Analysis
-
max time kernel
313s -
max time network
318s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 22:44
Static task
static1
Behavioral task
behavioral1
Sample
Passware Kit Forensic 2021 Pre-patched retail installer.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Passware Kit Forensic 2021 Pre-patched retail installer.exe
Resource
win10v2004-20241007-en
General
-
Target
Passware Kit Forensic 2021 Pre-patched retail installer.exe
-
Size
381.5MB
-
MD5
298faa0669e7d439d1ba4a3d641cc619
-
SHA1
093f271f3c1b4b6e6b948ee61b01ac2c7c02a0fd
-
SHA256
344b9876db6b8649b9d65448a715b1923011ea9146e116908eb4d35bd8fa3af6
-
SHA512
0cca0f0e1f1fae77eba6f438ce53c9542811533d9015a24bebaf4fce4ba936a7642c51f25bec74171e60591f10d8bdf7f76e8e49f27e640209b81bdfcfcbda01
-
SSDEEP
6291456:hVqIbo0MM0kYOnyEBVToKg+IKiwA4kB88xU+WDyb/B/22aMBb7WDnexkq50NguO2:6Is0XRBV3LR4B8vm/hqMdWLeW00NgBa
Malware Config
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/800-71-0x0000000000400000-0x0000000000466000-memory.dmp family_quasar -
Detected Nirsoft tools 1 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/files/0x00020000000220f4-41.dat Nirsoft -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3616 powershell.exe -
System Binary Proxy Execution: Regsvcs/Regasm 1 TTPs 2 IoCs
Abuse Regasm to proxy execution of malicious code.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\RegAsm.exe ConsoleApp3.exe Key opened \Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\RegAsm.exe ConsoleApp3.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation ConsoleApp3.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RegAsm.exe -
Executes dropped EXE 7 IoCs
pid Process 4184 Passware Kit Forensic 2021 Pre-patched retail installer.exe 1476 ConsoleApp3.exe 4868 AdvancedRun.exe 1872 AdvancedRun.exe 3768 RegAsm.exe 800 RegAsm.exe 3992 RegAsm.exe -
Loads dropped DLL 2 IoCs
pid Process 1884 MsiExec.exe 1884 MsiExec.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KitForensic = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Passware Kit Forensic\\KitForensic.exe\"" ConsoleApp3.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 19 2988 msiexec.exe 21 2988 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 41 ip-api.com -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\System32\ws2_32.pdb MsiExec.exe File opened for modification C:\Windows\System32\dll\kernelbase.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\dll\sechost.pdb MsiExec.exe File opened for modification C:\Windows\System32\winspool.pdb MsiExec.exe File opened for modification C:\Windows\System32\bcryptprimitives.pdb MsiExec.exe File opened for modification C:\Windows\System32\msvcp_win.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\dll\dbghelp.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\dll\shcore.pdb MsiExec.exe File opened for modification C:\Windows\System32\userenv.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\DLL\AcLayers.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\dll\rpcrt4.pdb MsiExec.exe File opened for modification C:\Windows\System32\dll\bcrypt.pdb MsiExec.exe File opened for modification C:\Windows\System32\comctl32.pdb MsiExec.exe File opened for modification C:\Windows\System32\win32u.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\dll\win32u.pdb MsiExec.exe File opened for modification C:\Windows\System32\shlwapi.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\dll\apphelp.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\dll\bcrypt.pdb MsiExec.exe File opened for modification C:\Windows\System32\DLL\sfc_os.pdb MsiExec.exe File opened for modification C:\Windows\System32\DLL\comctl32.pdb MsiExec.exe File opened for modification C:\Windows\System32\dll\shcore.pdb MsiExec.exe File opened for modification C:\Windows\System32\UxTheme.pdb MsiExec.exe File opened for modification C:\Windows\System32\kernel32.pdb MsiExec.exe File opened for modification C:\Windows\System32\dll\msvcp_win.pdb MsiExec.exe File opened for modification C:\Windows\System32\advapi32.pdb MsiExec.exe File opened for modification C:\Windows\System32\dll\Kernel.Appcore.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\dll\advapi32.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\DLL\imm32.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\dll\ole32.pdb MsiExec.exe File opened for modification C:\Windows\System32\tmp\WixPassware64Standalone.