Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 01:24
Static task
static1
Behavioral task
behavioral1
Sample
8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe
Resource
win10v2004-20240802-en
General
-
Target
8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe
-
Size
15.3MB
-
MD5
9240aca1f525f6e95cda49f229c524a9
-
SHA1
2e8c54593b569fe814e1832b9178458a1a29502b
-
SHA256
8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d
-
SHA512
235c9e34a23f494de891d2aee96aec631990ef6bef810e3ef0e7aa45cb67f575451bf052d465dd61293193728bec43084d94a03ab1cf0abf1c1025ce23e3a334
-
SSDEEP
393216:1ZNVjchuWAR4qmA0ME5py3stm+VtSLuosYc4/sOG5PE:XNVjchuWARCVdA3sto6oT/sOG9E
Malware Config
Signatures
-
Loads dropped DLL 5 IoCs
pid Process 2608 MsiExec.exe 2608 MsiExec.exe 2212 MsiExec.exe 2212 MsiExec.exe 2212 MsiExec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\Q: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\V: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\S: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\U: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\Y: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\I: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\J: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\L: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\Q: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\P: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\S: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\Y: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\R: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\M: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\V: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\X: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\K: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\T: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\H: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\M: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe File opened (read-only) \??\N: 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Installer\f767cce.msi msiexec.exe File opened for modification C:\Windows\Installer\f767cce.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI7D1C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7D9A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7E37.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2708 msiexec.exe Token: SeTakeOwnershipPrivilege 2708 msiexec.exe Token: SeSecurityPrivilege 2708 msiexec.exe Token: SeCreateTokenPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeAssignPrimaryTokenPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeLockMemoryPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeIncreaseQuotaPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeMachineAccountPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeTcbPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeSecurityPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeTakeOwnershipPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeLoadDriverPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeSystemProfilePrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeSystemtimePrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeProfSingleProcessPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeIncBasePriorityPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeCreatePagefilePrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeCreatePermanentPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeBackupPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeRestorePrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeShutdownPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeDebugPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeAuditPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeSystemEnvironmentPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeChangeNotifyPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeRemoteShutdownPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeUndockPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeSyncAgentPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeEnableDelegationPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeManageVolumePrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeImpersonatePrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeCreateGlobalPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeCreateTokenPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeAssignPrimaryTokenPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeLockMemoryPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeIncreaseQuotaPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeMachineAccountPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeTcbPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeSecurityPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeTakeOwnershipPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeLoadDriverPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeSystemProfilePrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeSystemtimePrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeProfSingleProcessPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeIncBasePriorityPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeCreatePagefilePrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeCreatePermanentPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeBackupPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeRestorePrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeShutdownPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeDebugPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeAuditPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeSystemEnvironmentPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeChangeNotifyPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeRemoteShutdownPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeUndockPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeSyncAgentPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeEnableDelegationPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeManageVolumePrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeImpersonatePrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeCreateGlobalPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeCreateTokenPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeAssignPrimaryTokenPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe Token: SeLockMemoryPrivilege 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2460 msiexec.exe 2460 msiexec.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2708 wrote to memory of 2608 2708 msiexec.exe 31 PID 2708 wrote to memory of 2608 2708 msiexec.exe 31 PID 2708 wrote to memory of 2608 2708 msiexec.exe 31 PID 2708 wrote to memory of 2608 2708 msiexec.exe 31 PID 2708 wrote to memory of 2608 2708 msiexec.exe 31 PID 2708 wrote to memory of 2608 2708 msiexec.exe 31 PID 2708 wrote to memory of 2608 2708 msiexec.exe 31 PID 2300 wrote to memory of 2800 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe 32 PID 2300 wrote to memory of 2800 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe 32 PID 2300 wrote to memory of 2800 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe 32 PID 2300 wrote to memory of 2800 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe 32 PID 2300 wrote to memory of 2800 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe 32 PID 2300 wrote to memory of 2800 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe 32 PID 2300 wrote to memory of 2800 2300 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe 32 PID 2800 wrote to memory of 2460 2800 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe 33 PID 2800 wrote to memory of 2460 2800 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe 33 PID 2800 wrote to memory of 2460 2800 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe 33 PID 2800 wrote to memory of 2460 2800 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe 33 PID 2800 wrote to memory of 2460 2800 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe 33 PID 2800 wrote to memory of 2460 2800 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe 33 PID 2800 wrote to memory of 2460 2800 8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe 33 PID 2708 wrote to memory of 2212 2708 msiexec.exe 34 PID 2708 wrote to memory of 2212 2708 msiexec.exe 34 PID 2708 wrote to memory of 2212 2708 msiexec.exe 34 PID 2708 wrote to memory of 2212 2708 msiexec.exe 34 PID 2708 wrote to memory of 2212 2708 msiexec.exe 34 PID 2708 wrote to memory of 2212 2708 msiexec.exe 34 PID 2708 wrote to memory of 2212 2708 msiexec.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe"C:\Users\Admin\AppData\Local\Temp\8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe"1⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exeC:\Users\Admin\AppData\Local\Temp\8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe /i "C:\Users\Admin\AppData\Roaming\Xiamen Baishengtong Software Technology Co. Ltd\Ease Paint Solutions 2.2.0.0\install\EB578B6\adv.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ "EXE_CMD_LINE=/exenoupdates /forcecleanup /wintime 1727572870 " CLIENTPROCESSID=2300 CHAINERUIPROCESSID=2300Chainer2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Xiamen Baishengtong Software Technology Co. Ltd\Ease Paint Solutions 2.2.0.0\install\EB578B6\adv.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\8724823c104bbb4ec3f7192eac1c97b482fd129e7550201cb77cae0c066ab09d.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1727572870 " CLIENTPROCESSID=2300 CHAINERUIPROCESSID=2300Chainer AI_EUIMSI=""3⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2460
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 56532AD9F3189FB7C1158E173CA185DA C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2608
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5163C7DF24862EDB2785F1DF99D657592⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2212
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
904KB
MD5421643ee7bb89e6df092bc4b18a40ff8
SHA1e801582a6dd358060a699c9c5cde31cd07ee49ab
SHA256d6b89fd5a95071e7b144d8bedcb09b694e9cd14bfbfafb782b17cf8413eac6da
SHA512d59c4ec7690e535da84f94bef2be7f94d6bfd0b2908fa9a67d0897abe8a2825fd52354c495ea1a7f133f727c2ee356869cc80bacf5557864d535a72d8c396023
-
Filesize
1.1MB
MD5e612b2f3c68a7d5c34592c88778766b2
SHA1e18329c9f763f923682408032b7b35a4e62fdf81
SHA256403869ed494bcbc3e535b492f2ebfad95748049e203ff7c31ac1afb38d8909ed
SHA512753c8d4600595c0b83f1a5bca9da637d56d7778ffd74a90942ee243e6b998c113e372b35cde4aa90b4a11152176812e354a6c0761b169243ecf5d3a9c793b543
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\AppData\Roaming\Xiamen Baishengtong Software Technology Co. Ltd\Ease Paint Solutions 2.2.0.0\install\EB578B6\adv.msi
Filesize3.2MB
MD5d52c61e64e634a68f843764e434a0b90
SHA1a634063b053b3027cf6a501c6cfc407532a7f480
SHA2562f0573d8ba3795907e2789d90fc2deccb97538f580524c1442a87a0cf76374ad
SHA5127b7cdc88def71da54202b3e0a3cff6a063ea3d51fa83e07910dc2cdf92b3647913febe16aa6da29012485e15fa9e6ce0360e136e8918d9ed8943ca577b5eb7de