Analysis
-
max time kernel
93s -
max time network
97s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
28/03/2025, 19:10
Static task
static1
Behavioral task
behavioral1
Sample
MultiTool Setup.exe
Resource
win11-20250313-en
General
-
Target
MultiTool Setup.exe
-
Size
2.7MB
-
MD5
c69d327438fde6e17346aa6aca31d925
-
SHA1
8d029d5248d5c8213e08685b575d8e62bb1905cb
-
SHA256
2beda275889a22bc7802f19347d682097aec3f7a3005f5c7fe263a3e625b3d8d
-
SHA512
8e95612190b68f81726d5eb4686414c17be6de337aa0029db20e7ac322f57239aff0304f9e9ccd7059b1c1e7bf1bceb50cea598e1a7241a8d2e0afab6385d1ef
-
SSDEEP
49152:BxXXm66OsQGuZjpAJ2EB45hN1nd3fmMDU8Sb0uRhEoy:BxHXsQG2jqq5hNSMYTRWoy
Malware Config
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/files/0x001c00000002b1eb-19.dat family_quasar behavioral1/memory/3476-27-0x00000281E6AD0000-0x00000281E6C74000-memory.dmp family_quasar behavioral1/memory/3476-28-0x00000281E8860000-0x00000281E887A000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3036 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\UMDF\usbmmIdd.dll DrvInst.exe -
Executes dropped EXE 5 IoCs
pid Process 5884 MultiTool Setup.tmp 3476 MultiTool.exe 2480 12323.exe 1124 deviceinstaller64.exe 1640 deviceinstaller64.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 18 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\usbmmidd.inf_amd64_2cb21e2b14e16bf2\usbmmidd.PNF deviceinstaller64.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\usbmmidd.inf_amd64_2cb21e2b14e16bf2\x64\usbmmIdd.dll DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\usbmmidd.inf_amd64_2cb21e2b14e16bf2\usbmmidd.inf DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\usbmmidd.inf_amd64_2cb21e2b14e16bf2\x64\usbmmIdd.dll DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{2acad033-8fed-6c43-959d-3a82478b503a}\x64\SETDD99.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{2acad033-8fed-6c43-959d-3a82478b503a}\SETDDAA.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{2acad033-8fed-6c43-959d-3a82478b503a} DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{2acad033-8fed-6c43-959d-3a82478b503a}\x64\usbmmIdd.dll DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{2acad033-8fed-6c43-959d-3a82478b503a}\SETDDAA.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{2acad033-8fed-6c43-959d-3a82478b503a}\SETDDAB.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{2acad033-8fed-6c43-959d-3a82478b503a}\usbmmidd.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\usbmmidd.inf_amd64_2cb21e2b14e16bf2\usbmmIdd.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{2acad033-8fed-6c43-959d-3a82478b503a}\x64 DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{2acad033-8fed-6c43-959d-3a82478b503a}\x64\SETDD99.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{2acad033-8fed-6c43-959d-3a82478b503a}\usbmmIdd.cat DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{2acad033-8fed-6c43-959d-3a82478b503a}\SETDDAB.tmp DrvInst.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\VelocityFixxer\MultiTool.exe MultiTool Setup.tmp File created C:\Program Files (x86)\VelocityFixxer\unins000.dat MultiTool Setup.tmp File created C:\Program Files (x86)\VelocityFixxer\is-GO7G3.tmp MultiTool Setup.tmp File created C:\Program Files (x86)\VelocityFixxer\is-JC5A3.tmp MultiTool Setup.tmp File opened for modification C:\Program Files (x86)\VelocityFixxer\unins000.dat MultiTool Setup.tmp -
Drops file in Windows directory 7 IoCs
description ioc Process File opened for modification C:\Windows\inf\oem3.inf DrvInst.exe File created C:\Windows\inf\oem3.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\INF\c_display.PNF deviceinstaller64.exe File opened for modification C:\Windows\INF\setupapi.dev.log deviceinstaller64.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MultiTool Setup.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MultiTool Setup.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 388 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2304 netsh.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\LowerFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID deviceinstaller64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom deviceinstaller64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Service DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 deviceinstaller64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Filters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 deviceinstaller64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom deviceinstaller64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 deviceinstaller64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID deviceinstaller64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Filters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Filters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 deviceinstaller64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags deviceinstaller64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags deviceinstaller64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Filters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs deviceinstaller64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs deviceinstaller64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe -
