Analysis
-
max time kernel
120s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 12:42
Static task
static1
Behavioral task
behavioral1
Sample
edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe
Resource
win10v2004-20241007-en
General
-
Target
edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe
-
Size
49.3MB
-
MD5
8e169f0eb6ed33bf82ac14f7d84ad860
-
SHA1
b3b22dc1cea3f661acbe58204c000c5655dcb75e
-
SHA256
edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540
-
SHA512
8dbcf5181454a8127bf2779e660494bc57e2e978b010dadcf9fe2405e4169ceda912283034d09d61aa34d4f62aedf1db2d99915ab543901bb9db82359ec0b758
-
SSDEEP
1572864:JwFnY/dq+9BZXziE47iA2PH254gGIzeXtGx30l/:JQ0dqiZXzb3AOIzeX0x3a/
Malware Config
Signatures
-
Loads dropped DLL 7 IoCs
pid Process 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe 536 MsiExec.exe 536 MsiExec.exe 2588 MsiExec.exe 2588 MsiExec.exe 2588 MsiExec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\E: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\M: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\J: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\P: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\S: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\Q: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\X: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\N: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\R: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\G: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\U: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\A: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\Z: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\O: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\Y: edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\N: msiexec.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\Installer\f76ef6e.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIF048.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF1BF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF25C.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\f76ef6e.msi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2532 msiexec.exe Token: SeTakeOwnershipPrivilege 2532 msiexec.exe Token: SeSecurityPrivilege 2532 msiexec.exe Token: SeCreateTokenPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeAssignPrimaryTokenPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeLockMemoryPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeIncreaseQuotaPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeMachineAccountPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeTcbPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeSecurityPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeTakeOwnershipPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeLoadDriverPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeSystemProfilePrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeSystemtimePrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeProfSingleProcessPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeIncBasePriorityPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeCreatePagefilePrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeCreatePermanentPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeBackupPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeRestorePrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeShutdownPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeDebugPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeAuditPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeSystemEnvironmentPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeChangeNotifyPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeRemoteShutdownPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeUndockPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeSyncAgentPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeEnableDelegationPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeManageVolumePrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeImpersonatePrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeCreateGlobalPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeCreateTokenPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeAssignPrimaryTokenPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeLockMemoryPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeIncreaseQuotaPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeMachineAccountPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeTcbPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeSecurityPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeTakeOwnershipPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeLoadDriverPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeSystemProfilePrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeSystemtimePrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeProfSingleProcessPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeIncBasePriorityPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeCreatePagefilePrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeCreatePermanentPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeBackupPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeRestorePrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeShutdownPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeDebugPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeAuditPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeSystemEnvironmentPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeChangeNotifyPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeRemoteShutdownPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeUndockPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeSyncAgentPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeEnableDelegationPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeManageVolumePrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeImpersonatePrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeCreateGlobalPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeCreateTokenPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeAssignPrimaryTokenPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe Token: SeLockMemoryPrivilege 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe 2852 msiexec.exe 2852 msiexec.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2532 wrote to memory of 536 2532 msiexec.exe 31 PID 2532 wrote to memory of 536 2532 msiexec.exe 31 PID 2532 wrote to memory of 536 2532 msiexec.exe 31 PID 2532 wrote to memory of 536 2532 msiexec.exe 31 PID 2532 wrote to memory of 536 2532 msiexec.exe 31 PID 2532 wrote to memory of 536 2532 msiexec.exe 31 PID 2532 wrote to memory of 536 2532 msiexec.exe 31 PID 2424 wrote to memory of 2852 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe 32 PID 2424 wrote to memory of 2852 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe 32 PID 2424 wrote to memory of 2852 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe 32 PID 2424 wrote to memory of 2852 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe 32 PID 2424 wrote to memory of 2852 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe 32 PID 2424 wrote to memory of 2852 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe 32 PID 2424 wrote to memory of 2852 2424 edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe 32 PID 2532 wrote to memory of 2588 2532 msiexec.exe 37 PID 2532 wrote to memory of 2588 2532 msiexec.exe 37 PID 2532 wrote to memory of 2588 2532 msiexec.exe 37 PID 2532 wrote to memory of 2588 2532 msiexec.exe 37 PID 2532 wrote to memory of 2588 2532 msiexec.exe 37 PID 2532 wrote to memory of 2588 2532 msiexec.exe 37 PID 2532 wrote to memory of 2588 2532 msiexec.exe 37 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe"C:\Users\Admin\AppData\Local\Temp\edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Internal UCP rights saver\Rate Confirmation 1.3.3\install\0B30770\Installer.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\edef0a42ef8dede49f47c763238c8caea2ccb45a9af69362c41f1d95e8a19540.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1731933504 " AI_EUIMSI=""2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2852
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 57B27D46C952D731DCF5C02EC033156E C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:536
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E9F60F4DA14703DFA5A11BF49F2459122⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2588
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3000
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "000000000000056C" "00000000000005C4"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2604
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
495KB
MD5cfab78ac0d042a1d8ad7085a94328ef6
SHA1b3070cc847ba2739450dc9bd05040df83e7d85d2
SHA25617b10df05b4b92735b673914fe2bf0c0d7bbda5b4a8f9a7fc81a0efaa4380168
SHA512647b909f1e833dd08d99aaa29a3404e64c58356dfa0a3abeb788768d74abb0948d2b612a6da62f2617270cd85110e8aa2b26e5e4558af0d0b84f920c40533438
-
Filesize
912KB
MD5b15dbf4b35cd1460ba283795e24878c8
SHA1327812be4bfdce7a87cb00fab432ecc0d8c38c1e
SHA2560ac07db6140408e9586d46727eb32af8f8048cad535eca9052b6ef1149e63147
SHA51295edc60c9658e0e8631604459969a406414902f297b7a14f2be6d3bc18878636167d202530d4ee3b4d7af189a9139a2183929250920196c48c08eda3d6dfdca4
-
C:\Users\Admin\AppData\Roaming\Internal UCP rights saver\Rate Confirmation 1.3.3\install\0B30770\Installer.msi
Filesize2.4MB
MD537ed84d56983275ad2a600575d048b08
SHA15e2b45b1dc24f06874fadc93c814276d55ec35eb
SHA2561a1c7168f8008efa7e3d7dcdf15221dda7b796a3b918aee74e924a1f1ceb456a
SHA512e32951d48a9e13e12caf0290cdfe37b908e3a6d39a1cf1c13670d50615b804a465d17858fa7d9069ba51bef7fe562957332dd0e92dccb98596ac4c2308de5fb8
-
C:\Users\Admin\AppData\Roaming\Internal UCP rights saver\Rate Confirmation 1.3.3\install\decoder.dll
Filesize206KB
MD5899944fb96ccc34cfbd2ccb9134367c5
SHA17c46aa3f84ba5da95ceff39cd49185672f963538
SHA256780d10eda2b9a0a10bf844a7c8b6b350aa541c5bbd24022ff34f99201f9e9259
SHA5122c41181f9af540b4637f418fc148d41d7c38202fb691b56650085fe5a9bdba068275ff07e002e1044760754876c62d7b4fc856452af80a02c5f5a9a7dc75b5e0