Overview
overview
7Static
static
1HVLink PRO 11.8.exe
windows7-x64
6HVLink PRO 11.8.exe
windows10-2004-x64
6ISSetupPre...er.exe
windows7-x64
7ISSetupPre...er.exe
windows10-2004-x64
7ISSetupPre...il.exe
windows7-x64
ISSetupPre...il.exe
windows10-2004-x64
1ISSetupPre...n8.bat
windows7-x64
1ISSetupPre...n8.bat
windows10-2004-x64
5ISSetupPre...il.exe
windows7-x64
1ISSetupPre...il.exe
windows10-2004-x64
1Resubmissions
07-03-2023 13:26
230307-qpnn8aab39 7Analysis
-
max time kernel
133s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
07-03-2023 13:26
Static task
static1
Behavioral task
behavioral1
Sample
HVLink PRO 11.8.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
HVLink PRO 11.8.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
ISSetupPrerequisites/FTDI VCP Driver.exe
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
ISSetupPrerequisites/FTDI VCP Driver.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
ISSetupPrerequisites/PnPutil.exe
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
ISSetupPrerequisites/PnPutil.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
ISSetupPrerequisites/USBWin8.bat
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
ISSetupPrerequisites/USBWin8.bat
Resource
win10v2004-20230221-en
Behavioral task
behavioral9
Sample
ISSetupPrerequisites/certutil.exe
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
ISSetupPrerequisites/certutil.exe
Resource
win10v2004-20230220-en
General
-
Target
HVLink PRO 11.8.exe
-
Size
20.2MB
-
MD5
384387b50491c9e3529266208dc71cae
-
SHA1
c26179116c0580ee4948609cb26eae9a375a1212
-
SHA256
4b90f2d99230bdb928785f4cc579cfc81f49a4dfaff105ef54177978568237a5
-
SHA512
8dfefe451ab2789ea6974c9731e15703cb17b1c6fe48a423cbcd417280ead84fab50ad81e337c94204a455a45e5447bc4e9ceb84f07b9c4037e587c51a0bed40
-
SSDEEP
393216:DC84hfEuGvUiqu1BEIuZCYHkiu5NGzuEgwQ1f8z9myu2KB6nE:mlEua1XjEAykz5NCW1kz9KNBN
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: MSIEXEC.EXE File opened (read-only) \??\M: MSIEXEC.EXE File opened (read-only) \??\Q: MSIEXEC.EXE File opened (read-only) \??\R: MSIEXEC.EXE File opened (read-only) \??\T: MSIEXEC.EXE File opened (read-only) \??\Y: MSIEXEC.EXE File opened (read-only) \??\B: MSIEXEC.EXE File opened (read-only) \??\J: MSIEXEC.EXE File opened (read-only) \??\G: MSIEXEC.EXE File opened (read-only) \??\I: MSIEXEC.EXE File opened (read-only) \??\L: MSIEXEC.EXE File opened (read-only) \??\N: MSIEXEC.EXE File opened (read-only) \??\S: MSIEXEC.EXE File opened (read-only) \??\V: MSIEXEC.EXE File opened (read-only) \??\E: MSIEXEC.EXE File opened (read-only) \??\F: MSIEXEC.EXE File opened (read-only) \??\X: MSIEXEC.EXE File opened (read-only) \??\Z: MSIEXEC.EXE File opened (read-only) \??\W: MSIEXEC.EXE File opened (read-only) \??\H: MSIEXEC.EXE File opened (read-only) \??\P: MSIEXEC.EXE File opened (read-only) \??\U: MSIEXEC.EXE File opened (read-only) \??\A: MSIEXEC.EXE File opened (read-only) \??\O: MSIEXEC.EXE -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Fonts\ARIALN.TTF MSIEXEC.EXE File opened for modification C:\Windows\Fonts\ARIALNB.TTF MSIEXEC.EXE File opened for modification C:\Windows\Fonts\WINGDNG2.TTF MSIEXEC.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1188 MSIEXEC.EXE -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeShutdownPrivilege 1188 MSIEXEC.EXE Token: SeIncreaseQuotaPrivilege 1188 MSIEXEC.EXE Token: SeRestorePrivilege 1828 msiexec.exe Token: SeTakeOwnershipPrivilege 1828 msiexec.exe Token: SeSecurityPrivilege 1828 msiexec.exe Token: SeCreateTokenPrivilege 1188 MSIEXEC.EXE Token: SeAssignPrimaryTokenPrivilege 1188 MSIEXEC.EXE Token: SeLockMemoryPrivilege 1188 MSIEXEC.EXE Token: SeIncreaseQuotaPrivilege 1188 MSIEXEC.EXE Token: SeMachineAccountPrivilege 1188 MSIEXEC.EXE Token: SeTcbPrivilege 1188 MSIEXEC.EXE Token: SeSecurityPrivilege 1188 MSIEXEC.EXE