Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13/10/2024, 13:35
Static task
static1
Behavioral task
behavioral1
Sample
amneziawg-amd64-1.0.0.msi
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
amneziawg-amd64-1.0.0.msi
Resource
win10v2004-20241007-en
General
-
Target
amneziawg-amd64-1.0.0.msi
-
Size
3.2MB
-
MD5
820f2d66357f5c1d986cbc1a41116d31
-
SHA1
afc5b70d421b55fc6500698d90f1a4b4a030ce11
-
SHA256
0f1172401ee28d8bfd15ebd4818e64b6001cd38e04d81ab1d096010eba40c9dc
-
SHA512
953cc34418782304e121213a64e6de3dc1dc67e96acaf3686f40854c42805f0e12dec8e3ef710b5f00ab195bd4bb16ff1e3ae3413872bc846a0ebbde146bfb62
-
SSDEEP
49152:DUqcXPxspPbZGfz2qKqmOQKsGc28k0aAfCWop2RYmVXbnD2mNoRv:wpXcDMfz2qtmOGGcjdy2OfYo
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 2 1948 msiexec.exe 5 1948 msiexec.exe 7 1948 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\AmneziaWG\wintun.dll msiexec.exe File opened for modification C:\Program Files\AmneziaWG\Data\log.bin amneziawg.exe File created C:\Program Files\AmneziaWG\amneziawg.exe msiexec.exe File created C:\Program Files\AmneziaWG\awg.exe msiexec.exe -
Drops file in Windows directory 17 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIB0B7.tmp msiexec.exe File created C:\Windows\Installer\{58E70232-B95D-465F-878C-918D5D3FD706}\wireguard.ico msiexec.exe File opened for modification C:\Windows\Installer\{58E70232-B95D-465F-878C-918D5D3FD706}\wireguard.ico msiexec.exe File created C:\Windows\Installer\e57ae41.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIB1D2.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIB0C8.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIAECE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAF7B.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{58E70232-B95D-465F-878C-918D5D3FD706} msiexec.exe File opened for modification C:\Windows\Installer\MSIAFD9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAFEA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB078.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57ae41.msi msiexec.exe File created C:\Windows\Installer\e57ae43.msi msiexec.exe -
Executes dropped EXE 4 IoCs
pid Process 3512 amneziawg.exe 4348 amneziawg.exe 3380 amneziawg.exe 4008 amneziawg.exe -
Loads dropped DLL 6 IoCs
pid Process 4800 MsiExec.exe 4800 MsiExec.exe 4800 MsiExec.exe 4176 MsiExec.exe 4176 MsiExec.exe 4176 MsiExec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 1948 msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Modifies data under HKEY_USERS 19 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28\52C64B7E\@%SystemRoot%\System32\fveui.dll,-843 = "BitLocker Drive Encryption" amneziawg.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28\52C64B7E\@%SystemRoot%\System32\wuaueng.dll,-400 = "Windows Update" amneziawg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ amneziawg.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\27 msiexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28\52C64B7E\@%SystemRoot%\System32\ci.dll,-100 = "Isolated User Mode (IUM)" amneziawg.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" amneziawg.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28\52C64B7E\@%SystemRoot%\system32\NgcRecovery.dll,-100 = "Windows Hello Recovery Key Encryption" amneziawg.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" amneziawg.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" amneziawg.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28\52C64B7E\@%SystemRoot%\System32\fveui.dll,-844 = "BitLocker Data Recovery Agent" amneziawg.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" amneziawg.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" amneziawg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28\52C64B7E amneziawg.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" amneziawg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28\52C64B7E\@%SystemRoot%\System32\ci.dll,-101 = "Enclave" amneziawg.exe -
