Analysis
-
max time kernel
183s -
max time network
226s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:08
Static task
static1
Behavioral task
behavioral1
Sample
3e1668158038ba8891424550de13c24cc327a64fd4934cf2f827fc97a3c0733a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
3e1668158038ba8891424550de13c24cc327a64fd4934cf2f827fc97a3c0733a.exe
Resource
win10v2004-20221111-en
General
-
Target
3e1668158038ba8891424550de13c24cc327a64fd4934cf2f827fc97a3c0733a.exe
-
Size
20.8MB
-
MD5
47a228460148d0dc9cb7f6287505ca05
-
SHA1
5a4876ecd86ca9bbd78663a92a4e32647cab2256
-
SHA256
3e1668158038ba8891424550de13c24cc327a64fd4934cf2f827fc97a3c0733a
-
SHA512
4dffa7404fb1629e273d614db8c75842d3950f2e1ac4bc461531a4abe240fa6818dfe6eb3735a56e26d8818ed629972a6202b88207dcab5b018aa0b7a691471c
-
SSDEEP
393216:1gXgeaQPgvG9Nb83YANGjpvO57USqm8/IJFWJHW5TpPTiwbXq18X7yo:MjQUOoANKv47Rqm8A15TIwbLXuo
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
videoindir2013Setup.exepid process 2128 videoindir2013Setup.exe -
Loads dropped DLL 4 IoCs
Processes:
videoindir2013Setup.exeMsiExec.exepid process 2128 videoindir2013Setup.exe 2128 videoindir2013Setup.exe 2128 videoindir2013Setup.exe 540 MsiExec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
videoindir2013Setup.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ videoindir2013Setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ videoindir2013Setup.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exedescription ioc process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in Windows directory 4 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Windows\Installer\e59b6c3.msi msiexec.exe File opened for modification C:\Windows\Installer\e59b6c3.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIC7DA.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 36 IoCs
Processes:
videoindir2013Setup.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 2128 videoindir2013Setup.exe Token: SeIncreaseQuotaPrivilege 2128 videoindir2013Setup.exe Token: SeSecurityPrivilege 1572 msiexec.exe Token: SeCreateTokenPrivilege 2128 videoindir2013Setup.exe Token: SeAssignPrimaryTokenPrivilege 2128 videoindir2013Setup.exe Token: SeLockMemoryPrivilege 2128 videoindir2013Setup.exe Token: SeIncreaseQuotaPrivilege 2128 videoindir2013Setup.exe Token: SeMachineAccountPrivilege 2128 videoindir2013Setup.exe Token: SeTcbPrivilege 2128 videoindir2013Setup.exe Token: SeSecurityPrivilege 2128 videoindir2013Setup.exe Token: SeTakeOwnershipPrivilege 2128 videoindir2013Setup.exe Token: SeLoadDriverPrivilege 2128 videoindir2013Setup.exe Token: SeSystemProfilePrivilege 2128 videoindir2013Setup.exe Token: SeSystemtimePrivilege 2128 videoindir2013Setup.exe Token: SeProfSingleProcessPrivilege 2128 videoindir2013Setup.exe Token: SeIncBasePriorityPrivilege 2128 videoindir2013Setup.exe Token: SeCreatePagefilePrivilege 2128 