Analysis
-
max time kernel
104s -
max time network
112s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
31-03-2023 18:57
Static task
static1
Behavioral task
behavioral1
Sample
Dynatrace-OneAgent-Windows-1.261.201.exe
Resource
win10-20230220-en
General
-
Target
Dynatrace-OneAgent-Windows-1.261.201.exe
-
Size
112.7MB
-
MD5
e4271f267c3f39e13d58c535edb75a09
-
SHA1
6bb98a70fae4759da6d0983b375c7be50f626063
-
SHA256
5e579c320fc1aae241e855979bdda63d2f62036eac053780a03e68bc8814293e
-
SHA512
3c0434cd5785c279edca2a84f2cd30903e1b120d63ff7785750b1948a79a4ef1aee27dc84088d0a7155102cfe18b41c376a15569d12c16ed16337444f7b0a633
-
SSDEEP
1572864:p2caw0TIfvBH+9ZA7mh7CMe1JkoHr6uganwVjwFZO7L70RqIcXNMtnMlOpCg/cZs:pdXRvyAqLe1JdoPVmG4RSflQjAww0
Malware Config
Signatures
-
Detects PlugX payload 1 IoCs
resource yara_rule behavioral1/files/0x000400000001aec3-165.dat family_plugx -
Detect jar appended to MSI 1 IoCs
resource yara_rule behavioral1/files/0x000400000001aec3-165.dat jar_in_msi -
Blocklisted process makes network request 3 IoCs
flow pid Process 3 4744 msiexec.exe 5 4744 msiexec.exe 8 4744 msiexec.exe -
Loads dropped DLL 9 IoCs
pid Process 4428 MsiExec.exe 4428 MsiExec.exe 4428 MsiExec.exe 4428 MsiExec.exe 3052 MsiExec.exe 4428 MsiExec.exe 3052 MsiExec.exe 4428 MsiExec.exe 3052 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
NSIS installer 1 IoCs
resource yara_rule behavioral1/files/0x000400000001aec3-165.dat nsis_installer_2 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4744 msiexec.exe Token: SeIncreaseQuotaPrivilege 4744 msiexec.exe Token: SeSecurityPrivilege 1304 msiexec.exe Token: SeCreateTokenPrivilege 4744 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4744 msiexec.exe Token: SeLockMemoryPrivilege 4744 msiexec.exe Token: SeIncreaseQuotaPrivilege 4744 msiexec.exe Token: SeMachineAccountPrivilege 4744 msiexec.exe Token: SeTcbPrivilege 4744 msiexec.exe Token: SeSecurityPrivilege 4744 msiexec.exe Token: SeTakeOwnershipPrivilege 4744 msiexec.exe Token: SeLoadDriverPrivilege 4744 msiexec.exe Token: SeSystemProfilePrivilege 4744 msiexec.exe Token: SeSystemtimePrivilege 4744 msiexec.exe Token: SeProfSingleProcessPrivilege 4744 msiexec.exe Token: SeIncBasePriorityPrivilege 4744 msiexec.exe Token: SeCreatePagefilePrivilege 4744 msiexec.exe Token: SeCreatePermanentPrivilege 4744 msiexec.exe Token: SeBackupPrivilege 4744 msiexec.exe Token: SeRestorePrivilege 4744 msiexec.exe Token: SeShutdownPrivilege 4744 msiexec.exe Token: SeDebugPrivilege 4744 msiexec.exe Token: SeAuditPrivilege 4744 msiexec.exe Token: SeSystemEnvironmentPrivilege 4744 msiexec.exe Token: SeChangeNotifyPrivilege 4744 msiexec.exe Token: SeRemoteShutdownPrivilege 4744 msiexec.exe Token: SeUndockPrivilege 4744 msiexec.exe Token: SeSyncAgentPrivilege 4744 msiexec.exe Token: SeEnableDelegationPrivilege 4744 msiexec.exe Token: SeManageVolumePrivilege 4744 msiexec.exe Token: SeImpersonatePrivilege 4744 msiexec.exe Token: SeCreateGlobalPrivilege 4744 msiexec.exe Token: SeCreateTokenPrivilege 4744 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4744 msiexec.exe Token: SeLockMemoryPrivilege 4744 msiexec.exe Token: SeIncreaseQuotaPrivilege 4744 msiexec.exe Token: SeMachineAccountPrivilege 4744 msiexec.exe Token: SeTcbPrivilege 4744 msiexec.exe Token: SeSecurityPrivilege 4744 