Modifies registry class 43 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" amneziawg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\23207E85D59BF56478C819D8D5F37D60\PackageCode = "910D5D2A43999714086BB21CCD119391" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\23207E85D59BF56478C819D8D5F37D60\Assignment = "1" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU amneziawg.exe Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 amneziawg.exe Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 amneziawg.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" amneziawg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\23207E85D59BF56478C819D8D5F37D60\ProductName = "AmneziaWG" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\23207E85D59BF56478C819D8D5F37D60\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\23207E85D59BF56478C819D8D5F37D60\SourceList\Media msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\23207E85D59BF56478C819D8D5F37D60 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\23207E85D59BF56478C819D8D5F37D60\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\4E75B678094424449A3827E11E140BD0\23207E85D59BF56478C819D8D5F37D60 msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 amneziawg.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags amneziawg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\23207E85D59BF56478C819D8D5F37D60\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\23207E85D59BF56478C819D8D5F37D60\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff amneziawg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ amneziawg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\23207E85D59BF56478C819D8D5F37D60 msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots amneziawg.exe Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 amneziawg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\23207E85D59BF56478C819D8D5F37D60\SourceList\PackageName = "amneziawg-amd64-1.0.0.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\23207E85D59BF56478C819D8D5F37D60\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\23207E85D59BF56478C819D8D5F37D60\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell amneziawg.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell amneziawg.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ amneziawg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\23207E85D59BF56478C819D8D5F37D60\WireGuardFeature msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\23207E85D59BF56478C819D8D5F37D60\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\23207E85D59BF56478C819D8D5F37D60\ProductIcon = "C:\\Windows\\Installer\\{58E70232-B95D-465F-878C-918D5D3FD706}\\wireguard.ico" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\4E75B678094424449A3827E11E140BD0 msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff amneziawg.exe Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff amneziawg.