Token: SeSyncAgentPrivilege 4692 msiexec.exe Token: SeEnableDelegationPrivilege 4692 msiexec.exe Token: SeManageVolumePrivilege 4692 msiexec.exe Token: SeImpersonatePrivilege 4692 msiexec.exe Token: SeCreateGlobalPrivilege 4692 msiexec.exe Token: SeBackupPrivilege 3724 vssvc.exe Token: SeRestorePrivilege 3724 vssvc.exe Token: SeAuditPrivilege 3724 vssvc.exe Token: SeBackupPrivilege 1072 msiexec.exe Token: SeRestorePrivilege 1072 msiexec.exe Token: SeRestorePrivilege 1072 msiexec.exe Token: SeTakeOwnershipPrivilege 1072 msiexec.exe Token: SeRestorePrivilege 1072 msiexec.exe Token: SeTakeOwnershipPrivilege 1072 msiexec.exe Token: SeRestorePrivilege 1072 msiexec.exe Token: SeTakeOwnershipPrivilege 1072 msiexec.exe Token: SeRestorePrivilege 1072 msiexec.exe Token: SeTakeOwnershipPrivilege 1072 msiexec.exe Token: SeRestorePrivilege 1072 msiexec.exe Token: SeTakeOwnershipPrivilege 1072 msiexec.exe Token: SeRestorePrivilege 1072 msiexec.exe Token: SeTakeOwnershipPrivilege 1072 msiexec.exe Token: SeRestorePrivilege 1072 msiexec.exe Token: SeTakeOwnershipPrivilege 1072 msiexec.exe Token: SeRestorePrivilege 1072 msiexec.exe Token: SeTakeOwnershipPrivilege 1072 msiexec.exe Token: SeRestorePrivilege 1072 msiexec.exe Token: SeTakeOwnershipPrivilege 1072 msiexec.exe Token: SeRestorePrivilege 1072 msiexec.exe Token: SeTakeOwnershipPrivilege 1072 msiexec.exe Token: SeRestorePrivilege 1072 msiexec.exe Token: SeTakeOwnershipPrivilege 1072 msiexec.exe Token: SeRestorePrivilege 1072 msiexec.exe Token: SeTakeOwnershipPrivilege 1072 msiexec.exe Token: SeRestorePrivilege 1072 msiexec.exe Token: SeTakeOwnershipPrivilege 1072 msiexec.exe Token: SeRestorePrivilege 1072 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4692 msiexec.exe 4692 msiexec.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3532 wrote to memory of 4608 3532 vcredist_x86.exe 86 PID 3532 wrote to memory of 4608 3532 vcredist_x86.exe 86 PID 3532 wrote to memory of 4608 3532 vcredist_x86.exe 86 PID 4608 wrote to memory of 4692 4608 VCREDI~3.EXE 87 PID 4608 wrote to memory of 4692 4608 VCREDI~3.EXE 87 PID 4608 wrote to memory of 4692 4608 VCREDI~3.EXE 87 PID 1072 wrote to memory of 4604 1072 msiexec.exe 93 PID 1072 wrote to memory of 4604 1072 msiexec.exe 93 PID 1072 wrote to memory of 4212 1072 msiexec.exe 95 PID 1072 wrote to memory of 4212 1072 msiexec.exe 95 PID 1072 wrote to memory of 4212 1072 msiexec.exe 95 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\vcredist_x86.exe"C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\vcredist_x86.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\VCREDI~3.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\VCREDI~3.EXE2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\SysWOW64\msiexec.exemsiexec /i vcredist.msi3⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4692
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4604
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 74811624FBF33F41549E2586646475772⤵
- Loads dropped DLL
PID:4212
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3724
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Installer Packages
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Installer Packages
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD51f8e9fec647700b21d45e6cda97c39b7
SHA1037288ee51553f84498ae4873c357d367d1a3667
SHA2569c110c0426f4e75f4384a527f0abe2232fe71f2968eb91278b16b200537d3161
SHA51242f6ca3456951f3e85024444e513f424add6eda9f4807bf84c91dc8ccb623be6a8e83dc40a8b6a1bc2c6fd080f2c51b719ead1422e9d1c1079795ec70953a1ad
-
Filesize
247KB
MD5aa85aa3738acfe30e197d9dfd5c3428d
SHA17f3ee53bd967265afe32b31d75b4f6c47363654a
SHA256af3560ef0c55c7e4eff2170c63e7860498b5830e405a3841f96c91601e62e108
SHA512e1bf248d6425f6ba91bf0a1f3d364321b09477af9be2f31f8bf6d92defbaddfbab8f3e6284262742378f1f87d60d06eee3b98fb081e60f9fb6f19c1797489861
-
Filesize
2.7MB
MD5dc1ab7ce3b89fc7cac369d8b246cdafe
SHA1c9a2d5a312f770189c4b65cb500905e4773c14ad
SHA256dde77dd3473d3d07c459f17cd267f96f19264f976f2fcc85b4bbbecf26487560
SHA512e554b8b36a7a853d4e6efb4e6faf2d784f41e8d26edafbb1689a944bf0a7a4b58258d820a3fada1496b8c8d295d8771fc713b29127d54a3fbc317659b7565cbe
-
Filesize
28KB
MD585221b3bcba8dbe4b4a46581aa49f760
SHA1746645c92594bfc739f77812d67cfd85f4b92474
SHA256f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f
SHA512060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d
-
Filesize
23.7MB
MD586e44510f271f2ac791c233463a26e47
SHA19aad8da140e1749291241bfcf5af8e841e45c808
SHA25623be563566153dbfc577941827853737a2e4d3c9c518a3351d1d0c4921027a6a
SHA512297cbc91054c4c9f6f9b786c807ee82c8c22d684037b852fa93a0459bdd478dff6c4c5807601104d3a59922e5f044747af8fbcd81ca8aa77fd34d6cb9f61c3ad
-
\??\Volume{07cd9aa7-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{0e3ab376-dec1-41b5-bdec-2af83b8ba5aa}_OnDiskSnapshotProp
Filesize6KB
MD548c24f06087f0b86e5480cfa4401eecf
SHA1704ab9f6fac7c74e9be3b6b2ab652e09449b73ba
SHA25667e9b1a7dd110603471d56b85e4038f97bd9f8aa20ab84d727199fa07b7fead7
SHA512c310153373d30be5238136db28eba543c6ad40e3aeda2406cd023a855779c36068d9688759b493299ccc7ebf403c90d45ee402b4edb894fec049094fdf47c049