msiexec.exe Token: SeTakeOwnershipPrivilege 4744 msiexec.exe Token: SeLoadDriverPrivilege 4744 msiexec.exe Token: SeSystemProfilePrivilege 4744 msiexec.exe Token: SeSystemtimePrivilege 4744 msiexec.exe Token: SeProfSingleProcessPrivilege 4744 msiexec.exe Token: SeIncBasePriorityPrivilege 4744 msiexec.exe Token: SeCreatePagefilePrivilege 4744 msiexec.exe Token: SeCreatePermanentPrivilege 4744 msiexec.exe Token: SeBackupPrivilege 4744 msiexec.exe Token: SeRestorePrivilege 4744 msiexec.exe Token: SeShutdownPrivilege 4744 msiexec.exe Token: SeDebugPrivilege 4744 msiexec.exe Token: SeAuditPrivilege 4744 msiexec.exe Token: SeSystemEnvironmentPrivilege 4744 msiexec.exe Token: SeChangeNotifyPrivilege 4744 msiexec.exe Token: SeRemoteShutdownPrivilege 4744 msiexec.exe Token: SeUndockPrivilege 4744 msiexec.exe Token: SeSyncAgentPrivilege 4744 msiexec.exe Token: SeEnableDelegationPrivilege 4744 msiexec.exe Token: SeManageVolumePrivilege 4744 msiexec.exe Token: SeImpersonatePrivilege 4744 msiexec.exe Token: SeCreateGlobalPrivilege 4744 msiexec.exe Token: SeCreateTokenPrivilege 4744 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4744 msiexec.exe Token: SeLockMemoryPrivilege 4744 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4744 msiexec.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3112 Dynatrace-OneAgent-Windows-1.261.201.exe 3112 Dynatrace-OneAgent-Windows-1.261.201.exe 3112 Dynatrace-OneAgent-Windows-1.261.201.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3112 wrote to memory of 3964 3112 Dynatrace-OneAgent-Windows-1.261.201.exe 66 PID 3112 wrote to memory of 3964 3112 Dynatrace-OneAgent-Windows-1.261.201.exe 66 PID 3964 wrote to memory of 4744 3964 cmd.exe 68 PID 3964 wrote to memory of 4744 3964 cmd.exe 68 PID 1304 wrote to memory of 4428 1304 msiexec.exe 71 PID 1304 wrote to memory of 4428 1304 msiexec.exe 71 PID 1304 wrote to memory of 4428 1304 msiexec.exe 71 PID 1304 wrote to memory of 3052 1304 msiexec.exe 72 PID 1304 wrote to memory of 3052 1304 msiexec.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dynatrace-OneAgent-Windows-1.261.201.exe"C:\Users\Admin\AppData\Local\Temp\Dynatrace-OneAgent-Windows-1.261.201.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\install.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\Dynatrace-OneAgent-Windows-1.261.201.msi" /L*v "C:\Users\Admin\AppData\Local\Temp\installation_msiexec_20230331-210536.log" PRECONFIGURED_PARAMETERS="--set-server={https://sg-us-east-1-3-219-253-30-prd-91ba76b5-ae84-4252-93d5-717ec93c9.live.dynatrace.com/communication;https://sg-us-east-1-44-197-18-172-prd-91ba76b5-ae84-4252-93d5-717ec93c.live.dynatrace.com/communication;https://sg-us-east-1-52-86-225-129-prd-91ba76b5-ae84-4252-93d5-717ec93c.live.dynatrace.com/communication;https://wcj66953.live.dynatrace.com:443} --set-tenant=wcj66953 --set-tenant-token=H7n4tva4LvVpEynD" INTERNAL_LOG_PATH_FEEDBACK="C:\Users\Admin\AppData\Local\Temp\dynatrace_log_path_feedback.conf"3⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4744
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 8529A28BE3D9A542F61C8AC9452354D2 C2⤵
- Loads dropped DLL
PID:4428
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 552B4DF61C83349B02A512C48A51B7BA C2⤵
- Loads dropped DLL
PID:3052
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