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 amneziawg.exe Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff amneziawg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\23207E85D59BF56478C819D8D5F37D60\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\23207E85D59BF56478C819D8D5F37D60\Version = "16777216" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\23207E85D59BF56478C819D8D5F37D60\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\23207E85D59BF56478C819D8D5F37D60\SourceList msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\23207E85D59BF56478C819D8D5F37D60\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings amneziawg.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 amneziawg.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4008 amneziawg.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3940 msiexec.exe 3940 msiexec.exe 3380 amneziawg.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1948 msiexec.exe Token: SeIncreaseQuotaPrivilege 1948 msiexec.exe Token: SeSecurityPrivilege 3940 msiexec.exe Token: SeCreateTokenPrivilege 1948 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1948 msiexec.exe Token: SeLockMemoryPrivilege 1948 msiexec.exe Token: SeIncreaseQuotaPrivilege 1948 msiexec.exe Token: SeMachineAccountPrivilege 1948 msiexec.exe Token: SeTcbPrivilege 1948 msiexec.exe Token: SeSecurityPrivilege 1948 msiexec.exe Token: SeTakeOwnershipPrivilege 1948 msiexec.exe Token: SeLoadDriverPrivilege 1948 msiexec.exe Token: SeSystemProfilePrivilege 1948 msiexec.exe Token: SeSystemtimePrivilege 1948 msiexec.exe Token: SeProfSingleProcessPrivilege 1948 msiexec.exe Token: SeIncBasePriorityPrivilege 1948 msiexec.exe Token: SeCreatePagefilePrivilege 1948 msiexec.exe Token: SeCreatePermanentPrivilege 1948 msiexec.exe Token: SeBackupPrivilege 1948 msiexec.exe Token: SeRestorePrivilege 1948 msiexec.exe Token: SeShutdownPrivilege 1948 msiexec.exe Token: SeDebugPrivilege 1948 msiexec.exe Token: SeAuditPrivilege 1948 msiexec.exe Token: SeSystemEnvironmentPrivilege 1948 msiexec.exe Token: SeChangeNotifyPrivilege 1948 msiexec.exe Token: SeRemoteShutdownPrivilege 1948 msiexec.exe Token: SeUndockPrivilege 1948 msiexec.exe Token: SeSyncAgentPrivilege 1948 msiexec.exe Token: SeEnableDelegationPrivilege 1948 msiexec.exe Token: SeManageVolumePrivilege 1948 msiexec.exe Token: SeImpersonatePrivilege 1948 msiexec.exe Token: SeCreateGlobalPrivilege 1948 msiexec.exe Token: SeBackupPrivilege 3464 vssvc.exe Token: SeRestorePrivilege 3464 vssvc.exe Token: SeAuditPrivilege 3464 vssvc.exe Token: SeBackupPrivilege 3940 msiexec.exe Token: SeRestorePrivilege 3940 msiexec.exe Token: SeRestorePrivilege 3940 msiexec.exe Token: SeTakeOwnershipPrivilege 3940 msiexec.exe Token: SeRestorePrivilege 3940 msiexec.exe Token: SeTakeOwnershipPrivilege 3940 msiexec.exe Token: SeRestorePrivilege 3940 msiexec.exe Token: SeTakeOwnershipPrivilege 3940 msiexec.exe Token: SeRestorePrivilege 3940 msiexec.exe Token: SeTakeOwnershipPrivilege 3940 msiexec.exe Token: SeRestorePrivilege 3940 msiexec.exe Token: SeTakeOwnershipPrivilege 3940 msiexec.exe Token: SeRestorePrivilege 3940 msiexec.exe Token: SeTakeOwnershipPrivilege 3940 msiexec.exe Token: SeRestorePrivilege 3940 msiexec.exe Token: SeTakeOwnershipPrivilege 3940 msiexec.exe Token: SeRestorePrivilege 3940 msiexec.exe Token: SeTakeOwnershipPrivilege 3940 msiexec.exe Token: SeRestorePrivilege 3940 msiexec.exe Token: SeTakeOwnershipPrivilege 3940 msiexec.exe Token: SeRestorePrivilege 3940 msiexec.exe Token: SeTakeOwnershipPrivilege 3940 msiexec.exe Token: SeRestorePrivilege 3940 msiexec.exe Token: SeTakeOwnershipPrivilege 3940 msiexec.exe Token: SeRestorePrivilege 3940 msiexec.exe Token: SeTakeOwnershipPrivilege 3940 msiexec.exe Token: SeRestorePrivilege 3940 msiexec.exe Token: SeTakeOwnershipPrivilege 3940 msiexec.exe Token: SeRestorePrivilege 3940 msiexec.exe -