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\dll\UxTheme.pdb MsiExec.exe File opened for modification C:\Windows\System32\ntdll.pdb MsiExec.exe File opened for modification C:\Windows\System32\dll\win32u.pdb MsiExec.exe File opened for modification C:\Windows\System32\shell32.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\dll\CLBCatQ.pdb MsiExec.exe File opened for modification C:\Windows\System32\msi.pdb MsiExec.exe File opened for modification C:\Windows\System32\dll\propsys.pdb MsiExec.exe File opened for modification C:\Windows\System32\msiexec.pdb MsiExec.exe File opened for modification C:\Windows\System32\dll\gdi32full.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\dll\Kernel.Appcore.pdb MsiExec.exe File opened for modification C:\Windows\System32\sfc.pdb MsiExec.exe File opened for modification C:\Windows\System32\dbghelp.pdb MsiExec.exe File opened for modification C:\Windows\System32\dll\userenv.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\dll\propsys.pdb MsiExec.exe File opened for modification C:\Windows\System32\kernelbase.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\dll\msvcrt.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\dll\msvcp_win.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\dll\combase.pdb MsiExec.exe File opened for modification C:\Windows\System32\DLL\dbgcore.pdb MsiExec.exe File opened for modification C:\Windows\System32\dll\ntdll.pdb MsiExec.exe File opened for modification C:\Windows\System32\rpcrt4.pdb MsiExec.exe File opened for modification C:\Windows\System32\ole32.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\tmp\WixPassware64Standalone.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\DLL\dbgcore.pdb MsiExec.exe File opened for modification C:\Windows\System32\dll\profapi.pdb MsiExec.exe File opened for modification C:\Windows\System32\dll\user32.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\dll\gdi32full.pdb MsiExec.exe File opened for modification C:\Windows\System32\DRV\winspool.pdb MsiExec.exe File opened for modification C:\Windows\System32\dll\sechost.pdb MsiExec.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\System32\apphelp.pdb MsiExec.exe File opened for modification C:\Windows\System32\sechost.pdb MsiExec.exe File opened for modification C:\Windows\System32\profapi.pdb MsiExec.exe File opened for modification C:\Windows\System32\symbols\dll\gdi32.pdb MsiExec.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1476 set thread context of 800 1476 ConsoleApp3.exe 114 -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 5060 sc.exe -
Access Token Manipulation: Create Process with Token 1 TTPs 2 IoCs
pid Process 4868 AdvancedRun.exe 1872 AdvancedRun.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4048 800 WerFault.exe 114 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Passware Kit Forensic 2021 Pre-patched retail installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ConsoleApp3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3164 PING.EXE -
Modifies data under HKEY_USERS 41 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings ConsoleApp3.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3164 PING.EXE -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 4868 AdvancedRun.exe 4868 AdvancedRun.exe 4868 AdvancedRun.exe 4868 AdvancedRun.exe 1872 AdvancedRun.exe 1872 AdvancedRun.exe 1872 AdvancedRun.exe 1872 AdvancedRun.exe 836 powershell.exe 836 powershell.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 1476 ConsoleApp3.exe 3616 powershell.exe 3616 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2988 msiexec.exe Token: SeIncreaseQuotaPrivilege 2988 msiexec.exe Token: SeSecurityPrivilege 5008 msiexec.exe Token: SeCreateTokenPrivilege 2988 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2988 msiexec.exe Token: SeLockMemoryPrivilege 2988 msiexec.exe Token: SeIncreaseQuotaPrivilege 2988 msiexec.exe Token: SeMachineAccountPrivilege 2988 msiexec.exe Token: SeTcbPrivilege 2988 msiexec.exe Token: SeSecurityPrivilege 2988 msiexec.exe Token: SeTakeOwnershipPrivilege 2988 msiexec.exe Token: SeLoadDriverPrivilege 2988 msiexec.exe Token: SeSystemProfilePrivilege 2988 msiexec.exe Token: SeSystemtimePrivilege 2988 msiexec.exe Token: SeProfSingleProcessPrivilege 2988 msiexec.exe Token: SeIncBasePriorityPrivilege 2988 msiexec.exe Token: SeCreatePagefilePrivilege 2988 msiexec.exe Token: SeCreatePermanentPrivilege 2988 msiexec.exe Token: SeBackupPrivilege 