Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
19-07-2023 09:46
Static task
static1
Behavioral task
behavioral1
Sample
scratch-link_forMindPlus-20211213.msi
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
scratch-link_forMindPlus-20211213.msi
Resource
win10v2004-20230703-en
General
-
Target
scratch-link_forMindPlus-20211213.msi
-
Size
4.1MB
-
MD5
25bc9020eb0b2ae767370b56dfceec22
-
SHA1
a49beb54b57699d6c18fee21ed84277f47b951a9
-
SHA256
23004a3e74971c7e152e799c8c90bfa272b822124a55720142a520c98c3285b4
-
SHA512
c74add1d73e93cc19a74d720824de45353e2e16eeb41d21bd1ce4a91df640c7fd609fa644556fb430a7e990975a9a1d0e9c6d73805c48006362b99efae8ea6e2
-
SSDEEP
98304:1YicXM4SUgDOAcJypHlY6vELlRU7lrXPk:eiMM4JAxHLvEL2rXM
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 2800 MsiExec.exe 2800 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1208 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1208 msiexec.exe Token: SeIncreaseQuotaPrivilege 1208 msiexec.exe Token: SeRestorePrivilege 2588 msiexec.exe Token: SeTakeOwnershipPrivilege 2588 msiexec.exe Token: SeSecurityPrivilege 2588 msiexec.exe Token: SeCreateTokenPrivilege 1208 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1208 msiexec.exe Token: SeLockMemoryPrivilege 1208 msiexec.exe Token: SeIncreaseQuotaPrivilege 1208 msiexec.exe Token: SeMachineAccountPrivilege 1208 msiexec.exe Token: SeTcbPrivilege 1208 msiexec.exe Token: SeSecurityPrivilege 1208 msiexec.exe Token: SeTakeOwnershipPrivilege 1208 msiexec.exe Token: SeLoadDriverPrivilege 1208 msiexec.exe Token: SeSystemProfilePrivilege 1208 msiexec.exe Token: SeSystemtimePrivilege 1208 msiexec.exe Token: SeProfSingleProcessPrivilege 1208 msiexec.exe Token: SeIncBasePriorityPrivilege 1208 msiexec.exe Token: SeCreatePagefilePrivilege 1208 msiexec.exe Token: SeCreatePermanentPrivilege 1208 msiexec.exe Token: SeBackupPrivilege 1208 msiexec.exe Token: SeRestorePrivilege 1208 msiexec.exe Token: SeShutdownPrivilege 1208 msiexec.exe Token: SeDebugPrivilege 1208 msiexec.exe Token: SeAuditPrivilege 1208 msiexec.exe Token: SeSystemEnvironmentPrivilege 1208 msiexec.exe Token: SeChangeNotifyPrivilege 1208 msiexec.exe Token: SeRemoteShutdownPrivilege 1208 msiexec.exe Token: SeUndockPrivilege 1208 msiexec.exe Token: SeSyncAgentPrivilege 1208 msiexec.exe Token: SeEnableDelegationPrivilege 1208 msiexec.exe Token: SeManageVolumePrivilege 1208 msiexec.exe Token: SeImpersonatePrivilege 1208 msiexec.exe Token: SeCreateGlobalPrivilege 1208 msiexec.exe Token: SeCreateTokenPrivilege 1208 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1208 msiexec.exe Token: SeLockMemoryPrivilege 1208 msiexec.exe Token: SeIncreaseQuotaPrivilege 1208 msiexec.exe Token: SeMachineAccountPrivilege 1208 msiexec.exe Token: SeTcbPrivilege 1208 msiexec.exe Token: SeSecurityPrivilege 1208 msiexec.exe Token: SeTakeOwnershipPrivilege 1208 msiexec.exe Token: SeLoadDriverPrivilege 1208 msiexec.exe Token: SeSystemProfilePrivilege 1208 