Suspicious use of FindShellTrayWindow 12 IoCs
pid Process 1948 msiexec.exe 1948 msiexec.exe 4008 amneziawg.exe 4008 amneziawg.exe 4008 amneziawg.exe 4008 amneziawg.exe 4008 amneziawg.exe 4008 amneziawg.exe 4008 amneziawg.exe 4008 amneziawg.exe 4008 amneziawg.exe 4008 amneziawg.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 4008 amneziawg.exe 4008 amneziawg.exe 4008 amneziawg.exe 4008 amneziawg.exe 4008 amneziawg.exe 4008 amneziawg.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4008 amneziawg.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3940 wrote to memory of 1476 3940 msiexec.exe 91 PID 3940 wrote to memory of 1476 3940 msiexec.exe 91 PID 3940 wrote to memory of 4800 3940 msiexec.exe 93 PID 3940 wrote to memory of 4800 3940 msiexec.exe 93 PID 3940 wrote to memory of 4176 3940 msiexec.exe 94 PID 3940 wrote to memory of 4176 3940 msiexec.exe 94 PID 3940 wrote to memory of 3512 3940 msiexec.exe 95 PID 3940 wrote to memory of 3512 3940 msiexec.exe 95 PID 3512 wrote to memory of 4348 3512 amneziawg.exe 97 PID 3512 wrote to memory of 4348 3512 amneziawg.exe 97 PID 3380 wrote to memory of 4008 3380 amneziawg.exe 99 PID 3380 wrote to memory of 4008 3380 amneziawg.exe 99 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\amneziawg-amd64-1.0.0.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1948
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:1476
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding FE3D327D7DC3B3CCD5CF73B7438784CD2⤵
- Loads dropped DLL
PID:4800
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding C814298267D89586F84FF80F953CC433 E Global\MSI00002⤵
- Loads dropped DLL
PID:4176
-
-
C:\Program Files\AmneziaWG\amneziawg.exe"C:\Program Files\AmneziaWG\amneziawg.exe"2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Program Files\AmneziaWG\amneziawg.exe"C:\Program Files\AmneziaWG\amneziawg.exe" /installmanagerservice3⤵
- Executes dropped EXE
PID:4348
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3464
-
C:\Program Files\AmneziaWG\amneziawg.exe"C:\Program Files\AmneziaWG\amneziawg.exe" /managerservice1⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Program Files\AmneziaWG\amneziawg.exe"C:\Program Files\AmneziaWG\amneziawg.exe" /ui 736 732 744 7522⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4008
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD569cf3146a2d66ad3124fbb269da18441
SHA1600bdf9a0e9c8c75dcb13f67e31996c0938df599
SHA256a8fc762abd89390188b5629ebac83c5c9d76240a6a9f5bebb11ebfa0d07a5f47
SHA512cc0239ffe8852e9c843d0324affd54b43960834661f7a9917a23ad25536c1ec6c2dff49c6cfe201aa6933095cd9a70a10b5369499a2030a49911b5796a2b460d
-
Filesize
417B
MD5076295d828dd5e340488fa322952c32d
SHA1c4b79c83342483063ef644b846418e031dde44ec
SHA256fa99521195a3fe1d98c599073e21ea4a4c99f9e388b0d06cd66485e65946ca91
SHA5125b4a92a756773593f094429302395ee80951407237ec461423279154ba5b25f3e8e68cb92e58d36b0f30fd3395a3197f89232e509aa7eb407ba9baacaa292ceb
-
Filesize
7.9MB
MD59c3859eba6a53e9df1d885c8147337bd
SHA12adb6cc21f9973f1aa7a083fe86c4b88a9a5f58c
SHA256ba23f928c64cca759bbf6f1f8318300ea384662f8b0c40bf22eb059beefc37af
SHA5123824cb357c508f7a87894af928d97ad99d543e950af19bd82c0edda2196f36d272d27b54f1315a85921a41fb346b75b261e1fd366021f2b9623f810229300b93
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\18E6B4A57A6BC7EC9B861CDF2D6D0D02_C3B142D2C5374581DC2FDFFDEDBDEDDB
Filesize765B
MD58ca89c4c44ce7a18f2fd38cc7dffa4e7
