Overview
overview
7Static
static
3Hypnotic I...ll.bat
windows7-x64
7Hypnotic I...ll.bat
windows10-2004-x64
7Hypnotic I...st.exe
windows7-x64
7Hypnotic I...st.exe
windows10-2004-x64
6Hypnotic I...64.exe
windows7-x64
7Hypnotic I...64.exe
windows10-2004-x64
7Hypnotic I...86.exe
windows7-x64
7Hypnotic I...86.exe
windows10-2004-x64
7Hypnotic I...64.exe
windows7-x64
7Hypnotic I...64.exe
windows10-2004-x64
7Hypnotic I...86.exe
windows7-x64
7Hypnotic I...86.exe
windows10-2004-x64
7Hypnotic I...64.exe
windows7-x64
7Hypnotic I...64.exe
windows10-2004-x64
7Hypnotic I...86.exe
windows7-x64
7Hypnotic I...86.exe
windows10-2004-x64
7Hypnotic I...64.exe
windows7-x64
7Hypnotic I...64.exe
windows10-2004-x64
7Hypnotic I...86.exe
windows7-x64
7Hypnotic I...86.exe
windows10-2004-x64
7Hypnotic I...64.exe
windows7-x64
7Hypnotic I...64.exe
windows10-2004-x64
7Hypnotic I...86.exe
windows7-x64
7Hypnotic I...86.exe
windows10-2004-x64
7Hypnotic I...64.exe
windows7-x64
4Hypnotic I...64.exe
windows10-2004-x64
4Hypnotic I...86.exe
windows7-x64
4Hypnotic I...86.exe
windows10-2004-x64
4Hypnotic I...64.exe
windows7-x64
7Hypnotic I...64.exe
windows10-2004-x64
7Hypnotic I...86.exe
windows7-x64
7Hypnotic I...86.exe
windows10-2004-x64
7Analysis
-
max time kernel
137s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
31-08-2024 00:16
Static task
static1
Behavioral task
behavioral1
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/install_all.bat
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/install_all.bat
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/oalinst.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/oalinst.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2005_x64.exe
Resource
win7-20240705-en
Behavioral task
behavioral6
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2005_x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2005_x86.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2005_x86.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2008_x64.exe
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2008_x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2008_x86.exe
Resource
win7-20240708-en
Behavioral task
behavioral12
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2008_x86.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2010_x64.exe
Resource
win7-20240704-en
Behavioral task
behavioral14
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2010_x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2010_x86.exe
Resource
win7-20240705-en
Behavioral task
behavioral16
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2010_x86.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2012_x64.exe
Resource
win7-20240704-en
Behavioral task
behavioral18
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2012_x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2012_x86.exe
Resource
win7-20240705-en
Behavioral task
behavioral20
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2012_x86.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2013_x64.exe
Resource
win7-20240704-en
Behavioral task
behavioral22
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2013_x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2013_x86.exe
Resource
win7-20240704-en
Behavioral task
behavioral24
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2013_x86.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2015_2017_2019_2022_x64.exe
Resource
win7-20240704-en
Behavioral task
behavioral26
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2015_2017_2019_2022_x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2015_2017_2019_2022_x86.exe
Resource
win7-20240705-en
Behavioral task
behavioral28
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2015_2017_2019_2022_x86.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist_2015-2019_x64.exe
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist_2015-2019_x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist_2015-2019_x86.exe
Resource
win7-20240705-en
Behavioral task
behavioral32
Sample
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist_2015-2019_x86.exe
Resource
win10v2004-20240802-en
General
-
Target
Hypnotic Idol v1.014 - SteamGG.net/_Redist/vcredist2005_x86.exe
-
Size
2.6MB
-
MD5
ce2922f83fb4b170affce0ea448b107b
-
SHA1
b8fab0bb7f62a24ddfe77b19cd9a1451abd7b847
-
SHA256
4ee4da0fe62d5fa1b5e80c6e6d88a4a2f8b3b140c35da51053d0d7b72a381d29
-
SHA512
e94b077e054bd8992374d359f3adc4d1d78d42118d878556715d77182f7d03635850b2b2f06c012ccb7c410e2b3c124cf6508473efe150d3c51a51857ce1c6b0
-
SSDEEP
49152:rqGRIgg2SirwkF9xdtb43lyGKCafpKkiwnaDahmPzpY4FPyaza:rxxLFfY/KCCpKk9aWMzZyau
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
MsiExec.exepid process 1912 MsiExec.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
vcredist2005_x86.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" vcredist2005_x86.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe -
Drops file in Program Files directory 1 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Program Files (x86)\Common Files\Microsoft Shared\VC\msdia80.dll msiexec.exe -
