Analysis
-
max time kernel
35s -
max time network
41s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 00:25
Behavioral task
behavioral1
Sample
df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe
Resource
win10v2004-20241007-en
Errors
General
-
Target
df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe
-
Size
2.3MB
-
MD5
e458deafb28333f548c26abb8ab87360
-
SHA1
0c1fdb03cfc6006c3c698fbfc853d1e9371cfe76
-
SHA256
df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9
-
SHA512
eb62aedc33c5a9f48bc9153774fb91f71e2e160fc679f1b7eeb7982c1aab13a8dd206ea51ca39f143b6ed7dcf2660851d43109784639d6adec61bd4ebdaa8ad6
-
SSDEEP
49152:dnsHyjtk2MYC5GDNYTWPNykHuuSshTypt:dnsmtk2adeoiOln
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Drops file in Drivers directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\SETECB2.tmp DrvInst.exe File created C:\Windows\System32\drivers\SETECB2.tmp DrvInst.exe File opened for modification C:\Windows\System32\drivers\VClone.sys DrvInst.exe File opened for modification C:\Windows\system32\Drivers\ElbyCDIO.sys ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Windows\system32\Drivers\ElbyCDIO.sys ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe -
Manipulates Digital Signatures 1 TTPs 1 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\89DBFB62F8A2924A5F12F4AF5DC09DED9B6F65D9\Blob = 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 DrvInst.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 7 IoCs
pid Process 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 1472 Synaptics.exe 4904 ._cache_Synaptics.exe 1400 DevCon.exe 4632 DevCon.exe 3760 VCDDaemon.exe 4300 SetRegACL.exe -
Loads dropped DLL 12 IoCs
pid Process 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 3760 VCDDaemon.exe 3760 VCDDaemon.exe 3760 VCDDaemon.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\VirtualCloneDrive = "\"C:\\Program Files (x86)\\Elaborate Bytes\\VirtualCloneDrive\\VCDDaemon.exe\" /s" ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: Synaptics.exe -
Drops file in System32 directory 21 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ElbyVCD.dll ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Windows\SysWOW64\ElbyVCD.dll ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Windows\System32\DriverStore\Temp\{b43af63d-d049-4c4d-a8d4-93edd707ae9e}\amd64\SETD8EB.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{b43af63d-d049-4c4d-a8d4-93edd707ae9e}\SETD8FC.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{b43af63d-d049-4c4d-a8d4-93edd707ae9e}\VClone.cat DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{b43af63d-d049-4c4d-a8d4-93edd707ae9e}\SETD8FD.tmp DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File opened for modification C:\Windows\SysWOW64\ElbyCDIO.dll ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{b43af63d-d049-4c4d-a8d4-93edd707ae9e}\SETD8FD.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vclone.inf_amd64_a48dc462de008635\VClone.cat DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\vclone.inf_amd64_a48dc462de008635\vclone.PNF DevCon.exe File created C:\Windows\SysWOW64\ElbyCDIO.dll ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vclone.inf_amd64_a48dc462de008635\amd64\VClone.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{b43af63d-d049-4c4d-a8d4-93edd707ae9e}\amd64 DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{b43af63d-d049-4c4d-a8d4-93edd707ae9e} DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{b43af63d-d049-4c4d-a8d4-93edd707ae9e}\SETD8FC.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{b43af63d-d049-4c4d-a8d4-93edd707ae9e}\amd64\VClone.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{b43af63d-d049-4c4d-a8d4-93edd707ae9e}\vclone.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vclone.inf_amd64_a48dc462de008635\vclone.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{b43af63d-d049-4c4d-a8d4-93edd707ae9e}\amd64\SETD8EB.tmp DrvInst.exe -
