Analysis
-
max time kernel
94s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 07:35
Static task
static1
Behavioral task
behavioral1
Sample
7z2401.msi
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
7z2401.msi
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral3
Sample
7z2401.msi
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral4
Sample
7z2401.msi
Resource
debian9-mipsbe-20240729-en
Behavioral task
behavioral5
Sample
7z2401.msi
Resource
debian9-mipsel-20240226-en
General
-
Target
7z2401.msi
-
Size
1.4MB
-
MD5
a141303fe3fd74208c1c8a1121a7f67d
-
SHA1
b55c286e80a9e128fbf615da63169162c08aef94
-
SHA256
1c3c3560906974161f25f5f81de4620787b55ca76002ac3c4fc846d57a06df99
-
SHA512
2323c292bfa7ea712d39a4d33cdd19563dd073fee6c684d02e7e931abe72af92f85e5bf8bff7c647e4fcdc522b148e9b8d1dd43a9d37c73c0ae86d5efb1885c8
-
SSDEEP
24576:S+xMHACSK47NXchb6OqTHHBniI4BqHsE4RKKKGE32/XlOA+gYy4isa444GuOlr3B:NMX747NXch+Oq7VsE44KPE3qlHyjwlrx
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe -
Drops file in Program Files directory 64 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Program Files (x86)\7-Zip\Lang\ko.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\ast.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\ba.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\sk.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\readme.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\id.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\kaa.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\lv.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\br.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\co.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\da.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\de.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\eu.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\ms.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\7z.exe msiexec.exe File created C:\Program Files (x86)\7-Zip\7-zip.chm msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\pa-in.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\pt-br.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\ext.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\hy.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\7zCon.sfx msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\zh-cn.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\zh-tw.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\7z.sfx msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\ja.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\pl.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\kk.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\mr.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\fy.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\kab.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\mk.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\descript.ion msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\th.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\en.ttt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\sr-spc.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\is.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\gl.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\nn.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\uz.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\cs.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\fi.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\ar.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\fr.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\tt.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\pt.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\ta.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\mng.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\eo.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\vi.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\az.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\bg.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\nb.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\sa.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\7zG.exe msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\sr-spl.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\uk.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\el.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\fa.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\ca.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\lij.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\tr.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\ug.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\af.txt msiexec.exe File created C:\Program Files (x86)\7-Zip\Lang\bn.txt msiexec.exe -
Drops file in Windows directory 8 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{23170F69-40C1-2701-2401-000001000000} msiexec.exe File opened for modification C:\Windows\Installer\MSI1DD4.tmp msiexec.exe File created C:\Windows\Installer\e581cde.msi msiexec.exe File created C:\Windows\Installer\e581cda.msi msiexec.exe File opened for modification C:\Windows\Installer\e581cda.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe -
Modifies registry class 37 IoCs
Processes:
msiexec.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Classes\Directory\shellex\ContextMenuHandlers\7-Zip msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Folder\shellex\ContextMenuHandlers\7-Zip msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0410724210000010000000\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0410724210000010000000\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\96F071321C0410720000000040000000 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Directory\shellex\DragDropHandlers\7-Zip msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0410724210000010000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0410724210000010000000\ProductName = "7-Zip 24.01" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0410724210000010000000\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\96F071321C0410724210000010000000\Complete msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0410724210000010000000\Version = "402718720" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0410724210000010000000\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\96F071321C0410720000000040000000\96F071321C0410724210000010000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0410724210000010000000\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0410724210000010000000\Assignment = "1" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0410724210000010000000\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\*\shellex\ContextMenuHandlers\7-Zip msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Drive\shellex\DragDropHandlers\7-Zip msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\96F071321C0410724210000010000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0410724210000010000000\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\DragDropHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ = "C:\\Program Files (x86)\\7-Zip\\7-zip.dll" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0410724210000010000000\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0410724210000010000000\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0410724210000010000000\PackageCode = "96F071321C0410724210000020000000" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0410724210000010000000\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0410724210000010000000\SourceList\PackageName = "7z2401.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0410724210000010000000\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\96F071321C0410724210000010000000\Program = "Complete" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\96F071321C0410724210000010000000\LanguageFiles = "Complete" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\96F071321C0410724210000010000000\InstanceType = "0" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 4400 msiexec.exe 4400 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exesrtasks.exedescription pid process Token: SeShutdownPrivilege 2536 msiexec.exe Token: SeIncreaseQuotaPrivilege 2536 msiexec.exe Token: SeSecurityPrivilege 4400 msiexec.exe Token: SeCreateTokenPrivilege 2536 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2536 msiexec.exe Token: SeLockMemoryPrivilege 2536 msiexec.exe Token: SeIncreaseQuotaPrivilege 2536 msiexec.exe Token: SeMachineAccountPrivilege 2536 msiexec.exe Token: SeTcbPrivilege 2536 msiexec.exe Token: SeSecurityPrivilege 2536 msiexec.exe Token: SeTakeOwnershipPrivilege 2536 msiexec.exe Token: SeLoadDriverPrivilege 2536 msiexec.exe Token: SeSystemProfilePrivilege 2536 msiexec.exe Token: SeSystemtimePrivilege 2536 msiexec.exe Token: SeProfSingleProcessPrivilege 2536 msiexec.exe Token: SeIncBasePriorityPrivilege 2536 msiexec.exe Token: SeCreatePagefilePrivilege 2536 msiexec.exe Token: SeCreatePermanentPrivilege 2536 msiexec.exe Token: SeBackupPrivilege 2536 msiexec.exe Token: SeRestorePrivilege 2536 msiexec.exe Token: SeShutdownPrivilege 2536 msiexec.exe Token: SeDebugPrivilege 2536 msiexec.exe Token: SeAuditPrivilege 2536 msiexec.exe Token: SeSystemEnvironmentPrivilege 2536 msiexec.exe Token: SeChangeNotifyPrivilege 2536 msiexec.exe Token: SeRemoteShutdownPrivilege 2536 msiexec.exe Token: SeUndockPrivilege 2536 msiexec.exe Token: SeSyncAgentPrivilege 2536 msiexec.exe Token: SeEnableDelegationPrivilege 2536 msiexec.exe Token: SeManageVolumePrivilege 2536 msiexec.exe Token: SeImpersonatePrivilege 2536 msiexec.exe Token: SeCreateGlobalPrivilege 2536 msiexec.exe Token: SeBackupPrivilege 232 vssvc.exe Token: SeRestorePrivilege 232 vssvc.exe Token: SeAuditPrivilege 232 vssvc.exe Token: SeBackupPrivilege 4400 msiexec.exe Token: SeRestorePrivilege 4400 msiexec.exe Token: SeRestorePrivilege 4400 msiexec.exe Token: SeTakeOwnershipPrivilege 4400 msiexec.exe Token: SeRestorePrivilege 4400 msiexec.exe Token: SeTakeOwnershipPrivilege 4400 msiexec.exe Token: SeBackupPrivilege 4044 srtasks.exe Token: SeRestorePrivilege 4044 srtasks.exe Token: SeSecurityPrivilege 4044 srtasks.exe Token: SeTakeOwnershipPrivilege 4044 srtasks.exe Token: SeRestorePrivilege 4400 msiexec.exe Token: SeTakeOwnershipPrivilege 4400 msiexec.exe Token: SeRestorePrivilege 4400 msiexec.exe Token: SeTakeOwnershipPrivilege 4400 msiexec.exe Token: SeRestorePrivilege 4400 msiexec.exe Token: SeTakeOwnershipPrivilege 4400 msiexec.exe Token: SeRestorePrivilege 4400 msiexec.exe Token: SeTakeOwnershipPrivilege 4400 msiexec.exe Token: SeRestorePrivilege 4400 msiexec.exe Token: SeTakeOwnershipPrivilege 4400 msiexec.exe Token: SeRestorePrivilege 4400 msiexec.exe Token: SeTakeOwnershipPrivilege 4400 msiexec.exe Token: SeRestorePrivilege 4400 msiexec.exe Token: SeTakeOwnershipPrivilege 4400 msiexec.exe Token: SeRestorePrivilege 4400 msiexec.exe Token: SeTakeOwnershipPrivilege 4400 msiexec.exe Token: SeRestorePrivilege 4400 msiexec.exe Token: SeTakeOwnershipPrivilege 4400 msiexec.exe Token: SeRestorePrivilege 4400 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 2536 msiexec.exe 2536 msiexec.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
msiexec.exedescription pid process target process PID 4400 wrote to memory of 4044 4400 msiexec.exe srtasks.exe PID 4400 wrote to memory of 4044 4400 msiexec.exe srtasks.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\7z2401.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2536
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:232
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3036
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD570aba7262c51c9830025ba6ca0b646b5
SHA1b15c6876a3d8c5705688279ab88092b3b121ad3d
SHA25673dc2068bc7cb6001f1ed96f717ed5a16846d7d69f48bd6ea862e4c651faa8cf
SHA5125d99fa8633d9f38148f3af6bfba119fd7b8e9e070811849889782318d7afed1f51a226ffdff752c0ae9d6c7382512f1a19cd0a1e21867612bf56361a47f590d4
-
Filesize
1.4MB
MD5a141303fe3fd74208c1c8a1121a7f67d
SHA1b55c286e80a9e128fbf615da63169162c08aef94
SHA2561c3c3560906974161f25f5f81de4620787b55ca76002ac3c4fc846d57a06df99
SHA5122323c292bfa7ea712d39a4d33cdd19563dd073fee6c684d02e7e931abe72af92f85e5bf8bff7c647e4fcdc522b148e9b8d1dd43a9d37c73c0ae86d5efb1885c8
-
Filesize
24.1MB
MD58a20c46995b8df8fbaecccf67ab3cf31
SHA19c5ae7bc75dee721603761b27b335350c1bc1ac1
SHA256bf95e9d5a755de5052e2849365723265644f17754b93ff465888c41f6ef6240c
SHA5129766e17ff52f1e70f25f92ac153ffbd9a50adfd4514fae3b5280b1b688b0bc5ab7c509a155f119a93439244a30b05e3444bbd8ba84f9fde981cc4f80e43da1df
-
\??\Volume{f9c79713-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{edfb3ecd-491f-4e86-a6ae-7a2e09bbb519}_OnDiskSnapshotProp
Filesize6KB
MD55a4b4a1d8ea17c0c346ee3bc7f3af10c
SHA1eff89681e175b66b45573b07ec911bf082962378
SHA2568021ab7313a66eb23f4d72bdc4e45e2cd2f1495b0e5265c522930c895fc5b6fb
SHA51278b67eec04802d792aedd5063fe2adbe3e26846b396a29d4b143d20b474ff902c7de775376cd6cad854f0d5e9344851ed67d32059b9c7fc05831fa4f198a924d