Drops file in Windows directory 57 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Windows\WinSxS\InstallTemp\20240831002203364.0\mfc80FRA.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203411.0\x86_Microsoft.VC80.OpenMP_1fc8b3b9a1e18e3b_8.0.50727.6195_x-ww_452bf920.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203161.0\msvcp80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203161.0\msvcm80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203223.0\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.6195_x-ww_150c9e8b.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203223.0\mfcm80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203364.0\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.6195_x-ww_6a5bb789.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203426.1\8.0.50727.6195.cat msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240831002203411.0 msiexec.exe File opened for modification C:\Windows\Installer\e57e177.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203364.0\mfc80CHS.dll msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240831002203129.0 msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240831002203364.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203223.0\mfc80u.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203364.0\mfc80KOR.dll msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240831002203161.0 msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240831002203426.1 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203129.0\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.6195_x-ww_a4c618fa.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203129.0\ATL80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203364.0\mfc80CHT.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203364.0\mfc80DEU.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203364.0\mfc80JPN.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203411.0\vcomp.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203442.2\8.0.50727.6195.policy msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203161.0\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.6195_x-ww_44262b86.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203411.0\x86_Microsoft.VC80.OpenMP_1fc8b3b9a1e18e3b_8.0.50727.6195_x-ww_452bf920.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203426.1\8.0.50727.6195.policy msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240831002203442.2 msiexec.exe File opened for modification C:\Windows\Installer\MSIEA22.tmp msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203364.0\mfc80ITA.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203442.0\8.0.50727.6195.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203442.2\8.0.50727.6195.cat msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203161.0\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.6195_x-ww_44262b86.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203426.0\8.0.50727.6195.policy msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240831002203426.0 msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240831002203442.0 msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240831002203442.1 msiexec.exe File opened for modification C:\Windows\Installer\MSIE510.tmp msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203223.0\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.6195_x-ww_150c9e8b.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203426.0\8.0.50727.6195.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203442.0\8.0.50727.6195.policy msiexec.exe File created C:\Windows\Installer\SourceHash{710f4c1c-cc18-4c49-8cbf-51240c89a1a2} msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203161.0\msvcr80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203364.0\mfc80ENU.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203442.1\8.0.50727.6195.policy msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240831002203223.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203223.0\mfc80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203223.0\mfcm80u.dll msiexec.exe File created C:\Windows\Installer\e57e17b.msi msiexec.exe File created C:\Windows\Installer\e57e177.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203129.0\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.6195_x-ww_a4c618fa.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203364.0\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.6195_x-ww_6a5bb789.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203442.1\8.0.50727.6195.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240831002203364.0\mfc80ESP.dll msiexec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
vcredist2005_x86.exemsiexec.exeMsiExec.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vcredist2005_x86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe -
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 45 IoCs
Processes:
msiexec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\AA5D9C68C00F12943B2F6CA09FE28244\c1c4f01781cc94c4c8fb1542c0981a2a msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\Clients = 3a0000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\Version = "134278729" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Media\4 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Media\5 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.6195",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 67006700610044004c004d004e002c00540040003f004400350062002e0057004b0075003d005d00560043005f005200650064006900730074003e0061005a004f002c0048002a004b00320060004500650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.OpenMP,type="win32",version="8.0.50727.6195",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 67006700610044004c004d004e002c00540040003f004400350062002e0057004b0075003d005d00560043005f005200650064006900730074003e0035006f00300068002c0070004d0076004e003d00650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\ProductName = "Microsoft Visual C++ 2005 Redistributable" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\Language = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Media\1 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Media\2 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Media\3 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.MFC,type="win32",version="8.0.50727.6195",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 67006700610044004c004d004e002c00540040003f004400350062002e0057004b0075003d005d00560043005f005200650064006900730074003e0021004d00210026005a005a006300300025006e00650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Media\7 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.OpenMP,type="win32-policy",version="8.0.50727.6195",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 67006700610044004c004d004e002c00540040003f004400350062002e0057004b0075003d005d00560043005f005200650064006900730074003e00370030002d0054002400210028002a0026004e00650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\PackageCode = "84067013B7B56744BA0F51892982BC09" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\Assignment = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Net msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.ATL,type="win32",version="8.0.50727.6195",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 67006700610044004c004d004e002c00540040003f004400350062002e0057004b0075003d005d00560043005f005200650064006900730074003e00700052005e007000580049006000510075006f00650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.6195",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 67006700610044004c004d004e002c00540040003f004400350062002e0057004b0075003d005d00560043005f005200650064006900730074003e006900450024005b004d00310025002e0064002700650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.6195",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 67006700610044004c004d004e002c00540040003f004400350062002e0057004b0075003d005d00560043005f005200650064006900730074003e0036006b007d00700048004c004800240053004400650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.6195",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 67006700610044004c004d004e002c00540040003f004400350062002e0057004b0075003d005d00560043005f005200650064006900730074003e003d0024006b00600049004e005d00490038004300650038004d006b0062004900640046007700550000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\c1c4f01781cc94c4c8fb1542c0981a2a msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\c1c4f01781cc94c4c8fb1542c0981a2a\VC_Redist msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Media\6 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.CRT,type="win32",version="8.0.50727.6195",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 67006700610044004c004d004e002c00540040003f004400350062002e0057004b0075003d005d00560043005f005200650064006900730074003e005f006a0030002c0059005d007300210053006f00650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Media\11 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\c1c4f01781cc94c4c8fb1542c0981a2a\Servicing_Key msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Media\8 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Media\9 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\AA5D9C68C00F12943B2F6CA09FE28244 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\PackageName = "vcredist.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Media\10 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.6195",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 67006700610044004c004d004e002c00540040003f004400350062002e0057004b0075003d005d00560043005f005200650064006900730074003e006600720038005f006c0028006d0032004e004400650038004d006b0062004900640046007700550000000000 msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 876 msiexec.exe 876 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exedescription pid process Token: SeShutdownPrivilege 884 msiexec.exe Token: SeIncreaseQuotaPrivilege 884 msiexec.exe Token: SeSecurityPrivilege 876 msiexec.exe Token: SeCreateTokenPrivilege 884 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 884 msiexec.exe Token: SeLockMemoryPrivilege 884 msiexec.exe Token: SeIncreaseQuotaPrivilege 884 msiexec.exe Token: SeMachineAccountPrivilege 884 msiexec.exe Token: SeTcbPrivilege 884 msiexec.exe Token: SeSecurityPrivilege 884 msiexec.exe Token: SeTakeOwnershipPrivilege 884 msiexec.exe Token: SeLoadDriverPrivilege 884 msiexec.exe Token: SeSystemProfilePrivilege 884 msiexec.exe Token: SeSystemtimePrivilege 884 msiexec.exe Token: SeProfSingleProcessPrivilege 884 msiexec.exe Token: SeIncBasePriorityPrivilege 884 msiexec.exe Token: SeCreatePagefilePrivilege 884 msiexec.exe Token: SeCreatePermanentPrivilege 884 msiexec.exe Token: SeBackupPrivilege 884 msiexec.exe Token: SeRestorePrivilege 884 msiexec.exe