resource yara_rule behavioral2/files/0x0008000000023c88-5.dat upx behavioral2/memory/1496-33-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/4904-112-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/4904-114-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/1496-115-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/1496-453-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/1496-503-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/1496-505-0x0000000000400000-0x0000000000428000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\el\images\drive_verify.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\sv\drive.html ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\sv\images\drive_verify.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\Texts\VCDShellSV.lng ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\ru\images\drive_shell.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\SetRegACL.exe ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\Texts\VCDPrefsPL.lng ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\img\return.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\Texts\VCDPrefsFR.lng ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\Texts\VCDShellES.lng ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\setting.html ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\sv\images\drive_install.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\img\uninst01.jpg ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\ru\images\drive_verify.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\HelpLauncher.exe ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\en\images\drive_install.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\en\images\drive_verify.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\images\pixel.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\img\mount01.jpg ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\img\spacer_01.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\Texts\VCDPrefsRU.lng ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\Texts\VCDPrefsSV.lng ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\Texts\VCDShellRU.lng ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\changes_vcd.txt ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\img\next.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\img\pro_g.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\sv\images\drive_select.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\Texts\VCDShellSK.lng ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\de\images\drive_select.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\img\setting03.jpg ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\index.html ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\Texts\VCDPrefsSV.lng ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\Texts\VCDShellTR.lng ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\Texts\VCDPrefsDA.lng ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\Texts\VCDPrefsRU.lng ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDMount.exe ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\img\install05.jpg ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\mount.html ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\Texts\VCDShellDA.lng ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\en\images\drive_shell.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\img\mount02.jpg ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\img\next.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\uninstall.html ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VirtualCloneDrive.ico ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\en\drive.html ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\Texts\VCDShellEL.lng ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\de\images\drive_verify.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\images\pixel.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\setting.html ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\Texts\VCDShellCZ.lng ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\sv\drive.html ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\Texts\VCDPrefsTR.lng ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\changes_vcd.txt ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\1st.html ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\img\dvd_logo.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\img\ttl_03.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\img\uninst01.jpg ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\ru\images\drive_select.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\el\images\drive_verify.