Modifies data under HKEY_USERS 41 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe -
Modifies registry class 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VelocityFixxer.exe\shell\open\command\ = "\"C:\\Program Files (x86)\\VelocityFixxer\\MultiTool.exe\" \"%1\"" MultiTool Setup.tmp Key created \REGISTRY\MACHINE\Software\Classes\.exe\OpenWithProgids MultiTool Setup.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VelocityFixxer.exe\ = "VelocityFixxer " MultiTool Setup.tmp Key created \REGISTRY\MACHINE\Software\Classes\VelocityFixxer.exe\DefaultIcon MultiTool Setup.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VelocityFixxer.exe\DefaultIcon\ = "C:\\Program Files (x86)\\VelocityFixxer\\MultiTool.exe,0" MultiTool Setup.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VelocityFixxer.exe MultiTool Setup.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.exe\OpenWithProgids\VelocityFixxer.exe MultiTool Setup.tmp Key created \REGISTRY\MACHINE\Software\Classes\VelocityFixxer.exe MultiTool Setup.tmp Key created \REGISTRY\MACHINE\Software\Classes\VelocityFixxer.exe\shell\open\command MultiTool Setup.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VelocityFixxer.exe\shell MultiTool Setup.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VelocityFixxer.exe\shell\open MultiTool Setup.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VelocityFixxer.exe\shell\open\command MultiTool Setup.tmp -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 388 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 460 schtasks.exe 3576 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2480 12323.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5884 MultiTool Setup.tmp 5884 MultiTool Setup.tmp 3036 powershell.exe 3036 powershell.exe 2480 12323.exe 2480 12323.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid 4 -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 3476 MultiTool.exe Token: SeDebugPrivilege 2480 12323.exe Token: SeDebugPrivilege 3036 powershell.exe Token: SeShutdownPrivilege 2480 12323.exe Token: SeShutdownPrivilege 2480 12323.exe Token: SeAuditPrivilege 1816 svchost.exe Token: SeSecurityPrivilege 1816 svchost.exe Token: SeLoadDriverPrivilege 1124 deviceinstaller64.exe Token: SeRestorePrivilege 1308 DrvInst.exe Token: SeBackupPrivilege 1308 DrvInst.exe Token: SeLoadDriverPrivilege 1308 DrvInst.exe Token: SeLoadDriverPrivilege 1308 DrvInst.exe Token: SeLoadDriverPrivilege 1308 DrvInst.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5884 MultiTool Setup.tmp 2480 12323.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2216 wrote to memory of 5884 2216 MultiTool Setup.exe 82 PID 2216 wrote to memory of 5884 2216 MultiTool Setup.exe 82 PID 2216 wrote to memory of 5884 2216 MultiTool Setup.exe 82 PID 5884 wrote to memory of 3476 5884 MultiTool Setup.tmp 85 PID 5884 wrote to memory of 3476 5884 MultiTool Setup.tmp 85 PID 3476 wrote to memory of 460 3476 MultiTool.exe 86 PID 3476 wrote to memory of 460 3476 MultiTool.exe 86 PID 3476 wrote to memory of 2480 3476 MultiTool.exe 88 PID 3476 wrote to memory of 2480 3476 MultiTool.exe 88 PID 2480 wrote to memory of 3576 2480 12323.exe 89 PID 2480 wrote to memory of 3576 2480 12323.exe 89 PID 2480 wrote to memory of 3036 2480 12323.exe 92 PID 2480 wrote to memory of 3036 2480 12323.exe 92 PID 2480 wrote to memory of 2304 2480 12323.exe 94 PID 2480 wrote to memory of 2304 2480 12323.exe 94 PID 2480 wrote to memory of 1124 2480 12323.exe 96 PID 2480 wrote to memory of 1124 2480 12323.exe 96 PID 1816 wrote to memory of 2288 1816 svchost.exe 99 PID 1816 wrote to memory of 2288 1816 svchost.exe 99 PID 1816 wrote to memory of 1308 1816 svchost.exe 100 PID 1816 wrote to memory of 1308 1816 svchost.exe 100 PID 2480 wrote to memory of 1640 2480 12323.exe 102 PID 2480 wrote to memory of 1640 2480 12323.exe 102 PID 2480 wrote to memory of 5540 2480 12323.exe 104 PID 2480 wrote to memory of 5540 2480 12323.exe 104 PID 2480 wrote to memory of 632 2480 12323.exe 106 PID 2480 wrote to memory of 632 2480 12323.exe 106 PID 632 wrote to memory of 3176 632 cmd.exe 108 PID 632 wrote to memory of 3176 632 cmd.exe 108 PID 632 wrote to memory of 388 632 cmd.exe 109 PID 632 wrote to memory of 388 632 cmd.exe 109 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\MultiTool Setup.exe"C:\Users\Admin\AppData\Local\Temp\MultiTool Setup.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Local\Temp\is-F49KA.tmp\MultiTool Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-F49KA.tmp\MultiTool Setup.tmp" /SL5="$80070,1815390,867840,C:\Users\Admin\AppData\Local\Temp\MultiTool Setup.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5884 -