videoindir2013Setup.exe Token: SeCreatePermanentPrivilege 2128 videoindir2013Setup.exe Token: SeBackupPrivilege 2128 videoindir2013Setup.exe Token: SeRestorePrivilege 2128 videoindir2013Setup.exe Token: SeShutdownPrivilege 2128 videoindir2013Setup.exe Token: SeDebugPrivilege 2128 videoindir2013Setup.exe Token: SeAuditPrivilege 2128 videoindir2013Setup.exe Token: SeSystemEnvironmentPrivilege 2128 videoindir2013Setup.exe Token: SeChangeNotifyPrivilege 2128 videoindir2013Setup.exe Token: SeRemoteShutdownPrivilege 2128 videoindir2013Setup.exe Token: SeUndockPrivilege 2128 videoindir2013Setup.exe Token: SeSyncAgentPrivilege 2128 videoindir2013Setup.exe Token: SeEnableDelegationPrivilege 2128 videoindir2013Setup.exe Token: SeManageVolumePrivilege 2128 videoindir2013Setup.exe Token: SeImpersonatePrivilege 2128 videoindir2013Setup.exe Token: SeCreateGlobalPrivilege 2128 videoindir2013Setup.exe Token: SeRestorePrivilege 1572 msiexec.exe Token: SeTakeOwnershipPrivilege 1572 msiexec.exe Token: SeRestorePrivilege 1572 msiexec.exe Token: SeTakeOwnershipPrivilege 1572 msiexec.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
3e1668158038ba8891424550de13c24cc327a64fd4934cf2f827fc97a3c0733a.exemsiexec.exedescription pid process target process PID 2656 wrote to memory of 2128 2656 3e1668158038ba8891424550de13c24cc327a64fd4934cf2f827fc97a3c0733a.exe videoindir2013Setup.exe PID 2656 wrote to memory of 2128 2656 3e1668158038ba8891424550de13c24cc327a64fd4934cf2f827fc97a3c0733a.exe videoindir2013Setup.exe PID 2656 wrote to memory of 2128 2656 3e1668158038ba8891424550de13c24cc327a64fd4934cf2f827fc97a3c0733a.exe videoindir2013Setup.exe PID 1572 wrote to memory of 540 1572 msiexec.exe MsiExec.exe PID 1572 wrote to memory of 540 1572 msiexec.exe MsiExec.exe PID 1572 wrote to memory of 540 1572 msiexec.exe MsiExec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e1668158038ba8891424550de13c24cc327a64fd4934cf2f827fc97a3c0733a.exe"C:\Users\Admin\AppData\Local\Temp\3e1668158038ba8891424550de13c24cc327a64fd4934cf2f827fc97a3c0733a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Users\Admin\AppData\Local\Temp\miaAF0C.tmp\videoindir2013Setup.exe.\videoindir2013Setup.exe /m="C:\Users\Admin\AppData\Local\Temp\3E1668~1.EXE" /k=""2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 673BF7FC2DDA1077B6037FEA248B8CF32⤵
- Loads dropped DLL
PID:540
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
397KB
MD58e5d987fc8f3fa1b7ea0618963ddb85a
SHA1070c86774fa0de5b1db741ba4f9b4a574591c3e7
SHA256b43ddfdf5a7a3fb7f5126c7b997c89599dd36df0dae7bda08c3a7f9dc898e7b7
SHA5124e53c36924483d9ff7aef29552ca7be7c02cfb2ad75025825f7013bfd095cbfd2aece1d94f1b9ee3b88cf4316c5f9e35853318e7503d216526dc4baef53ecd14
-
Filesize
397KB
MD58e5d987fc8f3fa1b7ea0618963ddb85a
SHA1070c86774fa0de5b1db741ba4f9b4a574591c3e7
SHA256b43ddfdf5a7a3fb7f5126c7b997c89599dd36df0dae7bda08c3a7f9dc898e7b7