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\img\return.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File opened for modification C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\Texts\VCDPrefsSK.lng ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\img\back.gif ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\manual\jp\toc.html ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe File created C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\Texts\VCDPrefsJP.lng ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\inf\oem3.inf DrvInst.exe File created C:\Windows\inf\oem3.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DevCon.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VCDDaemon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SetRegACL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DevCon.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DevCon.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 DevCon.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DevCon.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\LowerFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DevCon.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID DevCon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DevCon.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DevCon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\UpperFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Filters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 DevCon.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID DevCon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs DevCon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Filters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags DevCon.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DevCon.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Filters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 DevCon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Filters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs DevCon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 DevCon.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags DevCon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_ELBY&PROD_CLONEDRIVE\1&2AFD7D61&0&000000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_ELBY&Prod_CLONEDRIVE\1&2afd7d61&0&000000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DevCon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DevCon.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DevCon.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DevCon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DevCon.exe -
Modifies data under HKEY_USERS 57 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "64" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe -
Modifies registry class 29 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B7056B8E-4F99-44f8-8CBD-282390FE5428}\ = "VirtualCloneDrive Shell Extension" ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\VCDMount.exe\shell ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Applications ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\VCDMount.exe\shell\open ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B7056B8E-4F99-44f8-8CBD-282390FE5428} ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\VirtualCloneDrive\ = "{B7056B8E-4F99-44f8-8CBD-282390FE5428}" ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\elby.VCDMount.1 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ccd\ = "elby.VCDMount.1" ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.iso ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\elby.VCDMount.1\ = "Virtual CloneDrive" ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\elby.VCDMount.1\shell\open\command\ = "\"C:\\Program Files (x86)\\Elaborate Bytes\\VirtualCloneDrive\\VCDMount.exe\" \"%1\"" ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\VirtualCloneDrive ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ccd ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.dvd ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\VCDMount.exe\shell\open\command ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\VCDMount.exe ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\VCDMount.exe\shell\open\command\ = "\"C:\\Program