Analysis
-
max time kernel
185s -
max time network
190s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
01-05-2023 19:50
Static task
static1
Behavioral task
behavioral1
Sample
Multa_012544502.msi.bin.msi
Resource
win7-20230220-en
General
-
Target
Multa_012544502.msi.bin.msi
-
Size
6.4MB
-
MD5
34b4652577806731f50e489999b5b800
-
SHA1
2ea6202b8ceb7b839964ebc2f8db1d7ccad6d3a7
-
SHA256
8774ab405a35ab53a2254ca8f52250ad7f98d9c65c7dcd45632de15e5c447b49
-
SHA512
399dbec0062ef57f2bc5223bb5a55ad47a7bdecd25b8cceca4054bab6aa1f42aa278e4b630ac373e53313825b429888f1f7af6d2755d1999b75a83f119e61781
-
SSDEEP
98304:x+hZETGO7pWl9qZgBkMCMo6f93ncyk7jqNpG1K/hTOz/xFYptMHA:x+bed7pZM26Vsyks5u/xs
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ EtQ.l.exe -
Blocklisted process makes network request 4 IoCs
flow pid Process 40 1812 MsiExec.exe 42 1812 MsiExec.exe 44 1812 MsiExec.exe 48 1812 MsiExec.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion EtQ.l.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion EtQ.l.exe -
Executes dropped EXE 1 IoCs
pid Process 3252 EtQ.l.exe -
Loads dropped DLL 8 IoCs
pid Process 1812 MsiExec.exe 1812 MsiExec.exe 1812 MsiExec.exe 1812 MsiExec.exe 1812 MsiExec.exe 1812 MsiExec.exe 3252 EtQ.l.exe 3252 EtQ.l.exe -
resource yara_rule behavioral2/files/0x000400000001e7dd-188.dat themida behavioral2/files/0x000400000001e7dd-189.dat themida behavioral2/files/0x000400000001e7dd-190.dat themida behavioral2/memory/3252-191-0x0000000004C70000-0x000000000701D000-memory.dmp themida behavioral2/memory/3252-192-0x0000000004C70000-0x000000000701D000-memory.dmp themida behavioral2/memory/3252-193-0x0000000004C70000-0x000000000701D000-memory.dmp themida behavioral2/memory/3252-194-0x0000000004C70000-0x000000000701D000-memory.dmp themida behavioral2/memory/3252-195-0x0000000004C70000-0x000000000701D000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA EtQ.l.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 40 ipinfo.io 39 ipinfo.io -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1812 MsiExec.exe 3252 EtQ.l.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIAD6A.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57203a.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI2163.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA615.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{66F77A15-D26D-43E0-A712-52F3F6C0487D} msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIAD8B.tmp msiexec.exe File created C:\Windows\Installer\e57203a.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI2490.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA6F1.tmp msiexec.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3804 msiexec.exe 3804 msiexec.exe 1812 MsiExec.exe 1812 MsiExec.exe 1812 MsiExec.exe 1812 MsiExec.exe 3252 EtQ.l.exe 3252 EtQ.l.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeShutdownPrivilege 1804 msiexec.exe Token: SeIncreaseQuotaPrivilege 1804 msiexec.exe Token: SeSecurityPrivilege 3804 msiexec.exe Token: SeCreateTokenPrivilege 1804 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1804 msiexec.exe Token: SeLockMemoryPrivilege 1804 msiexec.exe Token: SeIncreaseQuotaPrivilege 1804 msiexec.exe Token: SeMachineAccountPrivilege 1804 msiexec.exe Token: SeTcbPrivilege 1804 msiexec.exe Token: SeSecurityPrivilege 1804 msiexec.exe Token: SeTakeOwnershipPrivilege 1804 msiexec.exe Token: SeLoadDriverPrivilege 1804 msiexec.exe Token: SeSystemProfilePrivilege 1804 msiexec.exe Token: SeSystemtimePrivilege 1804 msiexec.exe Token: SeProfSingleProcessPrivilege 1804 msiexec.exe Token: SeIncBasePriorityPrivilege 1804 msiexec.exe Token: SeCreatePagefilePrivilege 1804 msiexec.exe Token: SeCreatePermanentPrivilege 1804 msiexec.exe Token: SeBackupPrivilege 1804 msiexec.exe Token: SeRestorePrivilege 1804 msiexec.exe Token: SeShutdownPrivilege 1804 msiexec.exe Token: SeDebugPrivilege 1804 msiexec.exe Token: SeAuditPrivilege 1804 msiexec.exe Token: SeSystemEnvironmentPrivilege 1804 msiexec.exe Token: SeChangeNotifyPrivilege 1804 msiexec.exe Token: SeRemoteShutdownPrivilege 1804 msiexec.exe Token: SeUndockPrivilege 1804 msiexec.exe Token: SeSyncAgentPrivilege 1804 msiexec.exe Token: SeEnableDelegationPrivilege 1804 msiexec.exe Token: SeManageVolumePrivilege 1804 msiexec.exe Token: SeImpersonatePrivilege 1804 msiexec.exe Token: SeCreateGlobalPrivilege 1804 