Analysis
-
max time kernel
34s -
max time network
62s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
03-09-2023 05:40
Static task
static1
Behavioral task
behavioral1
Sample
aspose.msi
Resource
win10-20230831-en
General
-
Target
aspose.msi
-
Size
5.8MB
-
MD5
c3798ee9903ba07a6608ad0778d422d3
-
SHA1
b12ee580df86de2cabf8a921bc9652ad1e874f20
-
SHA256
5096934b3f97efee0dfc0f5d2b10ee1c78be523238a6f2685b58d36b8ff80cdd
-
SHA512
5c0afd03d9de60d1643f8db33609b478e95f0e3a7bdeffca2ad858175716ec7565fdcf90b125235a5c894049fd992485ffcf1b425db96719c6b9ad825359fb60
-
SSDEEP
98304:T+XA2HC4mqHqaPkxQ0FLXKhs7oS+YIAknI6cI1UEqBr95:FGHqaPUQ0xa17xAkafEqd
Malware Config
Signatures
-
Babadeda Crypter 1 IoCs
resource yara_rule behavioral2/files/0x000600000002328d-54.dat family_babadeda -
Executes dropped EXE 1 IoCs
pid Process 3996 ScrollNavigator.exe -
Loads dropped DLL 10 IoCs
pid Process 2372 MsiExec.exe 2372 MsiExec.exe 2372 MsiExec.exe 2372 MsiExec.exe 2372 MsiExec.exe 2372 MsiExec.exe 3996 ScrollNavigator.exe 3996 ScrollNavigator.exe 3996 ScrollNavigator.exe 3996 ScrollNavigator.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSID554.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID768.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID779.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{686E95B7-50DC-4D8C-BF00-EF51C2634B42} msiexec.exe File created C:\Windows\Installer\e57c0c0.msi msiexec.exe File opened for modification C:\Windows\Installer\e57c0c0.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIC2B4.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID35E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID4B7.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSID9CC.tmp msiexec.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 3040 3996 WerFault.exe 90 2984 3996 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 984 msiexec.exe 984 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeShutdownPrivilege 2204 msiexec.exe Token: SeIncreaseQuotaPrivilege 2204 msiexec.exe Token: SeSecurityPrivilege 984 msiexec.exe Token: SeCreateTokenPrivilege 2204 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2204 msiexec.exe Token: SeLockMemoryPrivilege 2204 msiexec.exe Token: SeIncreaseQuotaPrivilege 2204 msiexec.exe Token: SeMachineAccountPrivilege 2204 msiexec.exe Token: SeTcbPrivilege 2204 msiexec.exe Token: SeSecurityPrivilege 2204 msiexec.exe Token: SeTakeOwnershipPrivilege 2204 msiexec.exe Token: SeLoadDriverPrivilege 2204 msiexec.exe Token: SeSystemProfilePrivilege 2204 msiexec.exe Token: SeSystemtimePrivilege 2204 msiexec.exe Token: SeProfSingleProcessPrivilege 2204 msiexec.exe Token: SeIncBasePriorityPrivilege 2204 msiexec.exe Token: SeCreatePagefilePrivilege 2204 msiexec.exe Token: SeCreatePermanentPrivilege 2204 msiexec.exe Token: SeBackupPrivilege 2204 msiexec.exe Token: SeRestorePrivilege 2204 msiexec.exe Token: SeShutdownPrivilege 2204 msiexec.exe Token: SeDebugPrivilege 2204 msiexec.exe Token: SeAuditPrivilege 2204 msiexec.exe Token: SeSystemEnvironmentPrivilege 2204 msiexec.exe Token: SeChangeNotifyPrivilege 2204 msiexec.exe Token: SeRemoteShutdownPrivilege 2204 msiexec.exe Token: SeUndockPrivilege 2204 msiexec.exe Token: SeSyncAgentPrivilege 2204 msiexec.exe Token: SeEnableDelegationPrivilege 2204 msiexec.exe Token: SeManageVolumePrivilege 2204 msiexec.exe Token: SeImpersonatePrivilege 2204 msiexec.exe Token: SeCreateGlobalPrivilege 2204 msiexec.exe Token: SeRestorePrivilege 984 msiexec.exe Token: SeTakeOwnershipPrivilege 984 msiexec.exe Token: SeRestorePrivilege 