2988 msiexec.exe Token: SeRestorePrivilege 2988 msiexec.exe Token: SeShutdownPrivilege 2988 msiexec.exe Token: SeDebugPrivilege 2988 msiexec.exe Token: SeAuditPrivilege 2988 msiexec.exe Token: SeSystemEnvironmentPrivilege 2988 msiexec.exe Token: SeChangeNotifyPrivilege 2988 msiexec.exe Token: SeRemoteShutdownPrivilege 2988 msiexec.exe Token: SeUndockPrivilege 2988 msiexec.exe Token: SeSyncAgentPrivilege 2988 msiexec.exe Token: SeEnableDelegationPrivilege 2988 msiexec.exe Token: SeManageVolumePrivilege 2988 msiexec.exe Token: SeImpersonatePrivilege 2988 msiexec.exe Token: SeCreateGlobalPrivilege 2988 msiexec.exe Token: SeCreateTokenPrivilege 2988 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2988 msiexec.exe Token: SeLockMemoryPrivilege 2988 msiexec.exe Token: SeIncreaseQuotaPrivilege 2988 msiexec.exe Token: SeMachineAccountPrivilege 2988 msiexec.exe Token: SeTcbPrivilege 2988 msiexec.exe Token: SeSecurityPrivilege 2988 msiexec.exe Token: SeTakeOwnershipPrivilege 2988 msiexec.exe Token: SeLoadDriverPrivilege 2988 msiexec.exe Token: SeSystemProfilePrivilege 2988 msiexec.exe Token: SeSystemtimePrivilege 2988 msiexec.exe Token: SeProfSingleProcessPrivilege 2988 msiexec.exe Token: SeIncBasePriorityPrivilege 2988 msiexec.exe Token: SeCreatePagefilePrivilege 2988 msiexec.exe Token: SeCreatePermanentPrivilege 2988 msiexec.exe Token: SeBackupPrivilege 2988 msiexec.exe Token: SeRestorePrivilege 2988 msiexec.exe Token: SeShutdownPrivilege 2988 msiexec.exe Token: SeDebugPrivilege 2988 msiexec.exe Token: SeAuditPrivilege 2988 msiexec.exe Token: SeSystemEnvironmentPrivilege 2988 msiexec.exe Token: SeChangeNotifyPrivilege 2988 msiexec.exe Token: SeRemoteShutdownPrivilege 2988 msiexec.exe Token: SeUndockPrivilege 2988 msiexec.exe Token: SeSyncAgentPrivilege 2988 msiexec.exe Token: SeEnableDelegationPrivilege 2988 msiexec.exe Token: SeManageVolumePrivilege 2988 msiexec.exe Token: SeImpersonatePrivilege 2988 msiexec.exe Token: SeCreateGlobalPrivilege 2988 msiexec.exe Token: SeCreateTokenPrivilege 2988 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2988 msiexec.exe Token: SeLockMemoryPrivilege 2988 msiexec.exe -
Suspicious use of FindShellTrayWindow 10 IoCs
pid Process 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 2988 msiexec.exe 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe -
Suspicious use of SendNotifyMessage 9 IoCs
pid Process 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 800 RegAsm.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 4512 wrote to memory of 4184 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 95 PID 4512 wrote to memory of 4184 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 95 PID 4184 wrote to memory of 2988 4184 Passware Kit Forensic 2021 Pre-patched retail installer.exe 96 PID 4184 wrote to memory of 2988 4184 Passware Kit Forensic 2021 Pre-patched retail installer.exe 96 PID 5008 wrote to memory of 1884 5008 msiexec.exe 100 PID 5008 wrote to memory of 1884 5008 msiexec.exe 100 PID 4512 wrote to memory of 1476 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 97 PID 4512 wrote to memory of 1476 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 97 PID 4512 wrote to memory of 1476 4512 Passware Kit Forensic 2021 Pre-patched retail installer.exe 97 PID 1476 wrote to memory of 4868 1476 ConsoleApp3.exe 103 PID 1476 wrote to memory of 4868 1476 ConsoleApp3.exe 103 PID 1476 wrote to memory of 4868 1476 ConsoleApp3.exe 103 PID 1476 wrote to memory of 1872 1476 ConsoleApp3.exe 107 PID 1476 wrote to memory of 1872 1476 ConsoleApp3.exe 107 PID 1476 wrote to memory of 1872 1476 ConsoleApp3.exe 107 PID 1476 wrote to memory of 3064 1476 ConsoleApp3.exe 110 PID 1476 wrote to memory of 3064 1476 ConsoleApp3.exe 110 PID 1476 wrote to memory of 3064 1476 ConsoleApp3.exe 110 PID 3064 wrote to memory of 3616 3064 WScript.exe 111 PID 3064 wrote to memory of 3616 3064 WScript.exe 111 PID 3064 wrote to memory of 3616 3064 WScript.exe 111 PID 1476 wrote to memory of 3768 1476 ConsoleApp3.exe 113 PID 1476 wrote to memory of 3768 1476 ConsoleApp3.exe 113 PID 1476 wrote to memory of 3768 1476 ConsoleApp3.exe 113 PID 1476 wrote to memory of 800 1476 ConsoleApp3.exe 114 PID 1476 wrote to memory of 800 1476 ConsoleApp3.exe 114 PID 1476 wrote to memory of 800 1476 ConsoleApp3.exe 114 PID 1476 wrote to memory of 800 1476 ConsoleApp3.exe 114 PID 1476 wrote to memory of 800 1476 ConsoleApp3.exe 114 PID 1476 wrote to memory