msiexec.exe Token: SeRestorePrivilege 3804 msiexec.exe Token: SeTakeOwnershipPrivilege 3804 msiexec.exe Token: SeRestorePrivilege 3804 msiexec.exe Token: SeTakeOwnershipPrivilege 3804 msiexec.exe Token: SeRestorePrivilege 3804 msiexec.exe Token: SeTakeOwnershipPrivilege 3804 msiexec.exe Token: SeRestorePrivilege 3804 msiexec.exe Token: SeTakeOwnershipPrivilege 3804 msiexec.exe Token: SeRestorePrivilege 3804 msiexec.exe Token: SeTakeOwnershipPrivilege 3804 msiexec.exe Token: SeRestorePrivilege 3804 msiexec.exe Token: SeTakeOwnershipPrivilege 3804 msiexec.exe Token: SeRestorePrivilege 3804 msiexec.exe Token: SeTakeOwnershipPrivilege 3804 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1804 msiexec.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3804 wrote to memory of 1812 3804 msiexec.exe 88 PID 3804 wrote to memory of 1812 3804 msiexec.exe 88 PID 3804 wrote to memory of 1812 3804 msiexec.exe 88 PID 1812 wrote to memory of 3252 1812 MsiExec.exe 98 PID 1812 wrote to memory of 3252 1812 MsiExec.exe 98 PID 1812 wrote to memory of 3252 1812 MsiExec.exe 98
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Multa_012544502.msi.bin.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1804
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 76731A504CAD3F1EECF3153BC27324072⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Local\nuynLLDB0\EtQ.l.exe"C:\Users\Admin\AppData\Local\nuynLLDB0\EtQ.l.exe" "C:\Users\Admin\AppData\Local\nuynLLDB0\EtQ.l.ahk"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3252
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202B
MD574067f2cb49ff17b2b393a4a6ba1b1e5
SHA15be7656c71bbb4450df4e5c5a1d02ad2a6e2ce48
SHA2560ce75ec5575b544f6e9130182e58fea81ff573c9262c28fe125c91877f3cec3a
SHA5127c7ee8c1471a693faa83973d7bfc68b248dd97875169f94eb275aedefe0e026ab3ae93a996181018bcc155e7f3e183b5b15463c7e0901bec0585627ac2bd0b3a
-
Filesize
889KB
MD503c469798bf1827d989f09f346ce95f7
SHA105e491bc1b8fbfbfdca24b565f2464137f30691e
SHA256de87c8713fac002b0b0a0f9b02c4e3ebcccf65282a22f5ab5912a9da00f35c2a
SHA512d95aed75dd7b2470d4e5052b4b494ad9efbb9eee42c63cf0b38f1d0275ff7b1bb8ee4cbc69d1bb219dbbf33ad3b01cea97f87fa8fe69be7f943aa4417a603238
-
Filesize
13.6MB
MD5f89ac2e29ffd616ed6abb0d1ae5d8cc9
SHA17a326a05e116ac575f40ee18bffd00854780a2d8
SHA256004186b6246c2a2f021c9c4c7d5da2fea29eae23e6a2068fe8ab666ced9b3867
SHA512c7160a5fcdd36847ed646a5ca7b22d7d7d162de220a73b806277cdf66ca872193d8f870d7fd0e987375e91b15f104733efe33f562b48d00ff2750be94dcf3697
-
Filesize
13.6MB
MD5f89ac2e29ffd616ed6abb0d1ae5d8cc9
SHA17a326a05e116ac575f40ee18bffd00854780a2d8
SHA256004186b6246c2a2f021c9c4c7d5da2fea29eae23e6a2068fe8ab666ced9b3867
SHA512c7160a5fcdd36847ed646a5ca7b22d7d7d162de220a73b806277cdf66ca872193d8f870d7fd0e987375e91b15f104733efe33f562b48d00ff2750be94dcf3697
-
Filesize
13.6MB
MD5f89ac2e29ffd616ed6abb0d1ae5d8cc9
SHA17a326a05e116ac575f40ee18bffd00854780a2d8
SHA256004186b6246c2a2f021c9c4c7d5da2fea29eae23e6a2068fe8ab666ced9b3867
SHA512c7160a5fcdd36847ed646a5ca7b22d7d7d162de220a73b806277cdf66ca872193d8f870d7fd0e987375e91b15f104733efe33f562b48d00ff2750be94dcf3697
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
376KB
MD5e12c5bcc254c953b1a46d1434804f4d2
SHA199f67acf34af1294f3c6e5eb521c862e1c772397
SHA2565316cfae8b4d28ab7cbc5cab60e27b0c0f5a3210a921a4b0560769c5021c911b
SHA5129a61aa00b651fc616cd09d28f4a6b872889a026c61d818595a82c58fdff187e3ad57916c2b8690d1e7016d73a05435e13a85758917cfb89029b34c4a1685aa0b
-
Filesize
5.8MB
MD5a5094c4e30ad9cb9774ecf8d5ad880bb
SHA1e866b5f356a60696a93a35aec1d4ef6b99b8da49
SHA25655773203d973222565c520b50cd2dd83c1be0067e70dd6369ec9dc0c9e903286
SHA512be1908623f82ee0a54e7fa9057f38ec8dd60cebeaddd30f0a382cdd4162294ed80d51656a1ef3923e79852755ba5cdc6b274d305547aac2eb9178dd41194c205
-
Filesize
5.8MB
MD5a5094c4e30ad9cb9774ecf8d5ad880bb
SHA1e866b5f356a60696a93a35aec1d4ef6b99b8da49
SHA25655773203d973222565c520b50cd2dd83c1be0067e70dd6369ec9dc0c9e903286
SHA512be1908623f82ee0a54e7fa9057f38ec8dd60cebeaddd30f0a382cdd4162294ed80d51656a1ef3923e79852755ba5cdc6b274d305547aac2eb9178dd41194c205
-
Filesize
5.8MB
MD5a5094c4e30ad9cb9774ecf8d5ad880bb
SHA1e866b5f356a60696a93a35aec1d4ef6b99b8da49
SHA25655773203d973222565c520b50cd2dd83c1be0067e70dd6369ec9dc0c9e903286
SHA512be1908623f82ee0a54e7fa9057f38ec8dd60cebeaddd30f0a382cdd4162294ed80d51656a1ef3923e79852755ba5cdc6b274d305547aac2eb9178dd41194c205