Files (x86)\\Elaborate Bytes\\VirtualCloneDrive\\VCDMount.exe\" \"%1\"" ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\elby.VCDMount.1\shell ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B7056B8E-4F99-44f8-8CBD-282390FE5428}\InProcServer32 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\VirtualCloneDrive\ = "{B7056B8E-4F99-44f8-8CBD-282390FE5428}" ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\elby.VCDMount.1\shell\open\command ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B7056B8E-4F99-44f8-8CBD-282390FE5428}\InProcServer32\ = "C:\\Program Files (x86)\\Elaborate Bytes\\VirtualCloneDrive\\ElbyVCDShell.dll" ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B7056B8E-4F99-44f8-8CBD-282390FE5428}\InProcServer32\ThreadingModel = "Apartment" ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\VirtualCloneDrive ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.iso\ = "elby.VCDMount.1" ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\elby.VCDMount.1\shell\open ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.dvd\ = "elby.VCDMount.1" ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 0400000001000000100000003e455215095192e1b75d379fb187298a0f00000001000000140000005a6d07b6371d966a2fb6ba92828ce5512a49513d090000000100000068000000306606082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050508020206082b0601050507030606082b0601050507030706082b0601050507030906082b0601050507030106082b06010505070308530000000100000040000000303e301f06092b06010401a032010130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00b000000010000003000000047006c006f00620061006c005300690067006e00200052006f006f00740020004300410020002d002000520031000000620000000100000020000000ebd41040e4bb3ec742c9e381d31ef2a41a48b6685c96e7cef3c1df6cd4331c99140000000100000014000000607b661a450d97ca89502f7d04cd34a8fffcfd4b1d00000001000000100000006ee7f3b060d10e90a31ba3471b9992367f000000010000000c000000300a06082b060105050703097a000000010000000c000000300a06082b060105050703097e00000001000000080000000000042beb77d501030000000100000014000000b1bc968bd4f49d622aa89a81f2150152a41d829c190000000100000010000000a823b4a20180beb460cab955c24d7e21200000000100000079030000308203753082025da003020102020b040000000001154b5ac394300d06092a864886f70d01010505003057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f74204341301e170d3938303930313132303030305a170d3238303132383132303030305a3057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100da0ee6998dcea3e34f8a7efbf18b83256bea481ff12ab0b9951104bdf063d1e26766cf1cddcf1b482bee8d898e9aaf298065abe9c72d12cbab1c4c7007a13d0a30cd158d4ff8ddd48c50151cef50eec42ef7fce952f2917de06dd535308e5e4373f241e9d56ae3b2893a5639386f063c88695b2a4dc5a754b86c89cc9bf93ccae5fd89f5123c927896d6dc746e934461d18dc746b2750e86e8198ad56d6cd5781695a2e9c80a38ebf224134f73549313853a1bbc1e34b58b058cb9778bb1db1f2091ab09536e90ce7b3774b97047912251631679aeb1ae412608c8192bd146aa48d6642ad78334ff2c2ac16c19434a0785e7d37cf62168efeaf2529f7f9390cf0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e04160414607b661a450d97ca89502f7d04cd34a8fffcfd4b300d06092a864886f70d01010505000382010100d673e77c4f76d08dbfecbaa2be34c52832b57cfc6c9c2c2bbd099e53bf6b5eaa1148b6e508a3b3ca3d614dd34609b33ec3a0e363551bf2baefad39e143b938a3e62f8a263befa05056f9c60afd38cdc40b705194979804dfc35f94d515c914419cc45d7564150dff5530ec868fff0def2cb96346f6aafcdfbc69fd2e1248649ae095f0a6ef298f01b115b50c1da5fe692c6924781eb3a71c7162eecac897ac175d8ac2f847866e2ac4563195d06789852bf96ca65d469d0caa82e49951dd70b7db563d61e46ae15cd6f6fe3dde41cc07ae6352bf5353f42be9c7fdb6f7825f85d24118db81b3041cc51fa4806f1520c9de0c880a1dd66655e2fc48c9292669e0 DevCon.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 DevCon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C DevCon.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 676 Process not Found -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Token: SeDebugPrivilege 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe Token: SeAuditPrivilege 5032 svchost.exe Token: SeSecurityPrivilege 5032 svchost.exe Token: SeLoadDriverPrivilege 4632 DevCon.exe Token: SeRestorePrivilege 4820 DrvInst.exe Token: SeBackupPrivilege 4820 DrvInst.exe Token: SeLoadDriverPrivilege 4820 DrvInst.exe Token: SeLoadDriverPrivilege 4820 DrvInst.exe Token: SeLoadDriverPrivilege 4820 DrvInst.exe Token: SeShutdownPrivilege 3760 VCDDaemon.exe Token: SeShutdownPrivilege 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2956 LogonUI.