Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 13:15
Static task
static1
Behavioral task
behavioral1
Sample
e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe
Resource
win10v2004-20241007-en
General
-
Target
e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe
-
Size
91.4MB
-
MD5
b73e545012c78e7e864318eb0278d0a9
-
SHA1
a325f1c94ae4df3fbbc48b52098db2f5581d9fde
-
SHA256
e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470
-
SHA512
bad9c93d1ca13c38f1bc109ed3f4515acf9fbaa56db45cd5559207a000b2e23b06a4b00ed0595114cbbe99f6c9ffca55d5f09b43b4ff36b449c62b8af7727fb7
-
SSDEEP
1572864:fkMDsZW2KfoM2J0s2nMqZ5Nhy+cWev3mZuHshbCLPyZAoOw8mMvxIQPm0MVp0TC:fhIZW2KQWntH6+cXvjKbCLPyWol8myxI
Malware Config
Signatures
-
Processes:
resource yara_rule behavioral1/files/0x00050000000193f8-96.dat purplefox_rootkit behavioral1/memory/2108-104-0x00000000000E0000-0x00000000003BD000-memory.dmp purplefox_rootkit -
Purplefox family
-
Executes dropped EXE 5 IoCs
Processes:
down.exedown.exe{0E2BF25A-FAB5-40f0-BBCB-73CC7EAC1FD4}.exe{837F9EEC-B0EC-453c-BB57-27756C3B95D0}.exeLineInst.exepid Process 1808 down.exe 844 down.exe 1864 {0E2BF25A-FAB5-40f0-BBCB-73CC7EAC1FD4}.exe 2364 {837F9EEC-B0EC-453c-BB57-27756C3B95D0}.exe 1672 LineInst.exe -
Loads dropped DLL 22 IoCs
Processes:
MsiExec.exeMsiExec.exeMsiExec.exeMsiExec.exedown.exedown.exepid Process 2888 MsiExec.exe 2616 MsiExec.exe 2616 MsiExec.exe 2616 MsiExec.exe 2616 MsiExec.exe 2616 MsiExec.exe 464 MsiExec.exe 464 MsiExec.exe 1688 MsiExec.exe 1688 MsiExec.exe 1688 MsiExec.exe 1688 MsiExec.exe 1808 down.exe 1808 down.exe 1808 down.exe 1808 down.exe 844 down.exe 844 down.exe 844 down.exe 844 down.exe 844 down.exe 2616 MsiExec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
{0E2BF25A-FAB5-40f0-BBCB-73CC7EAC1FD4}.exe{837F9EEC-B0EC-453c-BB57-27756C3B95D0}.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\GoogleUpdata_Service = "C:\\programdata\\Mylnk\\down.lnk" {0E2BF25A-FAB5-40f0-BBCB-73CC7EAC1FD4}.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\GoogleUpdeta_Service = "C:\\Users\\Admin\\2D3EAEB6-09CB-484E-BF51-0000690A8952\\down.exe" {837F9EEC-B0EC-453c-BB57-27756C3B95D0}.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exemsiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\U: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\N: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe File opened (read-only) \??\K: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\R: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe File opened (read-only) \??\T: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\S: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\A: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe File opened (read-only) \??\B: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe File opened (read-only) \??\E: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Y: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\I: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe File opened (read-only) \??\M: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe File opened (read-only) \??\Q: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\H: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe File opened (read-only) \??\P: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe File opened (read-only) \??\Z: e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
down.exedescription pid Process procid_target PID 1808 set thread context of 2108 1808 down.exe 41 -
Drops file in Program Files directory 2 IoCs
Processes:
msiexec.exedescription ioc Process File created C:\Program Files (x86)\LineInstaller\LineInstaller\LineInstaller\1000417_baidusem_bianfengguandan.exe msiexec.exe File created C:\Program Files (x86)\LineInstaller\LineInstaller\LineInstaller\LineInst.exe msiexec.exe -
Drops file in Windows directory 12 IoCs
Processes:
msiexec.exeDrvInst.exedescription ioc Process File opened for modification C:\Windows\Installer\MSIBFD8.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\Installer\f76ba4a.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIBC00.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIC324.tmp msiexec.exe File opened for modification C:\Windows\Installer\f76ba4b.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\f76ba4a.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIBB05.tmp msiexec.exe File created C:\Windows\Installer\f76ba4b.ipi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exeMsiExec.exemsiexec.exeMsiExec.exeMsiExec.exe{0E2BF25A-FAB5-40f0-BBCB-73CC7EAC1FD4}.exe{837F9EEC-B0EC-453c-BB57-27756C3B95D0}.exeLineInst.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language {0E2BF25A-FAB5-40f0-BBCB-73CC7EAC1FD4}.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language {837F9EEC-B0EC-453c-BB57-27756C3B95D0}.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LineInst.exe -
Modifies data under HKEY_USERS 46 IoCs
Processes:
DrvInst.exemsiexec.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe -
Modifies registry class 1 IoCs
Processes:
{0E2BF25A-FAB5-40f0-BBCB-73CC7EAC1FD4}.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\regfile\shell\EditFlags = "1733058955" {0E2BF25A-FAB5-40f0-BBCB-73CC7EAC1FD4}.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
msiexec.exeMsiExec.exepid Process 1916 msiexec.exe 1916 msiexec.exe 1688 MsiExec.exe 1688 MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exee9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exedescription pid Process Token: SeRestorePrivilege 1916 msiexec.exe Token: SeTakeOwnershipPrivilege 1916 msiexec.exe Token: SeSecurityPrivilege 1916 msiexec.exe Token: SeCreateTokenPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeAssignPrimaryTokenPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeLockMemoryPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeIncreaseQuotaPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeMachineAccountPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeTcbPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeSecurityPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeTakeOwnershipPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeLoadDriverPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeSystemProfilePrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeSystemtimePrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeProfSingleProcessPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeIncBasePriorityPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeCreatePagefilePrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeCreatePermanentPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeBackupPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeRestorePrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeShutdownPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeDebugPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeAuditPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeSystemEnvironmentPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeChangeNotifyPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeRemoteShutdownPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeUndockPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeSyncAgentPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeEnableDelegationPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeManageVolumePrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeImpersonatePrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeCreateGlobalPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeCreateTokenPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeAssignPrimaryTokenPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeLockMemoryPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeIncreaseQuotaPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeMachineAccountPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeTcbPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeSecurityPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeTakeOwnershipPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeLoadDriverPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeSystemProfilePrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeSystemtimePrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeProfSingleProcessPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeIncBasePriorityPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeCreatePagefilePrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeCreatePermanentPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeBackupPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeRestorePrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeShutdownPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeDebugPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeAuditPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeSystemEnvironmentPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeChangeNotifyPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeRemoteShutdownPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeUndockPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeSyncAgentPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeEnableDelegationPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeManageVolumePrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeImpersonatePrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeCreateGlobalPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeCreateTokenPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeAssignPrimaryTokenPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe Token: SeLockMemoryPrivilege 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exemsiexec.exepid Process 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe 1680 msiexec.exe 1680 msiexec.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
msiexec.exee9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exeMsiExec.exedown.exedescription pid Process procid_target PID 1916 wrote to memory of 2888 1916 msiexec.exe 29 PID 1916 wrote to memory of 2888 1916 msiexec.exe 29 PID 1916 wrote to memory of 2888 1916 msiexec.exe 29 PID 1916 wrote to memory of 2888 1916 msiexec.exe 29 PID 1916 wrote to memory of 2888 1916 msiexec.exe 29 PID 1916 wrote to memory of 2888 1916 msiexec.exe 29 PID 1916 wrote to memory of 2888 1916 msiexec.exe 29 PID 1872 wrote to memory of 1680 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe 30 PID 1872 wrote to memory of 1680 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe 30 PID 1872 wrote to memory of 1680 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe 30 PID 1872 wrote to memory of 1680 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe 30 PID 1872 wrote to memory of 1680 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe 30 PID 1872 wrote to memory of 1680 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe 30 PID 1872 wrote to memory of 1680 1872 e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe 30 PID 1916 wrote to memory of 2616 1916 msiexec.exe 31 PID 1916 wrote to memory of 2616 1916 msiexec.exe 31 PID 1916 wrote to memory of 2616 1916 msiexec.exe 31 PID 1916 wrote to memory of 2616 1916 msiexec.exe 31 PID 1916 wrote to memory of 2616 1916 msiexec.exe 31 PID 1916 wrote to memory of 2616 1916 msiexec.exe 31 PID 1916 wrote to memory of 2616 1916 msiexec.exe 31 PID 1916 wrote to memory of 464 1916 msiexec.exe 35 PID 1916 wrote to memory of 464 1916 msiexec.exe 35 PID 1916 wrote to memory of 464 1916 msiexec.exe 35 PID 1916 wrote to memory of 464 1916 msiexec.exe 35 PID 1916 wrote to memory of 464 1916 msiexec.exe 35 PID 1916 wrote to memory of 464 1916 msiexec.exe 35 PID 1916 wrote to memory of 464 1916 msiexec.exe 35 PID 1916 wrote to memory of 1688 1916 msiexec.exe 36 PID 1916 wrote to memory of 1688 1916 msiexec.exe 36 PID 1916 wrote to memory of 1688 1916 msiexec.exe 36 PID 1916 wrote to memory of 1688 1916 msiexec.exe 36 PID 1916 