C:\Program Files (x86)\VelocityFixxer\MultiTool.exe"C:\Program Files (x86)\VelocityFixxer\MultiTool.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Svchost.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\versv\12323.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:460
-
-
C:\Users\Admin\AppData\Roaming\versv\12323.exe"C:\Users\Admin\AppData\Roaming\versv\12323.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Svchost.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\versv\12323.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:3576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "$([System.Environment]::GetEnvironmentVariable('SystemDrive'))\"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh" wlan show profiles5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2304
-
-
C:\Users\Admin\AppData\Roaming\usbmmidd_v2\usbmmidd_v2\deviceinstaller64.exe"C:\Users\Admin\AppData\Roaming\usbmmidd_v2\usbmmidd_v2\deviceinstaller64.exe" install C:\Users\Admin\AppData\Roaming\usbmmidd_v2\usbmmidd_v2\usbmmIdd.inf usbmmidd5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
C:\Users\Admin\AppData\Roaming\usbmmidd_v2\usbmmidd_v2\deviceinstaller64.exe"C:\Users\Admin\AppData\Roaming\usbmmidd_v2\usbmmidd_v2\deviceinstaller64.exe" enableidd 15⤵
- Executes dropped EXE
PID:1640
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /delete /tn "Svchost.exe" /f5⤵PID:5540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\CB6pgOOCIRv5.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:3176
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:388
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{4638d64b-5bf0-3f43-b5a4-de5c1d4b6db9}\usbmmidd.inf" "9" "4f9666e1f" "0000000000000148" "WinSta0\Default" "0000000000000158" "208" "c:\users\admin\appdata\roaming\usbmmidd_v2\usbmmidd_v2"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:2288
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\DISPLAY\0000" "C:\Windows\INF\oem3.inf" "oem3.inf:d470a17d4e87d07b:MyDevice_Install:2.0.0.1:usbmmidd," "4f9666e1f" "0000000000000148" "c161"2⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Peripheral Device Discovery
1Query Registry
3Remote System Discovery
1System Information Discovery
2System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
2Internet Connection Discovery
1Wi-Fi Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD58db016220e8bc05040231b4532b49cf1
SHA1100a18116cf34dc16c641ce1118491e631d3899c
SHA25604b974eee78f8d3aa5b58e3af3cf0c5d259fb02597181e541b4032966a492cc4
SHA5127aaca072a633497c8764c07dd637cae0cc32de502d8776bf945e81573f0c464c2f01d8594e520a403e3dc973f96cf2687aab7d18bbdaa29cdd3a57b82990d072
-
Filesize
209B
MD584f65fbc27a50f57d9a0530630923f11
SHA144a203cf9fcbf4cb2792bfa66064d8c1b86c2623
SHA2569055ce772e5314e827fe5fe2941e97528e8183b50c1647f7f2f16894c9432eb5
SHA5123fad8785fbde67178103f741ceedd2437907116f071f8bfc7a3d0074bf81bc679d87fba104282f14997aa57f16db01201e0463c937516adb8707afd5b35a4cdb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.4MB
MD59c60c7259169e3697ae17be1189c7ca9
SHA10dbfb6430c258d11f142faf4f476ca357cd2f1ca
SHA25672a536efb861125b427ccf4aac566a7b0a5651ad30041bfa890b053d20923dce
SHA512f28a9e72956d2d9e4a36dcd6d021d84e76afaf1389d9c89e6a56eadc67bd85d40ace1d9892335ebbfbb367c23bbb4487a0bc7b6c3e6da2d8a3dee335a70975b0
-
Filesize
69KB
MD5ee848c427145609d998725a38e7ad9af
SHA16b97d9ab1c3978cdc2d6735c227adca8f0aabddb
SHA256dc135d675127113915a7e5aa9fe57c84edad6be41d0890b265ef124ab26ea9e3
SHA5125bd0eca69d16a6fe32856978047967e44f0d49c59cd611b02e9d24ca59c0d862ad5f8a4d50c6bed816fa11e2f4fee6fabbe3d6d735224084f47161693eee8007
-
Filesize
158KB
MD541283e1240acfc163f0e697073f07413
SHA1a10cf33fbb23c4465921e6590c934873f3155317
SHA256e9baa02cdae921acf0aae4d8e8c29a4cdf4057ab61f9c60862b7cc439e2753f7
SHA512d7361a1656c8a8bf0b2bb8fa332105912285d23933bbc37ebe955b36e3fc158472216757bd87638860542cefadbbc17d36d5ef16cbd910b64fc25a2d7f42cfaf
-
Filesize
5KB
MD50a09dab1c9a7f2e685cd7f8b5bd43ec0
SHA114b5fae8397fbda873dcc9ffd5cc189f14490c28
SHA256a8750ca15a86742f3012886c9932bb974158cd2d9779cf891c730d976a47726a
SHA512f6cc96686f06f1871ae95ddbe9e553bbff506765965e4c846ee02328c6566730a9f4df493c36ab2104565d41dbd7ea67d054984163e45bc414a8f1efba293368
-
Filesize
11KB
MD5e5f60b2f3a491983eac00dc7dc7c408b
SHA12566bf2ddc9e58f5262a2b11dda0c451d5ec9468
SHA256470149c4cf9970ba59070aa7c9409c9f63a15727de99bab53e7e51f55310779f
SHA51255b31a4da61b837891be7977bdf7b96457e5b54c5216e867bb1aca4580a84145f885896b13fcb72e937d3f424fec1105b4f9c0a9706dfabbec95fb53c7a302f5