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 572 wrote to memory of 1496 572 df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 86 PID 572 wrote to memory of 1496 572 df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 86 PID 572 wrote to memory of 1496 572 df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 86 PID 572 wrote to memory of 1472 572 df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 87 PID 572 wrote to memory of 1472 572 df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 87 PID 572 wrote to memory of 1472 572 df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 87 PID 1472 wrote to memory of 4904 1472 Synaptics.exe 88 PID 1472 wrote to memory of 4904 1472 Synaptics.exe 88 PID 1472 wrote to memory of 4904 1472 Synaptics.exe 88 PID 1496 wrote to memory of 1400 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 102 PID 1496 wrote to memory of 1400 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 102 PID 1496 wrote to memory of 4632 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 104 PID 1496 wrote to memory of 4632 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 104 PID 5032 wrote to memory of 2844 5032 svchost.exe 107 PID 5032 wrote to memory of 2844 5032 svchost.exe 107 PID 2844 wrote to memory of 2112 2844 DrvInst.exe 110 PID 2844 wrote to memory of 2112 2844 DrvInst.exe 110 PID 5032 wrote to memory of 4820 5032 svchost.exe 111 PID 5032 wrote to memory of 4820 5032 svchost.exe 111 PID 1496 wrote to memory of 3760 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 114 PID 1496 wrote to memory of 3760 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 114 PID 1496 wrote to memory of 3760 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 114 PID 1496 wrote to memory of 4300 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 115 PID 1496 wrote to memory of 4300 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 115 PID 1496 wrote to memory of 4300 1496 ._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe"C:\Users\Admin\AppData\Local\Temp\df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Users\Admin\AppData\Local\Temp\._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe"C:\Users\Admin\AppData\Local\Temp\._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Users\Admin\AppData\Local\Temp\nst8BD5.tmp\DevCon.exe"C:\Users\Admin\AppData\Local\Temp\nst8BD5.tmp\DevCon.exe" status "root\vclone"3⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:1400
-
-
C:\Users\Admin\AppData\Local\Temp\nst8BD5.tmp\DevCon.exe"C:\Users\Admin\AppData\Local\Temp\nst8BD5.tmp\DevCon.exe" install VClone.inf "root\vclone"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe"C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" /u3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
-
C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\SetRegACL.exe"C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\SetRegACL.exe" Software\Microsoft\Windows\CurrentVersion\Explorer\DriveIcons 643⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4300
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4904
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{412eabda-b9b5-064c-9fb1-ce73c2115c0f}\vclone.inf" "9" "44f288aa3" "0000000000000134" "WinSta0\Default" "0000000000000158" "208" "c:\users\admin\appdata\local\temp\nst8bd5.tmp"2⤵
- Manipulates Digital Signatures
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{1fc071fd-c931-ec45-8f79-50f9a8c68e98} Global\{9698036d-fc01-f142-9ae9-c8d56c8c546a} C:\Windows\System32\DriverStore\Temp\{b43af63d-d049-4c4d-a8d4-93edd707ae9e}\vclone.inf C:\Windows\System32\DriverStore\Temp\{b43af63d-d049-4c4d-a8d4-93edd707ae9e}\VClone.cat3⤵PID:2112
-
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\SCSIADAPTER\0000" "C:\Windows\INF\oem3.inf" "oem3.inf:1f7d3914215d2b90:miniport:5.4.7.0:root\vclone," "44f288aa3" "0000000000000134"2⤵
- Drops file in Drivers directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4820
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa38e8855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2956
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
Modify Registry
2Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD5d866d346523fcb09f96384afcbd8f757
SHA1d53600fcaf09f42bf1c0b2411960bb66f702b76a
SHA256bd36f2094a3d2fd79a649f00e4196e45c50727dc745d570d1804e0834266a934
SHA5127547d86136d266f670bcc6d8b126ca58d38596dda3c47183799f7b79cb1461d118b825b91fa066fe1126b123e00351bc18fa335a43e36932f13c047bbe300e53
-
Filesize
86KB
MD53bd79a1f6d2ea0fddea3f8914b2a6a0c
SHA13ea3f44f81b3501e652b448a7dc33a8ee739772e
SHA256332e6806eff846a2e6d0dc04a70d3503855dabfa83e6ec27f37e2d9103e80e51
SHA5127bbb3f3af90443803f7689c973a64f894fb48bd744ab0c70af7dfa7c763354dc6f67a7fbb7053d38b0c6611b0aaa532e73eb2579c1445b8a31c573f8bf972a67
-
Filesize
829KB
MD5e4f1c1fe730e63cf118edcd01f7aeaa1
SHA17c1e2f5a2cf98688d50278e57dad7776805c3536
SHA256d0bd6539714e5e63a6db59c96f4f4374ac9fc8ae86a25e6a20b812d5308db977
SHA512d7b061d77601293903f39b25559ff436d4d1d0f17fbba70e4fd61dc979994a31104549ce1d4619c63d48abe133990be564c51088ef8f8c7f04a8bcc01669e8e9
-
Filesize
4KB
MD5b93f0173071839a84b41fee58889eeb6
SHA1f98d8adacf5e85e2070f526e3590326f446cba81
SHA2567f05a7811894c65bf136431a6a6590eaa1e9a4ac3a419934bc4539536f9f83ba
SHA512890d11dea423b126a9f3ff65c4caf327723f4200e47c239b65e151d48ca326ddbf7b73bc3043fa1be8032ac2065bd5ca4a7e8c2a858a415976081f60ec658b65
-
Filesize
2.3MB
MD5e458deafb28333f548c26abb8ab87360
SHA10c1fdb03cfc6006c3c698fbfc853d1e9371cfe76
SHA256df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9
SHA512eb62aedc33c5a9f48bc9153774fb91f71e2e160fc679f1b7eeb7982c1aab13a8dd206ea51ca39f143b6ed7dcf2660851d43109784639d6adec61bd4ebdaa8ad6
-
C:\Users\Admin\AppData\Local\Temp\._cache_df935b9361d774ecac1e063264480ec45c833a99182f6934bedac4d58bcf14b9N.exe
Filesize1.6MB
MD506fae12ee71de1dd3535162b86bdf4f1
SHA1c9230cfb03529d1a8732986f79548fe66f0ac7f6
SHA2567d9d787c5b1af4625441fec2d58058dc4e5a0d8d952c28e0d197074b937cddcf
SHA5123c81a44b6f46b1c56f738702743396afe49dc59f0e8fbeb83463fb4b468c93dfb3059c218a734f6bd90f2711c38e8247b3475e5d442cf32076ec57db8e795363
-
Filesize
130KB
MD5f459bddabb3531c0a6581252ca1b29df
SHA18989d7c60c69036ae8ba76f8880383b0b49f3153
SHA256dd328dc994d3a32c310d483328fd1e57d36dd0a95994ec8932e91fd8db22b6cb
SHA51248110470b49108c742f78c56a65b497669035f7f92eebd23b7a08f344779eecca70893af5e390d2685b3e664d1f3b85a748bd31d87c9394e31c1ba3898220284
-
Filesize
105KB
MD5d2ba9f5fd755ca798c613812ec8584f0
SHA1b61ba9881e8cc7f9431d745ed81eb1b8c2310b78
SHA256fb0d559bc62e2b9c124e014a78d5d691ff657a1fce3cbeb5263264c66924a23e
SHA512d4e905b777ab8c1d5f16f4e3a26880b0ef3aa9465388ad960bf37288562ca4c856f6b0c4190ef47c808281c0b14b69c2b5c7736b4416ee94823ee9f78e20a153
-
Filesize
100KB
MD5d8c4815356ad88371670b7dd2707da4a
SHA194b96a4c465df5d94b3260c4a4263ecdabd0d0cf
SHA2562f8b9bbeb76de603fa8b46f325cf2bdde6f8172772dc45df3fb1458d5c5cc347
SHA5120cc7be4c7bb16c716c53a6ab33e3359184490eb3daf82c2242ed90c6a8c2d06c6406829d397ceff517b0e82cceef7a74ed3c16298689237c549734e153a025bb
-
Filesize
1KB
MD5b66a6496cd83f4cd091d4a2e0ef2b4f5
SHA148a5ae4b5904410638ca1991900a027a28e07480
SHA256a669b9cb7694e1177b072dfc5eaaff94d14571c13def16d0d4b8520d64556e29
SHA5121d5a9c75c294c0c7388c798117496881309495a0dfdf1a85aa106db896040c4ac72699444a256eaca02801f7c87361b497ba5c07b0d0f835eeb4a2d9593aa150
-
Filesize
94KB
MD59bc1e3eb2495abb8d2cfd7a92a46e1cd
SHA12dbd4258b9d5cdccae9a52c153f152ebf2602fc7
SHA2561b6151d37efeab8d7137555989274b4451e0cfe92f0c21d8b5a7423b012fc190
SHA512ebb2d817e99563c99e90e93c458f29ea2ae86fd57ca5deabb73f2753e68b24ab3efb1f409305aed8341ab8c83e247d515e19035728c329a99ccb07974817b17e
-
Filesize
130KB
MD5f189cc7f7c13a42480d9b58504156c28
SHA12526566ce83ad4d7678ac75167c16913b9248530
SHA25611a37192b44942fa6b1238f3b7b27fddc35bdf638747425b474109d08c947fd0
SHA512da7fe55a30117196404545dd86a640ad42dc1a0e78d912a8629fe50caa947b0ec08935d82d9e3f8089c76bff89f20acdb148a212bb299a584205a752ae2ce63a
-
Filesize
8KB
MD50aa17500408d2b557a0f7393eb6fde6b
SHA1fb04802c8782d7512cd282f16d26c40d5bbeea03
SHA2560f8d8d64a423480a0f87fa18fe1a5022010bb1596ec200ca68a9210af8d0bc60
SHA5125510923c50c3191bacf441451f99f352867d9477c2bd18695688b0b79d3486ad018163986f06fab495eac950e3ede23b965fe9aadfea8f5a5d149311b321db28
-
Filesize
34KB
MD5f257a2737280f0076eae3ab489c06474
SHA1ab722536518592e73ed43c3f9243c7a07a3e29aa
SHA256a02e37292d86e675d55c13097e9f107c73ddfd8aac69310f7d9910a811a541d8
SHA512ecc3e55e7cd42d21a34cfb9353f05ebc38b6998ad9aad3c5888321182b4239ee270e0715ccd2308a80a7aad6f556747302994f2d4a3827af12e649f07ef8ce1d