Token: SeShutdownPrivilege 884 msiexec.exe Token: SeDebugPrivilege 884 msiexec.exe Token: SeAuditPrivilege 884 msiexec.exe Token: SeSystemEnvironmentPrivilege 884 msiexec.exe Token: SeChangeNotifyPrivilege 884 msiexec.exe Token: SeRemoteShutdownPrivilege 884 msiexec.exe Token: SeUndockPrivilege 884 msiexec.exe Token: SeSyncAgentPrivilege 884 msiexec.exe Token: SeEnableDelegationPrivilege 884 msiexec.exe Token: SeManageVolumePrivilege 884 msiexec.exe Token: SeImpersonatePrivilege 884 msiexec.exe Token: SeCreateGlobalPrivilege 884 msiexec.exe Token: SeBackupPrivilege 2028 vssvc.exe Token: SeRestorePrivilege 2028 vssvc.exe Token: SeAuditPrivilege 2028 vssvc.exe Token: SeBackupPrivilege 876 msiexec.exe Token: SeRestorePrivilege 876 msiexec.exe Token: SeRestorePrivilege 876 msiexec.exe Token: SeTakeOwnershipPrivilege 876 msiexec.exe Token: SeRestorePrivilege 876 msiexec.exe Token: SeTakeOwnershipPrivilege 876 msiexec.exe Token: SeRestorePrivilege 876 msiexec.exe Token: SeTakeOwnershipPrivilege 876 msiexec.exe Token: SeRestorePrivilege 876 msiexec.exe Token: SeTakeOwnershipPrivilege 876 msiexec.exe Token: SeRestorePrivilege 876 msiexec.exe Token: SeTakeOwnershipPrivilege 876 msiexec.exe Token: SeRestorePrivilege 876 msiexec.exe Token: SeTakeOwnershipPrivilege 876 msiexec.exe Token: SeRestorePrivilege 876 msiexec.exe Token: SeTakeOwnershipPrivilege 876 msiexec.exe Token: SeRestorePrivilege 876 msiexec.exe Token: SeTakeOwnershipPrivilege 876 msiexec.exe Token: SeRestorePrivilege 876 msiexec.exe Token: SeTakeOwnershipPrivilege 876 msiexec.exe Token: SeRestorePrivilege 876 msiexec.exe Token: SeTakeOwnershipPrivilege 876 msiexec.exe Token: SeRestorePrivilege 876 msiexec.exe Token: SeTakeOwnershipPrivilege 876 msiexec.exe Token: SeRestorePrivilege 876 msiexec.exe Token: SeTakeOwnershipPrivilege 876 msiexec.exe Token: SeRestorePrivilege 876 msiexec.exe Token: SeTakeOwnershipPrivilege 876 msiexec.exe Token: SeRestorePrivilege 876 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 884 msiexec.exe 884 msiexec.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
vcredist2005_x86.exemsiexec.exedescription pid process target process PID 2240 wrote to memory of 884 2240 vcredist2005_x86.exe msiexec.exe PID 2240 wrote to memory of 884 2240 vcredist2005_x86.exe msiexec.exe PID 2240 wrote to memory of 884 2240 vcredist2005_x86.exe msiexec.exe PID 876 wrote to memory of 220 876 msiexec.exe srtasks.exe PID 876 wrote to memory of 220 876 msiexec.exe srtasks.exe PID 876 wrote to memory of 1912 876 msiexec.exe MsiExec.exe PID 876 wrote to memory of 1912 876 msiexec.exe MsiExec.exe PID 876 wrote to memory of 1912 876 msiexec.exe MsiExec.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Hypnotic Idol v1.014 - SteamGG.net\_Redist\vcredist2005_x86.exe"C:\Users\Admin\AppData\Local\Temp\Hypnotic Idol v1.014 - SteamGG.net\_Redist\vcredist2005_x86.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\msiexec.exemsiexec /i vcredist.msi2⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:884
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:220
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding FBB0473D885C79ABBBC09BD22512F6552⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1912
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:2028
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Installer Packages
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Installer Packages
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD50cfba55ee8a6178477a388e6068d149e
SHA137c104513cc36c33bc1992a4af5552cb0f45f469
SHA256d0b195586278d77b02debe0e7ec3054cd249d7fbedf813b190d50f56ae50b7b7
SHA512a3b41ea43904e3dc4bb0d6f3b0fa442910f546090226d415506d888c5b269e6c8ac894d897fcff6ce799c77d2aa875fd2a2234eec1b06a0bffb82c35ce25cb38
-
Filesize
247KB
MD5cc064d4b81619991de8131a86ad77681
SHA188d80d86cc20c27d7d2a872af719300bd2bb73f9
SHA256913ee5a1cae3e5a1872b3a5efaaa00c58e4beb692492b138f76967da671b0477
SHA5125aff0eb26cfc187bf58721b2b6d73357d9f1e66d1ac5340ad9ddc08b40ad0eda27a144cb3b650604637a7476c282ded83ed890de98a73ccaf0cc021da3a9eb25
-
Filesize
2.6MB
MD5b20bbeb818222b657df49a9cfe4fed79
SHA13f6508e880b86502773a3275bc9527f046d45502
SHA25691bdd063f6c53126737791c9eccf0b2f4cf44927831527245bc89a0be06c0cb4
SHA512f534bc7bf1597e728940e6c3b77f864adfaa413bb1e080458326b692b0f96bddf4fbd294eeed36d7764a3578e6c8e919488bbf63b8fe2d4355ab3efd685424a4
-
Filesize
28KB
MD585221b3bcba8dbe4b4a46581aa49f760
SHA1746645c92594bfc739f77812d67cfd85f4b92474
SHA256f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f
SHA512060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d
-
Filesize
23.7MB
MD580963210b3c8bf207a73fea1b20ed7c6
SHA137cae02e105876f8d6ec5fca6347eda3de92d254
SHA256de8ec72a20819501b5e08a808e0bd00f25c31f0203ba1e2096bf2a16887c553e
SHA51246f4cfa88b0d30beddbc2c163a894fc8ea43debff5144bf73b81d1c9a537fce4b41bc7b984de5f10bcd50b5a1edc3d2c133dd06781d8ea85be5c0ac972c6d244
-
\??\Volume{fa3589b5-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{300af500-cdb0-4b15-b242-96c8e345e434}_OnDiskSnapshotProp
Filesize6KB
MD53869f3e44dc601635d2cb7fcd10d01e1
SHA10ed6c19902b2c168c71f78804b909041ea2703bb
SHA256e38080d5f7cda93904198193bbd572cacc77c8268103e5aea8c4a74a48a370de
SHA512f03527b62c8f675353aa0ca0d05f8d77e44f54fe75521f6062848bc9a630865794d8c8205a7831c41c0ccd02c3e4edc5bf9685291b791fe47f4fa7a3834d41dd