Analysis
-
max time kernel
41s -
max time network
66s -
platform
windows7_x64 -
resource
win7-20220812-es -
resource tags
arch:x64arch:x86image:win7-20220812-eslocale:es-esos:windows7-x64systemwindows -
submitted
04/02/2023, 13:10
Static task
static1
Behavioral task
behavioral1
Sample
LTspice64.msi
Resource
win7-20220812-es
Behavioral task
behavioral2
Sample
LTspice64.msi
Resource
win10v2004-20220812-es
General
-
Target
LTspice64.msi
-
Size
48.0MB
-
MD5
89013e73a35f59c142ac9877646e8958
-
SHA1
748c6d3e470cdf7ecbb0a1980d150eb0b3502e66
-
SHA256
98697fa401c7ae65dc326bdd6d77599804806516fa8f704eda5993f04f6e6bc7
-
SHA512
943ab8fbac6f0828550c170c7ef523687e0810051777ac721299b028bae87f42ca7ee01f363893032f991df7b749c73f2652f839056e2792379a49a20e650820
-
SSDEEP
786432:SQyT84WWR3BLVVw9oW7NpbmMXqbpDjBu9v27q795iIs7qaYhoZ902q:SYzWRR0pjcbpPBu9KqJ5igGi2
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 2 1120 msiexec.exe 4 1120 msiexec.exe 6 1120 msiexec.exe -
Loads dropped DLL 10 IoCs
pid Process 1944 MsiExec.exe 1944 MsiExec.exe 768 MsiExec.exe 768 MsiExec.exe 768 MsiExec.exe 768 MsiExec.exe 768 MsiExec.exe 768 MsiExec.exe 768 MsiExec.exe 768 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 768 MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1120 msiexec.exe Token: SeIncreaseQuotaPrivilege 1120 msiexec.exe Token: SeRestorePrivilege 896 msiexec.exe Token: SeTakeOwnershipPrivilege 896 msiexec.exe Token: SeSecurityPrivilege 896 msiexec.exe Token: SeCreateTokenPrivilege 1120 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1120 msiexec.exe Token: SeLockMemoryPrivilege 1120 msiexec.exe Token: SeIncreaseQuotaPrivilege 1120 msiexec.exe Token: SeMachineAccountPrivilege 1120 msiexec.exe Token: SeTcbPrivilege 1120 msiexec.exe Token: SeSecurityPrivilege 1120 msiexec.exe Token: SeTakeOwnershipPrivilege 1120 msiexec.exe Token: SeLoadDriverPrivilege 1120 msiexec.exe Token: SeSystemProfilePrivilege 1120 msiexec.exe Token: SeSystemtimePrivilege 1120 msiexec.exe Token: SeProfSingleProcessPrivilege 1120 msiexec.exe Token: SeIncBasePriorityPrivilege 1120 msiexec.exe Token: SeCreatePagefilePrivilege 1120 msiexec.exe Token: SeCreatePermanentPrivilege 1120 msiexec.exe Token: SeBackupPrivilege 1120 msiexec.exe Token: SeRestorePrivilege 1120 msiexec.exe Token: SeShutdownPrivilege 1120 msiexec.exe Token: SeDebugPrivilege 1120 msiexec.exe Token: SeAuditPrivilege 1120 msiexec.exe Token: SeSystemEnvironmentPrivilege 1120 msiexec.exe Token: SeChangeNotifyPrivilege 1120 msiexec.exe Token: SeRemoteShutdownPrivilege 1120 msiexec.exe Token: SeUndockPrivilege 1120 msiexec.exe Token: SeSyncAgentPrivilege 1120 msiexec.exe Token: SeEnableDelegationPrivilege 1120 msiexec.exe Token: SeManageVolumePrivilege 1120 msiexec.exe Token: SeImpersonatePrivilege 1120 msiexec.exe Token: SeCreateGlobalPrivilege 1120 msiexec.exe Token: SeCreateTokenPrivilege 1120 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1120 msiexec.exe Token: SeLockMemoryPrivilege 1120 msiexec.exe Token: SeIncreaseQuotaPrivilege 1120 msiexec.exe Token: SeMachineAccountPrivilege 1120 msiexec.exe Token: SeTcbPrivilege 1120 msiexec.exe Token: SeSecurityPrivilege 1120 msiexec.exe Token: SeTakeOwnershipPrivilege 1120 msiexec.exe Token: SeLoadDriverPrivilege 1120 msiexec.exe Token: SeSystemProfilePrivilege 1120 msiexec.exe Token: SeSystemtimePrivilege 1120 msiexec.exe Token: SeProfSingleProcessPrivilege 1120 msiexec.exe Token: SeIncBasePriorityPrivilege 1120 msiexec.exe Token: SeCreatePagefilePrivilege 1120 msiexec.exe Token: SeCreatePermanentPrivilege 1120 msiexec.exe Token: SeBackupPrivilege 1120 msiexec.exe Token: SeRestorePrivilege 1120 msiexec.exe Token: SeShutdownPrivilege 1120 msiexec.exe Token: SeDebugPrivilege 1120 msiexec.exe Token: SeAuditPrivilege 1120 msiexec.exe Token: SeSystemEnvironmentPrivilege 1120 msiexec.exe Token: SeChangeNotifyPrivilege 1120 msiexec.exe Token: SeRemoteShutdownPrivilege 1120 msiexec.exe Token: SeUndockPrivilege 1120 msiexec.exe Token: SeSyncAgentPrivilege 1120 msiexec.exe Token: SeEnableDelegationPrivilege 1120 msiexec.exe Token: SeManageVolumePrivilege 1120 msiexec.exe Token: SeImpersonatePrivilege 1120 msiexec.exe Token: SeCreateGlobalPrivilege 1120 msiexec.exe Token: SeCreateTokenPrivilege 1120 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1120 msiexec.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 896 wrote to memory of 1944 896 msiexec.exe 29 PID 896 wrote to memory of 1944 896 msiexec.exe 29 PID 896 wrote to memory of 1944 896 msiexec.exe 29 PID 896 wrote to memory of 1944 896 msiexec.exe 29 PID 896 wrote to memory of 1944 896 msiexec.exe 29 PID 896 wrote to memory of 1944 896 msiexec.exe 29 PID 896 wrote to memory of 1944 896 msiexec.exe 29 PID 896 wrote to memory of 768 896 msiexec.exe 30 PID 896 wrote to memory of 768 896 msiexec.exe 30 PID 896 wrote to memory of 768 896 msiexec.exe 30 PID 896 wrote to memory of 768 896 msiexec.exe 30 PID 896 wrote to memory of 768 896 msiexec.exe 30 PID 896 wrote to memory of 768 896 msiexec.exe 30 PID 896 wrote to memory of 768 896 msiexec.exe 30
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\LTspice64.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1120
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 29B23259DF050F1CDE6EF1CEA7817D24 U2⤵
- Loads dropped DLL
PID:1944
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 469B81AA384D4391C9B9C220D4572E07 C2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:768
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
69B
MD5a32635e9989a0a7fd6a7ececd78a5c78
SHA1cfbd52c8766ba21c5912444445722808d4f81e31
SHA2566ad807358e454e5019063bc8efe5fb5702f348523adc38887924b36726987110
SHA5125b6e53fea3960c519cff7fd11f77c8e3e35c70a5932031a908681adaecea0372f6960d2f6096b4829e15ffcd025159dc9cc428916bbe2d01275682690cd7c3ea
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\63cd19e24a6e51432bb45885\17.1.6.0\{4594D15C-2602-4BA3-B120-477A19685D98}.session
Filesize1KB
MD50ea205048d375c96985db1f338216bc9
SHA1e51a17a8495ffd8ae55dcebe4bbf3f162225ca6f
SHA256dc3f089a9b309ae987647281bdd38279211dcec7e9b98d27bb92d9fbd2388067
SHA5126ddde1d9959a50cef5e0bf4aedd4b174670330613a7591d605f620da2c12b3c09cbea4189321b2b9c569e8d60b4d82be774c08752bce2eef29afb1e1d03fe0b3
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\63cd19e24a6e51432bb45885\17.1.6.0\{4594D15C-2602-4BA3-B120-477A19685D98}.session
Filesize23KB
MD5e78f42ece00eef96e9e0d32ff6676921
SHA18bb7e449d14ffdb8ce01a8a54a71ed22e91588b2