of 800 1476 ConsoleApp3.exe 114 PID 1476 wrote to memory of 800 1476 ConsoleApp3.exe 114 PID 1476 wrote to memory of 800 1476 ConsoleApp3.exe 114 PID 800 wrote to memory of 2228 800 RegAsm.exe 115 PID 800 wrote to memory of 2228 800 RegAsm.exe 115 PID 800 wrote to memory of 2228 800 RegAsm.exe 115 PID 2228 wrote to memory of 4804 2228 cmd.exe 118 PID 2228 wrote to memory of 4804 2228 cmd.exe 118 PID 2228 wrote to memory of 4804 2228 cmd.exe 118 PID 2228 wrote to memory of 3164 2228 cmd.exe 120 PID 2228 wrote to memory of 3164 2228 cmd.exe 120 PID 2228 wrote to memory of 3164 2228 cmd.exe 120 PID 2228 wrote to memory of 3992 2228 cmd.exe 122 PID 2228 wrote to memory of 3992 2228 cmd.exe 122 PID 2228 wrote to memory of 3992 2228 cmd.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\Passware Kit Forensic 2021 Pre-patched retail installer.exe"C:\Users\Admin\AppData\Local\Temp\Passware Kit Forensic 2021 Pre-patched retail installer.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Users\Admin\AppData\Local\Temp\NvTelemetry\Passware Kit Forensic 2021 Pre-patched retail installer.exe"C:\Users\Admin\AppData\Local\Temp\NvTelemetry\Passware Kit Forensic 2021 Pre-patched retail installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\SYSTEM32\msiexec.exemsiexec.exe /i C:\Users\Admin\AppData\Local\Temp\MSI124.tmp3⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2988
-
-
-
C:\Users\Admin\AppData\Local\Temp\NvTelemetry\ConsoleApp3.exeC:\Users\Admin\AppData\Local\Temp\NvTelemetry\ConsoleApp3.exe2⤵
- System Binary Proxy Execution: Regsvcs/Regasm
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run3⤵
- Executes dropped EXE
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4868 -
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" stop WinDefend4⤵
- Launches sc.exe
PID:5060
-
-
-
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run3⤵
- Executes dropped EXE
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1872 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse4⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:836
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Mjtbwkkhvk.vbs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Passware Kit Forensic\KitForensic.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3616
-
-
-
C:\Users\Admin\AppData\Local\Temp\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\RegAsm.exe3⤵
- Executes dropped EXE
PID:3768
-
-
C:\Users\Admin\AppData\Local\Temp\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\RegAsm.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\bDYTxC3TXHqe.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:4804
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3164
-
-
C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3992
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 800 -s 20404⤵
- Program crash
PID:4048
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 4DA5CAD9BB5886349D3C0D68A47888A4 C2⤵
- Loads dropped DLL
- Drops file in System32 directory
PID:1884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 800 -ip 8001⤵PID:1044
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Access Token Manipulation
1Create Process with Token
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Access Token Manipulation
1Create Process with Token
1Impair Defenses
1Modify Registry
1System Binary Proxy Execution
1Regsvcs/Regasm
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
Filesize
3.4MB
MD54bef1140a7cadc194f2c20bff8f3b71d
SHA1fa0e79b3dd1bad013c47ac8e0ded03216d044635
SHA256a40a496fcfb6ab3935098e2158681e095dc83a66f3984aa01e1f0997208749da
SHA512c2551a9b758d74d203c49c9bc185bd1dfc022d090718004536757fede4c6e4b8a014f385acc713ab94c83c45b1fbf0c6d5a6f559d4c0c29114344f1200ea0c32
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
201B
MD5037e1750f892c1bc7d7e45d0e7735d57
SHA132d9b435ac76f32271fed9d602e723a64621bf36
SHA256a1c60aeef9648ffc3619215635803794319570461d1c51994ad39610aeb6ad59
SHA51259734b5e8f8ffe76288820ef5a538a3243a23fc085418d69015704372282b59d87c2a8c5a927d87db5bd53e6985f66db6c13d93409da7ea28fb96e7c178d8c82
-
Filesize
203B
MD57934bcc2aeba3653f7dd1e17aa8718d4
SHA1caee6d564f75e258962a7be57f6afbb581c2d258
SHA2566c0927052dc12173fd24ffcbb9bac846e3713f606e3c968603d4d36a2d76e548
SHA5127ecb97a6ad07f33392f098e4aaf733211d5ab7b367b134fad8d4dc7c7c5942237d104158dc82204ad909b6ffc31db925fffff55b0d542e106d926a38fe9fc5db
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82