544.0MB
MD5b0debbdbf057248853a51ffe3f2b0091
SHA1dc3fc19e5686010ea3dd276b5fdd8682de1fb2a5
SHA2563e4d0b2b4bc1102e1bba8bafe94f038625ce5ea126d0de604664f25a2f6d70a2
SHA51200fbf3e2ec66d6ffb19cb9d94785f5c3ef26c75dd24ce291ce65729dd4c6659f5a2947d06585803d65e06765af4bb5ce0b8fa494f148189b7bd1a89b2a47128f
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
4.0MB
MD501189e13910f1590cd75ff56c2d6dc1f
SHA1179fb404fbd37e722742bdf4fbcfc76e7ce80af9
SHA256c46747149fdb59cd44246cc2501c1a467ebfccb11c5e3d9c7da512d021893d6f
SHA5125188ee3dbb560efb2307eedfd960a25691300eb12bc206c18243b34f5a89599eb471a3f77ec4d78ecbfbe527980854d063cef0ea5897d31c7ee6f1b8bc86f9c5
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
4.0MB
MD501189e13910f1590cd75ff56c2d6dc1f
SHA1179fb404fbd37e722742bdf4fbcfc76e7ce80af9
SHA256c46747149fdb59cd44246cc2501c1a467ebfccb11c5e3d9c7da512d021893d6f
SHA5125188ee3dbb560efb2307eedfd960a25691300eb12bc206c18243b34f5a89599eb471a3f77ec4d78ecbfbe527980854d063cef0ea5897d31c7ee6f1b8bc86f9c5
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
4.0MB
MD501189e13910f1590cd75ff56c2d6dc1f
SHA1179fb404fbd37e722742bdf4fbcfc76e7ce80af9
SHA256c46747149fdb59cd44246cc2501c1a467ebfccb11c5e3d9c7da512d021893d6f
SHA5125188ee3dbb560efb2307eedfd960a25691300eb12bc206c18243b34f5a89599eb471a3f77ec4d78ecbfbe527980854d063cef0ea5897d31c7ee6f1b8bc86f9c5
-
Filesize
4.0MB
MD501189e13910f1590cd75ff56c2d6dc1f
SHA1179fb404fbd37e722742bdf4fbcfc76e7ce80af9
SHA256c46747149fdb59cd44246cc2501c1a467ebfccb11c5e3d9c7da512d021893d6f
SHA5125188ee3dbb560efb2307eedfd960a25691300eb12bc206c18243b34f5a89599eb471a3f77ec4d78ecbfbe527980854d063cef0ea5897d31c7ee6f1b8bc86f9c5
-
Filesize
1KB
MD5c55e39804092764d95d951b6e3c74dc7
SHA1571297cdf777ccdcbad9213d014e3a07212fd08d
SHA25663762b0ee7798ea3ed47f403bad4889e9571d1b27cef94f23512769866b9fbaf
SHA5122ff81ad77726034d37c7f27cbc7e2769433016613e964c6a68086ab1c21a3ba9fec9ec83b106f8d33eceddc444f22b932d38124e3a10ad85c6f88d0459ffa4cc
-
Filesize
1KB
MD548cb1b5fdba74324d2e280ecfd9313bd
SHA1c5008f4a07775de836b3eb5923cedf89c36ecc78
SHA2564d11e3dbcf61bd94847c17a4d6e84f791ce6e79ac4c5b57086b94b713ba8be08
SHA512c4a019f0a14499e70c6b599cd16e286cb7a42609eba0afc62737a0b5e143fa5938e744ea197b327c512644fbbfb87c236a7455bcf928fa15fa5b418e2f356e9a
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
4.0MB
MD501189e13910f1590cd75ff56c2d6dc1f
SHA1179fb404fbd37e722742bdf4fbcfc76e7ce80af9
SHA256c46747149fdb59cd44246cc2501c1a467ebfccb11c5e3d9c7da512d021893d6f
SHA5125188ee3dbb560efb2307eedfd960a25691300eb12bc206c18243b34f5a89599eb471a3f77ec4d78ecbfbe527980854d063cef0ea5897d31c7ee6f1b8bc86f9c5
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
4.0MB
MD501189e13910f1590cd75ff56c2d6dc1f
SHA1179fb404fbd37e722742bdf4fbcfc76e7ce80af9
SHA256c46747149fdb59cd44246cc2501c1a467ebfccb11c5e3d9c7da512d021893d6f
SHA5125188ee3dbb560efb2307eedfd960a25691300eb12bc206c18243b34f5a89599eb471a3f77ec4d78ecbfbe527980854d063cef0ea5897d31c7ee6f1b8bc86f9c5
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
4.0MB
MD501189e13910f1590cd75ff56c2d6dc1f
SHA1179fb404fbd37e722742bdf4fbcfc76e7ce80af9
SHA256c46747149fdb59cd44246cc2501c1a467ebfccb11c5e3d9c7da512d021893d6f
SHA5125188ee3dbb560efb2307eedfd960a25691300eb12bc206c18243b34f5a89599eb471a3f77ec4d78ecbfbe527980854d063cef0ea5897d31c7ee6f1b8bc86f9c5