SHA256fb32db968d1d02f6bd547037992ac008edb54d37d434cf3a62166406828c652a
SHA512aee288a4270c663cf75415fd4eecbb4779fc6053c6ddfb82c636fb0b71fc190ca0bd4b9875bb2c1531dbc3a6272cb30afc85afd60e6b1d6b712e3813dbc108cc
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
934KB
MD538552aca348aba1700212d8239c3f650
SHA18d5f0ca80449e26ef28a8229102ef487059e40d2
SHA256ce0db4655eea87e1e0aee9e6413a789a6ed20137d5e306d50a6039dedb1f5e7c
SHA5128ba3bfd1795883bab6ed210048b86377b9c86175833a1b44bb21f166eefac85ceaededf8d6ffe4fb9a19deaf668302a929747d70a0c10b1ba8093fd32da879c5
-
Filesize
1.1MB
MD57768d9d4634bf3dc159cebb6f3ea4718
SHA1a297e0e4dd61ee8f5e88916af1ee6596cd216f26
SHA256745de246181eb58f48224e6433c810ffbaa67fba330c616f03a7361fb1edb121
SHA512985bbf38667609f6a422a22af34d9382ae4112e7995f87b6053a683a0aaa647e17ba70a7a83b5e1309f201fc12a53db3c13ffd2b0fad44c1374fff6f07059cbf
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
934KB
MD538552aca348aba1700212d8239c3f650
SHA18d5f0ca80449e26ef28a8229102ef487059e40d2
SHA256ce0db4655eea87e1e0aee9e6413a789a6ed20137d5e306d50a6039dedb1f5e7c
SHA5128ba3bfd1795883bab6ed210048b86377b9c86175833a1b44bb21f166eefac85ceaededf8d6ffe4fb9a19deaf668302a929747d70a0c10b1ba8093fd32da879c5
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
16KB
MD5ce13e6329c496c4a943365455643b858
SHA1490cb43e1fb60f8237c96da2411f5372ec0d5d7a
SHA256d7249f2b64bda95d567ad7216715fea03a5e9ac8c042d274a59acd5ca21eb1fe
SHA512ba508259b2dd038ece15cf9bb029fec45f6cae37d4b2446704063dc5cf268aadfab9eae96df95270de788cccec8845808f3949e787f98931f01c27ac5d2b9358
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
934KB
MD538552aca348aba1700212d8239c3f650
SHA18d5f0ca80449e26ef28a8229102ef487059e40d2
SHA256ce0db4655eea87e1e0aee9e6413a789a6ed20137d5e306d50a6039dedb1f5e7c
SHA5128ba3bfd1795883bab6ed210048b86377b9c86175833a1b44bb21f166eefac85ceaededf8d6ffe4fb9a19deaf668302a929747d70a0c10b1ba8093fd32da879c5
-
Filesize
1.1MB
MD57768d9d4634bf3dc159cebb6f3ea4718
SHA1a297e0e4dd61ee8f5e88916af1ee6596cd216f26
SHA256745de246181eb58f48224e6433c810ffbaa67fba330c616f03a7361fb1edb121
SHA512985bbf38667609f6a422a22af34d9382ae4112e7995f87b6053a683a0aaa647e17ba70a7a83b5e1309f201fc12a53db3c13ffd2b0fad44c1374fff6f07059cbf
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
934KB
MD538552aca348aba1700212d8239c3f650
SHA18d5f0ca80449e26ef28a8229102ef487059e40d2
SHA256ce0db4655eea87e1e0aee9e6413a789a6ed20137d5e306d50a6039dedb1f5e7c
SHA5128ba3bfd1795883bab6ed210048b86377b9c86175833a1b44bb21f166eefac85ceaededf8d6ffe4fb9a19deaf668302a929747d70a0c10b1ba8093fd32da879c5
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
934KB
MD538552aca348aba1700212d8239c3f650
SHA18d5f0ca80449e26ef28a8229102ef487059e40d2
SHA256ce0db4655eea87e1e0aee9e6413a789a6ed20137d5e306d50a6039dedb1f5e7c
SHA5128ba3bfd1795883bab6ed210048b86377b9c86175833a1b44bb21f166eefac85ceaededf8d6ffe4fb9a19deaf668302a929747d70a0c10b1ba8093fd32da879c5
-
Filesize
16KB
MD5ce13e6329c496c4a943365455643b858
SHA1490cb43e1fb60f8237c96da2411f5372ec0d5d7a
SHA256d7249f2b64bda95d567ad7216715fea03a5e9ac8c042d274a59acd5ca21eb1fe
SHA512ba508259b2dd038ece15cf9bb029fec45f6cae37d4b2446704063dc5cf268aadfab9eae96df95270de788cccec8845808f3949e787f98931f01c27ac5d2b9358