SHA5124e53c36924483d9ff7aef29552ca7be7c02cfb2ad75025825f7013bfd095cbfd2aece1d94f1b9ee3b88cf4316c5f9e35853318e7503d216526dc4baef53ecd14
-
Filesize
304KB
MD52dc5303d365cff3b295d1037bb941a39
SHA107bdddff5f712e69b236991060a692ad9aafb6d7
SHA25649325e12fb1ab23572fd43fdeb952ca424e6e032c718ae6ee372915943cf9951
SHA51272adcc7bb12e60a4757cfdcdda9c807672e0421b2f79318518ba8b43fe33f3c279312f51a2c1753c6ff71f4862d6f9c6b137800dfe8e948012baa23112da41a8
-
Filesize
565KB
MD5e6c930ab2d929ce6ac088799b57ae430
SHA18d1628b4f816dc93b8f843e7a28d760ad0edccc6
SHA256d3125717c7f99cee05045995d10f2986f9a2608ffdedfb29b34b472f3f36f952
SHA512a3d082674d9a4314bdae8e9ac429bd22030bc7ff69c695afd53ba9a785c7a5ff44fd7599278bb0422378b0aae3102d652f2cc03574285729196078f2717bae4f
-
Filesize
565KB
MD5e6c930ab2d929ce6ac088799b57ae430
SHA18d1628b4f816dc93b8f843e7a28d760ad0edccc6
SHA256d3125717c7f99cee05045995d10f2986f9a2608ffdedfb29b34b472f3f36f952
SHA512a3d082674d9a4314bdae8e9ac429bd22030bc7ff69c695afd53ba9a785c7a5ff44fd7599278bb0422378b0aae3102d652f2cc03574285729196078f2717bae4f
-
Filesize
2.4MB
MD5bdc11e723f61150b9d636cfc9f12d529
SHA1ac26954430eff9c85026ab69c5aa9a073d11df03
SHA2568a624f1143b9490e5b158edf14eb0cc123e65272b5570f7f58838ea2d2da68bf
SHA5129358a98d5e265c06b32810347647144612fe15d403666ddf39be0239ae85b0c96e7448baf1834b7a464cb1195a5957474821eec8d6f9d4461de3844004ac4eb1
-
Filesize
2.4MB
MD5bdc11e723f61150b9d636cfc9f12d529
SHA1ac26954430eff9c85026ab69c5aa9a073d11df03
SHA2568a624f1143b9490e5b158edf14eb0cc123e65272b5570f7f58838ea2d2da68bf
SHA5129358a98d5e265c06b32810347647144612fe15d403666ddf39be0239ae85b0c96e7448baf1834b7a464cb1195a5957474821eec8d6f9d4461de3844004ac4eb1
-
Filesize
300KB
MD5c2fc8b72a8bf96cd67bcaad2640aa95d
SHA1eafd41773590688e6a33a41888ddd76cb2d44d70
SHA256cd9b5bccb7f728784c02d032fe3bfbf195d8887012b04f0bb5b1dc9c1ac2d0b7
SHA5127432f22763b6ddeb9eaaa910db1912d1d78c11e29d1306b1944f57f8e52773dd9c6c7a7e31fda3df26177576acdf94f9a0649bc284b8da7498597189f42299dc
-
Filesize
1.8MB
MD52ea86ad4d871fdda32ec0ca7b2d66765
SHA1b194f1b0b3677de81a15c0b81daefc5907aa07e3
SHA25689225cde69d30c120a8afc1381fc523271466c3fed497b167cfd204d7046f83d
SHA51255c1710fae1b2156f3bd87e3f038198d12b563d2d9315711635da921b1ced4a8a71d5b4b04eaf65eea04210adbb2cd4dfa3df4d309e74e4f1326a9be84e3bba4
-
Filesize
90KB
MD5125ee0a0d1852d90b00fcc37956308b4
SHA14b350a2ab52c7b4d6b2b15ff2268040e0fe38089
SHA25608c72daa01f1420d4bb22046afbd2cdebf76d5e70bacd7ee133c3675642dbe23
SHA5121c1500be14fdafa20484d2bab61a4158567be20cc9b9fe25f33d0b1ec0eda91d803a738cf0a76276c911f1379f7a41c7019c6ea54fff96cb819b4e801f57c6f2
-
Filesize
90KB
MD5125ee0a0d1852d90b00fcc37956308b4
SHA14b350a2ab52c7b4d6b2b15ff2268040e0fe38089
SHA25608c72daa01f1420d4bb22046afbd2cdebf76d5e70bacd7ee133c3675642dbe23
SHA5121c1500be14fdafa20484d2bab61a4158567be20cc9b9fe25f33d0b1ec0eda91d803a738cf0a76276c911f1379f7a41c7019c6ea54fff96cb819b4e801f57c6f2