wrote to memory of 1688 1916 msiexec.exe 36 PID 1688 wrote to memory of 1808 1688 MsiExec.exe 39 PID 1688 wrote to memory of 1808 1688 MsiExec.exe 39 PID 1688 wrote to memory of 1808 1688 MsiExec.exe 39 PID 1808 wrote to memory of 844 1808 down.exe 40 PID 1808 wrote to memory of 844 1808 down.exe 40 PID 1808 wrote to memory of 844 1808 down.exe 40 PID 1808 wrote to memory of 2108 1808 down.exe 41 PID 1808 wrote to memory of 2108 1808 down.exe 41 PID 1808 wrote to memory of 2108 1808 down.exe 41 PID 1808 wrote to memory of 2108 1808 down.exe 41 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe"C:\Users\Admin\AppData\Local\Temp\e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe"1⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\LineInstaller\LineInstaller 1.0.0\install\LineInstaller.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\e9a400053daab4a54640be4d6d76ef3fccfcef0d55ebd937595e8d2f24c57470.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1732799507 "2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:1680
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E9BAF551B20EC1B6A556AD17D0E93886 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2888
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DCA8DCC2719918DB120FC6C9CD008327 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2616
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding D03CCEBB1529A767E1EE96546315C0472⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:464
-
-
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding 5CD7B129D45727B953D9D82459F07CB22⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\2D3EAEB6-09CB-484E-BF51-0000690A8952\down.exeC:\Users\Admin\2D3EAEB6-09CB-484E-BF51-0000690A8952\\down.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Users\Admin\2D3EAEB6-09CB-484E-BF51-0000690A8952\down.exeC:\Users\Admin\2D3EAEB6-09CB-484E-BF51-0000690A8952\down.exe /aut4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:844
-
-
C:\Windows\system32\colorcpl.execolorcpl.exe4⤵PID:2108
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2704
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "000000000000057C" "00000000000004D4"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:3056
-
C:\Users\Admin\AppData\Local\Temp\{0E2BF25A-FAB5-40f0-BBCB-73CC7EAC1FD4}.exe"C:\Users\Admin\AppData\Local\Temp\{0E2BF25A-FAB5-40f0-BBCB-73CC7EAC1FD4}.exe" /s "C:\Users\Admin\AppData\Local\Temp\{D574C78A-AFF4-42eb-8132-E317B87CF05D}"1⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1864
-
C:\Users\Admin\AppData\Local\Temp\{837F9EEC-B0EC-453c-BB57-27756C3B95D0}.exe"C:\Users\Admin\AppData\Local\Temp\{837F9EEC-B0EC-453c-BB57-27756C3B95D0}.exe" /s "C:\Users\Admin\AppData\Local\Temp\{3E9B86E0-2C10-48b3-A5DC-072689FE6C1F}"1⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2364
-
C:\Program Files (x86)\LineInstaller\LineInstaller\LineInstaller\LineInst.exe"C:\Program Files (x86)\LineInstaller\LineInstaller\LineInstaller\LineInst.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1672
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27KB
MD5c70c2a35295350c3e17dee90825074f6
SHA1a8237f6ed20b12200d46ea4370d35af31b5b754b
SHA25659e2f8f66ba8051755f449bc553a4e1734f4d89ffea0ef808ffe7b0481f679aa
SHA512863c14693aa8ab15d7b20eb2096defc126bfd4cca7b75db221be750b5c2fc2c4e7b9ec11290f91ccbeb77fc64112a2132d3fbae5ddfd7694970d35c335c564e8
-
Filesize
1004KB
MD5587e3bc21efaf428c87331decc9bfeb3
SHA1a5b8ebeab4e3968673a61a95350b7f0bf60d7459
SHA256b931c5686cc09b2183bba197dc151b8e95ca6151e39fb98954352340c0b31120
SHA512ffae2dab5caf16dc7dfd0a97a8ff6349a466bc57ee043d1ac4d53e011498e39b9a855295d10207ba578c6857abebd445d378e83aa2ff6ec247713d81b370d0ca
-
Filesize
613KB
MD5c1b066f9e3e2f3a6785161a8c7e0346a
SHA18b3b943e79c40bc81fdac1e038a276d034bbe812
SHA25699e3e25cda404283fbd96b25b7683a8d213e7954674adefa2279123a8d0701fd
SHA51236f9e6c86afbd80375295238b67e4f472eb86fcb84a590d8dba928d4e7a502d4f903971827fdc331353e5b3d06616664450759432fdc8d304a56e7dacb84b728