msiexec.exe Token: SeSystemtimePrivilege 1208 msiexec.exe Token: SeProfSingleProcessPrivilege 1208 msiexec.exe Token: SeIncBasePriorityPrivilege 1208 msiexec.exe Token: SeCreatePagefilePrivilege 1208 msiexec.exe Token: SeCreatePermanentPrivilege 1208 msiexec.exe Token: SeBackupPrivilege 1208 msiexec.exe Token: SeRestorePrivilege 1208 msiexec.exe Token: SeShutdownPrivilege 1208 msiexec.exe Token: SeDebugPrivilege 1208 msiexec.exe Token: SeAuditPrivilege 1208 msiexec.exe Token: SeSystemEnvironmentPrivilege 1208 msiexec.exe Token: SeChangeNotifyPrivilege 1208 msiexec.exe Token: SeRemoteShutdownPrivilege 1208 msiexec.exe Token: SeUndockPrivilege 1208 msiexec.exe Token: SeSyncAgentPrivilege 1208 msiexec.exe Token: SeEnableDelegationPrivilege 1208 msiexec.exe Token: SeManageVolumePrivilege 1208 msiexec.exe Token: SeImpersonatePrivilege 1208 msiexec.exe Token: SeCreateGlobalPrivilege 1208 msiexec.exe Token: SeCreateTokenPrivilege 1208 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1208 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2588 wrote to memory of 2800 2588 msiexec.exe 29 PID 2588 wrote to memory of 2800 2588 msiexec.exe 29 PID 2588 wrote to memory of 2800 2588 msiexec.exe 29 PID 2588 wrote to memory of 2800 2588 msiexec.exe 29 PID 2588 wrote to memory of 2800 2588 msiexec.exe 29 PID 2588 wrote to memory of 2800 2588 msiexec.exe 29 PID 2588 wrote to memory of 2800 2588 msiexec.exe 29
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\scratch-link_forMindPlus-20211213.msi1⤵
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1208
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7DF1470E2EC718A4B2DC4EF3C4C1B786 C2⤵
- Loads dropped DLL
PID:2800
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
298KB
MD59945f10135a4c7214fa5605c21e5de9b
SHA13826fb627c67efd574a30448ea7f1e560b949c87
SHA2569f3b0f3af4bfa061736935bab1d50ed2581358ddc9a9c0db22564aced1a1807c
SHA512f385e078ceeb54fe86f66f2db056baba9556817bbf9a110bcd9e170462351af0dd4462429412410c7c3b2b76ea808d7bce4ea1f756a18819aa1762edb3745cc5
-
Filesize
298KB
MD59945f10135a4c7214fa5605c21e5de9b
SHA13826fb627c67efd574a30448ea7f1e560b949c87
SHA2569f3b0f3af4bfa061736935bab1d50ed2581358ddc9a9c0db22564aced1a1807c
SHA512f385e078ceeb54fe86f66f2db056baba9556817bbf9a110bcd9e170462351af0dd4462429412410c7c3b2b76ea808d7bce4ea1f756a18819aa1762edb3745cc5
-
Filesize
298KB
MD59945f10135a4c7214fa5605c21e5de9b
SHA13826fb627c67efd574a30448ea7f1e560b949c87
SHA2569f3b0f3af4bfa061736935bab1d50ed2581358ddc9a9c0db22564aced1a1807c
SHA512f385e078ceeb54fe86f66f2db056baba9556817bbf9a110bcd9e170462351af0dd4462429412410c7c3b2b76ea808d7bce4ea1f756a18819aa1762edb3745cc5
-
Filesize
298KB
MD59945f10135a4c7214fa5605c21e5de9b
SHA13826fb627c67efd574a30448ea7f1e560b949c87
SHA2569f3b0f3af4bfa061736935bab1d50ed2581358ddc9a9c0db22564aced1a1807c
SHA512f385e078ceeb54fe86f66f2db056baba9556817bbf9a110bcd9e170462351af0dd4462429412410c7c3b2b76ea808d7bce4ea1f756a18819aa1762edb3745cc5