SHA1fa36c1285bc049c697d71dd5f94bcc8fc5a3289d
SHA2564dbdc5b97cb0ff50e6e758dd38983545bd73f1b0c1b6aac3268ff3959b94544f
SHA5120a84354264bb33fc4fec10fe8683259a20aedcea3255fe5c70e3fb1e679434bd30929f68968341144914668a25e0dbfdef7952a6e68964e22c480897a270dc35
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AEACCDA8653DD8D7B2EA32F21D15D44F_94116ABD187039A686207174FF4E0089
Filesize638B
MD5f4b12fdaa43941da38309f51766b98c6
SHA14b4b38c9836b377a01657746700c35b6ac19cb0b
SHA256ab14758aeb14bb98319e14f7fca6501c2953aceb98b4f432eb794c9c1fea867c
SHA51223652fbb8300539b08c28bd4eb2a8f2983e688746164ca90a124a817aecd8d7b5cdc0b168220becd95cbdb97f7b780646aa7a630169fa8ea201e04931a434959
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F
Filesize1KB
MD5d3f8af8039313b70ce02f513f344a11c
SHA156e5fad71036ce3bdad4283059f32f1272f26a2a
SHA256dbc0b049cc1591ac8d26845e0a626dc4e6d53fa43435bd649d5a5a1e2dd8ab2f
SHA5128f3e4fc87018ba556052cac92280b311f7d06445bd89dccc0982800def60bc8901dba87e6b2270f1bf2d09efda5c43560cc973ba4865cb2a4562229e4904c469
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\18E6B4A57A6BC7EC9B861CDF2D6D0D02_C3B142D2C5374581DC2FDFFDEDBDEDDB
Filesize484B
MD55430c609080d3ababd65b64f472761ff
SHA15b408ffa479e7067ca610acd715b797505c7e561
SHA2566443d40d0cf817c30ee0d3a7d505b386e1b61b2e2e1fe728a7a23e709b0345d5
SHA5122875e1bc13387d76a99e1da1704914cd5f4b10188e9f3aaf025315345871ae094e7aa9ef9305b4efe83b679b4f460c8e4451977ecb3bdb3618749f102e34d461
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AEACCDA8653DD8D7B2EA32F21D15D44F_94116ABD187039A686207174FF4E0089
Filesize480B
MD5109c817db8edebc28707d1fb478cdb4a
SHA11cdc25072d13f1c017be3c23a6d270b8cf52b785
SHA256fd7d49ca01b1a49929bf645ada5fc4d6b6b1b1fdaf9907a222d9dc46353f8e8f
SHA512d9c4128eda76cbd114e097590515eb0d357dfca390409870d85fcbd960c3957e99cb05532497540b006075d549945f411d176bbea5f7a6465ac1f92104d6c51d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F
Filesize482B
MD5d6418af6a52883a42970ef98b2dc3ef2
SHA17278a7c154499ef7496e1defd3d46444c3e6850c
SHA25686d23d6bd36626d4d265cb880f3ae0c2e18d04b7e115d459fad1c7653dbaa89f
SHA5126af3cb7467e7260cfb98f57bf11eda29ab8dc7db311f26567020746abfed910007e15c0ac9e6aab50b4476c6e5e5fd6446ec97b4154a6405cf7c6551aaf1fe00
-
Filesize
36KB
MD5811cfc3e9e1df71228e30aa77ed9f718
SHA1a12758985729c86868ed099c04ee177591e47dc7
SHA256400f7be58edf92533c08d1e1157c6216f5e3c80054e9974c6dc0aae0a895cb3d
SHA51214428979b51088f692241505f52d269558db65e7c7733b000dd4d744f1b71fbe9b7fae9753cb3d7047c941f1ba9f13d58e8a20b88ef784673530a19b11c40554
-
Filesize
3.2MB
MD5820f2d66357f5c1d986cbc1a41116d31
SHA1afc5b70d421b55fc6500698d90f1a4b4a030ce11
SHA2560f1172401ee28d8bfd15ebd4818e64b6001cd38e04d81ab1d096010eba40c9dc
SHA512953cc34418782304e121213a64e6de3dc1dc67e96acaf3686f40854c42805f0e12dec8e3ef710b5f00ab195bd4bb16ff1e3ae3413872bc846a0ebbde146bfb62
-
Filesize
24.1MB
MD5b7658e7c76ed2f184bfa9d8ce38ac082
SHA1c82e08a98d04eeba9bad1b03665a0063557739b0
SHA256b948b2e7b4ae29a3301f60d1c31b8ccab0b795f8d375df115496aafa23e93461
SHA512b5d64cd5aa3787b6e95dbd60ed9810ef6df605ca0219eeb2797286ce5deeddf1035d5214416d495d330655d2aed05b4b6588a377e52f91ec4b8396345817e691
-
\??\Volume{1541411d-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{16868319-839d-4fbd-aaa6-f9f52825d928}_OnDiskSnapshotProp
Filesize6KB
MD59d59248d7fb32680b00dea907ba2bf08
SHA16645f2b6c46cc39a456869f45263fb7be6ef223b
SHA25696e2e0291de132ccde11d3e9bc58d4e7533c58e46226d16a9b2a60102eb33f40
SHA512b3b1d65f55a3e8d4f8ed0189da55731fee1c6591da5f37081b06078d8d3b7e833eea3db52eb75bc1c5be92d20c271cc41f0fa984373398634cb4ad392e3cd9c4