Analysis
-
max time kernel
135s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2023 14:01
Static task
static1
Behavioral task
behavioral1
Sample
GPT4 1.1 setup.msi
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
GPT4 1.1 setup.msi
Resource
win10v2004-20230221-en
General
-
Target
GPT4 1.1 setup.msi
-
Size
1.3MB
-
MD5
d9995eaec957cd6fd2e02e0e6a1a99b0
-
SHA1
681e3bcf347890022089e15f6fbb8f299af102b6
-
SHA256
4b10bb186a99ef542d431d21e7babcb3fadb7b34f2c855c19711682b4f41e813
-
SHA512
6e1e16c0ef2bd20af1978dcd27c24c1ede16e9ffab69385368bd6206fbca482190c9dd80207e307ea072a43249ddad6b15170a2a7d95f4898f04283d83b3088d
-
SSDEEP
24576:VEVOxtwYXcBTwrZLiqqHUitwwEyDCejj6Y:VEVEt/cBErJiNHUrwP+iL
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 4104 MsiExec.exe 4104 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3680 msiexec.exe Token: SeIncreaseQuotaPrivilege 3680 msiexec.exe Token: SeSecurityPrivilege 3300 msiexec.exe Token: SeCreateTokenPrivilege 3680 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3680 msiexec.exe Token: SeLockMemoryPrivilege 3680 msiexec.exe Token: SeIncreaseQuotaPrivilege 3680 msiexec.exe Token: SeMachineAccountPrivilege 3680 msiexec.exe Token: SeTcbPrivilege 3680 msiexec.exe Token: SeSecurityPrivilege 3680 msiexec.exe Token: SeTakeOwnershipPrivilege 3680 msiexec.exe Token: SeLoadDriverPrivilege 3680 msiexec.exe Token: SeSystemProfilePrivilege 3680 msiexec.exe Token: SeSystemtimePrivilege 3680 msiexec.exe Token: SeProfSingleProcessPrivilege 3680 msiexec.exe Token: SeIncBasePriorityPrivilege 3680 msiexec.exe Token: SeCreatePagefilePrivilege 3680 msiexec.exe Token: SeCreatePermanentPrivilege 3680 msiexec.exe Token: SeBackupPrivilege 3680 msiexec.exe Token: SeRestorePrivilege 3680 msiexec.exe Token: SeShutdownPrivilege 3680 msiexec.exe Token: SeDebugPrivilege 3680 msiexec.exe Token: SeAuditPrivilege 3680 msiexec.exe Token: SeSystemEnvironmentPrivilege 3680 msiexec.exe Token: SeChangeNotifyPrivilege 3680 msiexec.exe Token: SeRemoteShutdownPrivilege 3680 msiexec.exe Token: SeUndockPrivilege 3680 msiexec.exe Token: SeSyncAgentPrivilege 3680 msiexec.exe Token: SeEnableDelegationPrivilege 3680 msiexec.exe Token: SeManageVolumePrivilege 3680 msiexec.exe Token: SeImpersonatePrivilege 3680 msiexec.exe Token: SeCreateGlobalPrivilege 3680 msiexec.exe Token: SeCreateTokenPrivilege 3680 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3680 msiexec.exe Token: SeLockMemoryPrivilege 3680 msiexec.exe Token: SeIncreaseQuotaPrivilege 3680 msiexec.exe Token: SeMachineAccountPrivilege 3680 msiexec.exe Token: SeTcbPrivilege 3680 msiexec.exe Token: SeSecurityPrivilege 3680 msiexec.exe Token: SeTakeOwnershipPrivilege 3680 msiexec.exe Token: SeLoadDriverPrivilege 3680 msiexec.exe Token: SeSystemProfilePrivilege 3680 msiexec.exe Token: SeSystemtimePrivilege 3680 msiexec.exe Token: SeProfSingleProcessPrivilege 3680 msiexec.exe Token: SeIncBasePriorityPrivilege 3680 msiexec.exe Token: SeCreatePagefilePrivilege 3680 msiexec.exe Token: SeCreatePermanentPrivilege 3680 msiexec.exe Token: SeBackupPrivilege 3680 msiexec.exe Token: SeRestorePrivilege 3680 msiexec.exe Token: SeShutdownPrivilege 3680 msiexec.exe Token: SeDebugPrivilege 3680 msiexec.exe Token: SeAuditPrivilege 3680 msiexec.exe Token: SeSystemEnvironmentPrivilege 3680 msiexec.exe Token: SeChangeNotifyPrivilege 3680 msiexec.exe Token: SeRemoteShutdownPrivilege 3680 msiexec.exe Token: SeUndockPrivilege 3680 msiexec.exe Token: SeSyncAgentPrivilege 3680 msiexec.exe Token: SeEnableDelegationPrivilege 3680 msiexec.exe Token: SeManageVolumePrivilege 3680 msiexec.exe Token: SeImpersonatePrivilege 3680 msiexec.exe Token: SeCreateGlobalPrivilege 3680 msiexec.exe Token: SeCreateTokenPrivilege 3680 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3680 msiexec.exe Token: SeLockMemoryPrivilege 3680 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3680 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3300 wrote to memory of 4104 3300 msiexec.exe 84 PID 3300 wrote to memory of 4104 3300 msiexec.exe 84 PID 3300 wrote to memory of 4104 3300 msiexec.exe 84
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\GPT4 1.1 setup.msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3680
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5B308996C0024CA828A1D99F99A4375A C2⤵
- Loads dropped DLL
PID:4104
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
285KB
MD5b77a2a2768b9cc78a71bbffb9812b978
SHA1b70e27eb446fe1c3bc8ea03dabbee2739a782e04
SHA256f74c97b1a53541b059d3bfafe41a79005ce5065f8210d7de9f1b600dc4e28aa0
SHA512a8b16bc60f8559c78c64ca9e85cd7fd704bba1f55b362465b7accef1bb853d1c9616995a35f972256c57fbe877ce880398ba1fbceaa658604883aa12dcbc4f57
-
Filesize
285KB
MD5b77a2a2768b9cc78a71bbffb9812b978
SHA1b70e27eb446fe1c3bc8ea03dabbee2739a782e04
SHA256f74c97b1a53541b059d3bfafe41a79005ce5065f8210d7de9f1b600dc4e28aa0
SHA512a8b16bc60f8559c78c64ca9e85cd7fd704bba1f55b362465b7accef1bb853d1c9616995a35f972256c57fbe877ce880398ba1fbceaa658604883aa12dcbc4f57
-
Filesize
285KB
MD5b77a2a2768b9cc78a71bbffb9812b978
SHA1b70e27eb446fe1c3bc8ea03dabbee2739a782e04
SHA256f74c97b1a53541b059d3bfafe41a79005ce5065f8210d7de9f1b600dc4e28aa0
SHA512a8b16bc60f8559c78c64ca9e85cd7fd704bba1f55b362465b7accef1bb853d1c9616995a35f972256c57fbe877ce880398ba1fbceaa658604883aa12dcbc4f57
-
Filesize
285KB
MD5b77a2a2768b9cc78a71bbffb9812b978
SHA1b70e27eb446fe1c3bc8ea03dabbee2739a782e04
SHA256f74c97b1a53541b059d3bfafe41a79005ce5065f8210d7de9f1b600dc4e28aa0
SHA512a8b16bc60f8559c78c64ca9e85cd7fd704bba1f55b362465b7accef1bb853d1c9616995a35f972256c57fbe877ce880398ba1fbceaa658604883aa12dcbc4f57