-
Filesize
48KB
MD5eb49c1d33b41eb49dfed58aafa9b9a8f
SHA161786eb9f3f996d85a5f5eea4c555093dd0daab6
SHA2566d3a6cde6fc4d3c79aabf785c04d2736a3e2fd9b0366c9b741f054a13ecd939e
SHA512d15905a3d7203b00181609f47ce6e4b9591a629f2bf26ff33bf964f320371e06d535912fda13987610b76a85c65c659adac62f6b3176dbca91a01374178cd5c6
-
Filesize
1.3MB
MD584e23f7b2db9b51553ea2a8206d70fc8
SHA158a3f8f377dbad922e36dfeebc7cc326fa3e7053
SHA2561e7d360137b895d1be8f15487f5820da68180f92e2d361b8898d0aac657ff5dd
SHA5124a7a6ea0b76c703dd7e90dfab8e6adc3be9dedbb3a36b2d8286b0d9881989e5e121af94e2ab3f7bb71abe623d8df25a0bd87fab1ff067159af020b2a211aef32
-
Filesize
2.5MB
MD583f5fa7aa542e81c5fd6ddb7f54decd9
SHA190f1a86891b0b94f4453a741ab0ab65f884980b2
SHA256d4ca48dd50757bc200f38062b7766930cfe848f3ca93bd188f5a172c5f0661fe
SHA512174d691cd475c89ecf42dc8e6a469beac6e36fd588ef307b24fc8a6ceef434d8ed8b58078ca476e496af17d680d46527f7b86d1d2a1f9dda909bd614a44784df
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
2KB
MD5ff0c7c2667dff4f3ed588f40d047c642
SHA11162c83bd0bb0d81b7ab7f616cb012b790aa4adf
SHA25602af5cb061fd8075e9475c45ab20e86cf2bb4ca9511ddad348645ed5183b9fc7
SHA512539b1d443232758b6c60a287f2a40200e6e3ba7353f11f18e29ba265c9569a4610e4a80910f79660368a916576ab9c486efa248bf3257e522ef5bfb3d42ef3c3
-
Filesize
1.0MB
MD5217dc98e219a340cb09915244c992a52
SHA1a04f101ca7180955d62e4a1aaeccdcca489209da
SHA25627c8bd76150ddda5b09d6db11f67269cee2eecac345df67f93aab3e3aaabde7c
SHA512dddc15992533c8c13000163c7dd59b20e2fbdedbf611338c04f6f9209ec1a95d1f93aaeeae2778890214d333320978f5d2554348722ea6c8489320f0ef1c4c85
-
Filesize
196B
MD5299d189e63c4b98c2ca0dbd89c0309f7
SHA162a2faf5de3c0bcd69312b7563c965727ed2b638
SHA2568a36d58db5dc2cb26f8adeb19c6a4a5a8b541b9b4fbfcc4746fe2cbf6759ddc3
SHA5129fc169e48bbad7ea68c8e025c03249b5db9af8d8af0cd2cd5c0e640c4dbf4341e44d27248eeb98bbec9f96145d78c818c2e30de6b5dabb90b7b6cc36d4be1f47
-
Filesize
164B
MD581a71f6feec26723958f2364a4f1aefe
SHA13d4605cfd771aedb8ba51389074a60e5a38775ad
SHA256f244b12a1e911c84dcfea45a49885cf48307d2ddc4c1ac7c1aa21bc310bebd80
SHA51284f9f20e3a381f1c3cafce07bdfeffd77e19bf0007245e95a80a97fa71e16d877e12ec8d57e8a9e60d008e08b38c9fd670f5374a058980f019590ed1dafd59c5
-
Filesize
1.6MB
MD5c8952ee0f2d8e2536b32f5f7b9016939
SHA1766314c8ddf6af6300ada6a851dd08cdeb766692
SHA2563978074552fe6129d679141188d1d1e61e149dd6c23df3a198ef5db9bf349743
SHA512b65caddfc3b10d489e28ca6b6de08e2cbc8c05aadaa8784a77ad2a1f34367b91f8115263e4c085b7f8be22b2be7ea44b0e6c6c6da7665c164b6f6919c3cbd2cf
-
Filesize
705KB
MD5f7b1ddc86cd51e3391aa8bf4be48d994
SHA1a0c0a4a77991d7f8df722acdd782310a6da2a904
SHA256ac2df3283d65ab78ca399232fa090764636e0fec7ab53be28f6ee93733d8787f
SHA512f853c3cf9ec175e946dd42f7f35d130f4fb941f64bbf5780ce452fe6e87459217b80872db375ad1bbafc47ad263408e4222d81f62c7df92c77e23e77e67e6fa6
-
Filesize
2.2MB
MD5da9b9ecb94e94c9613ec172ea7007ab1
SHA1a2555d77b987bd13774af837c8298bf541089a0e
SHA25660af8c6099d8996f540b4cf125d142f57a4727f8f8f32e868e253fbd51ae3831
SHA5125f62765f66569085aab29c05a5b3d9f16805a002ac917c1a96d98f775c943f11ba8c0f66be18fb20eaea59c3fe809289dfbbbfe907b35ca9585af04570dc33f4
-
Filesize
116KB
MD5e9b690fbe5c4b96871214379659dd928
SHA1c199a4beac341abc218257080b741ada0fadecaf
SHA256a06c9ea4f815dac75d2c99684d433fbfc782010fae887837a03f085a29a217e8
SHA51200cf9b22af6ebbc20d1b9c22fc4261394b7d98ccad4823abc5ca6fdac537b43a00db5b3829c304a85738be5107927c0761c8276d6cb7f80e90f0a2c991dbcd8c
-
Filesize
485KB
MD56cc1f95584aaac98297fa906248af081
SHA1641c2c14a994768b6b4b6812dfb4df671af0887d
SHA2565d19450428b7fcda6100ea2c564e576141de595d41aa1508512d0bf4be9f7de6
SHA5120c4f4bc39c22f7b01fbfcf396f134ab9d4901a730980c7cbb0af22855b9af88b0fa6d23797dcbecf53c75e98d4e97b274124a1ce11963e75323d149d81eb147b
-
Filesize
25KB
MD581902d13c01fd8a187f3a7f2b72d5dd0
SHA10ac01518c5588eb2788730c78f0c581f79cf2ed4
SHA256eef31e9195cfacde7b4e7eb7384c8178d8811063b375fd4a28ae897cc180c6a6
SHA51204d6e2e937328477803084e0ef9da2c3636cdc9d34af74e2d1871d7190be21cbb2771ae835175e104e24eccba52add1ba6f58407bfd522ef82b81d76e977f24c