Token: SeTakeOwnershipPrivilege 1188 MSIEXEC.EXE Token: SeLoadDriverPrivilege 1188 MSIEXEC.EXE Token: SeSystemProfilePrivilege 1188 MSIEXEC.EXE Token: SeSystemtimePrivilege 1188 MSIEXEC.EXE Token: SeProfSingleProcessPrivilege 1188 MSIEXEC.EXE Token: SeIncBasePriorityPrivilege 1188 MSIEXEC.EXE Token: SeCreatePagefilePrivilege 1188 MSIEXEC.EXE Token: SeCreatePermanentPrivilege 1188 MSIEXEC.EXE Token: SeBackupPrivilege 1188 MSIEXEC.EXE Token: SeRestorePrivilege 1188 MSIEXEC.EXE Token: SeShutdownPrivilege 1188 MSIEXEC.EXE Token: SeDebugPrivilege 1188 MSIEXEC.EXE Token: SeAuditPrivilege 1188 MSIEXEC.EXE Token: SeSystemEnvironmentPrivilege 1188 MSIEXEC.EXE Token: SeChangeNotifyPrivilege 1188 MSIEXEC.EXE Token: SeRemoteShutdownPrivilege 1188 MSIEXEC.EXE Token: SeUndockPrivilege 1188 MSIEXEC.EXE Token: SeSyncAgentPrivilege 1188 MSIEXEC.EXE Token: SeEnableDelegationPrivilege 1188 MSIEXEC.EXE Token: SeManageVolumePrivilege 1188 MSIEXEC.EXE Token: SeImpersonatePrivilege 1188 MSIEXEC.EXE Token: SeCreateGlobalPrivilege 1188 MSIEXEC.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1188 MSIEXEC.EXE -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 996 wrote to memory of 1188 996 HVLink PRO 11.8.exe 28 PID 996 wrote to memory of 1188 996 HVLink PRO 11.8.exe 28 PID 996 wrote to memory of 1188 996 HVLink PRO 11.8.exe 28 PID 996 wrote to memory of 1188 996 HVLink PRO 11.8.exe 28 PID 996 wrote to memory of 1188 996 HVLink PRO 11.8.exe 28 PID 996 wrote to memory of 1188 996 HVLink PRO 11.8.exe 28 PID 996 wrote to memory of 1188 996 HVLink PRO 11.8.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\HVLink PRO 11.8.exe"C:\Users\Admin\AppData\Local\Temp\HVLink PRO 11.8.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\MSIEXEC.EXEMSIEXEC.EXE /i "C:\Users\Admin\AppData\Local\Downloaded Installations\{02BBEA84-3A94-48FB-A354-D88D746DC4DE}\HVLink PRO.msi" SETUPEXEDIR="C:\Users\Admin\AppData\Local\Temp" SETUPEXENAME="HVLink PRO 11.8.exe"2⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1188
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1828
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Downloaded Installations\{02BBEA84-3A94-48FB-A354-D88D746DC4DE}\HVLink PRO.msi
Filesize18.2MB
MD58ab0e73849e6fda71c6bacdfd6043c4a
SHA1a90415bbf26a2bc0e228398209a2f25aed6003dd
SHA2565ceadb670e7b88039f64c85163fcba7ae3f6176f71fe5ae4d8b074ac8afecf92
SHA512a75d75f001e3ecea28a592729ad670e86c5fb2497f40bb13bc2ceac58098ba0fcfbf0e538f4e79f7577d7b808be2d4f4420f788e85a9c54a30e1a1c94e12a079
-
C:\Users\Admin\AppData\Local\Downloaded Installations\{02BBEA84-3A94-48FB-A354-D88D746DC4DE}\HVLink PRO.msi
Filesize18.2MB
MD58ab0e73849e6fda71c6bacdfd6043c4a
SHA1a90415bbf26a2bc0e228398209a2f25aed6003dd
SHA2565ceadb670e7b88039f64c85163fcba7ae3f6176f71fe5ae4d8b074ac8afecf92
SHA512a75d75f001e3ecea28a592729ad670e86c5fb2497f40bb13bc2ceac58098ba0fcfbf0e538f4e79f7577d7b808be2d4f4420f788e85a9c54a30e1a1c94e12a079
-
Filesize
1KB
MD53446ed6433d6a84e8929983cc5612e8f
SHA13d49d49a6b416fccc3ef0d8f59ee982a47519d43
SHA256950aa196173b8b071e4ab1cc3b7f94c518f7da03616c5753485abb9b987c72fc
SHA512005cc1d731eeca47397479df739c7f8b37441f7e8c64b788ed305c27834bc373b0b292f4cb2e0078093284dcc8ab8c17ed359d25bfe871164d73f0e4a62ec202
-
Filesize
20KB
MD536affbd6ff77d1515cfc1c5e998fbaf9
SHA1950d00ecc2e7fd2c48897814029e8eedf6397838
SHA256fccc7f79d29318d8ae78850c262bac762c28858709a6e6cf3b62bcd2729a61e3
SHA5122f29de86d486db783872581a43a834e5064d1488bc3f085ddc5a3287eb9ee8a4ce93d66f7b4965cafb3c4f06b38d4b0fcfdc0fcb1f99d61331a808e5d6011808
-
Filesize
2KB
MD5f4775c3c154bd770e214f6b8d1b754e6
SHA19a2c4e8ab8bc9ed1d8c8ff07dcacdfdb3cadb023
SHA256f38d49e17d208bb74a4e83b96f465017d20ef97e3461f161bacf0265eef48d26
SHA512d622d9237fa0693221244ab7aa2484bb5ddb01a861f3fd54ebd851b00d397c2b60a54a06a1fb3eedebe82126a0f8d478b7a0f629cd7e3172912f863e1d8c6400