984 msiexec.exe Token: SeTakeOwnershipPrivilege 984 msiexec.exe Token: SeRestorePrivilege 984 msiexec.exe Token: SeTakeOwnershipPrivilege 984 msiexec.exe Token: SeRestorePrivilege 984 msiexec.exe Token: SeTakeOwnershipPrivilege 984 msiexec.exe Token: SeRestorePrivilege 984 msiexec.exe Token: SeTakeOwnershipPrivilege 984 msiexec.exe Token: SeRestorePrivilege 984 msiexec.exe Token: SeTakeOwnershipPrivilege 984 msiexec.exe Token: SeRestorePrivilege 984 msiexec.exe Token: SeTakeOwnershipPrivilege 984 msiexec.exe Token: SeRestorePrivilege 984 msiexec.exe Token: SeTakeOwnershipPrivilege 984 msiexec.exe Token: SeRestorePrivilege 984 msiexec.exe Token: SeTakeOwnershipPrivilege 984 msiexec.exe Token: SeRestorePrivilege 984 msiexec.exe Token: SeTakeOwnershipPrivilege 984 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2204 msiexec.exe 2204 msiexec.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 3996 ScrollNavigator.exe 3996 ScrollNavigator.exe 3996 ScrollNavigator.exe 3996 ScrollNavigator.exe 3996 ScrollNavigator.exe 3996 ScrollNavigator.exe 3996 ScrollNavigator.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 984 wrote to memory of 2372 984 msiexec.exe 87 PID 984 wrote to memory of 2372 984 msiexec.exe 87 PID 984 wrote to memory of 2372 984 msiexec.exe 87 PID 984 wrote to memory of 3996 984 msiexec.exe 90 PID 984 wrote to memory of 3996 984 msiexec.exe 90 PID 984 wrote to memory of 3996 984 msiexec.exe 90
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\aspose.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2204
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 460402244A4794AC8BDA7012BE18F0712⤵
- Loads dropped DLL
PID:2372
-
-
C:\Users\Admin\AppData\Local\Aspose.Words for .NET\ScrollNavigator.exe"C:\Users\Admin\AppData\Local\Aspose.Words for .NET\ScrollNavigator.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:3996 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 14643⤵
- Program crash
PID:3040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 15363⤵
- Program crash
PID:2984
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3996 -ip 39961⤵PID:4432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3996 -ip 39961⤵PID:220
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5b1c8d397780c69d7be0a565b12d63a09
SHA18e59fef29122c5bf5e23a806d168344b769dfd3c
SHA25610edbc281d4790c2093b0669b193c616ae44449aa5a5543b6a3a7debb1f1a9ba
SHA512ff57480fe532191e49a63a21c2697aa5650f89ab37ee93d1657c55f509ab3993d12be50b452a51d64e9314e6de91d6c7cf8c4c7eb94471db70d5bacccab50315
-
Filesize
80KB
MD5868a85db64eb92a821e6928a9e161270
SHA1b853cff977b4e5c80463e7c94287332b28e47537
SHA25667be9154c7c4f83d1009b434a8dadb7b64083db602e0dd4fb6f4c0b64eabcd64
SHA5129013976f07ca492fabb69ae276d80d07198f52eccc34a1f7f50e3c6167721f95b2730bdd151133bc626ff1b3de5391a9c9994163153edc8af247b041d77cb95c
-
Filesize
80KB
MD5868a85db64eb92a821e6928a9e161270
SHA1b853cff977b4e5c80463e7c94287332b28e47537
SHA25667be9154c7c4f83d1009b434a8dadb7b64083db602e0dd4fb6f4c0b64eabcd64
SHA5129013976f07ca492fabb69ae276d80d07198f52eccc34a1f7f50e3c6167721f95b2730bdd151133bc626ff1b3de5391a9c9994163153edc8af247b041d77cb95c
-
Filesize
1.5MB
MD5700f45b97576c03feb6e7f82f34f92a5
SHA1c6d4639261874019aab3d1edecebf827652b4dd4
SHA2568d8ed55802b825f7ec8b19008f00fa2514ede5010350975295cbdc4700ffaace
SHA512c54d342d968b9c28748b6226fbf35f4a417baa57568a11ce37dfc5996f6f18492b9ce9c558e24b82a4d17257fd6fae7d00b2d270703cbb9961ffe10ae27cfe8f
-
Filesize
1.5MB
MD5700f45b97576c03feb6e7f82f34f92a5
SHA1c6d4639261874019aab3d1edecebf827652b4dd4
SHA2568d8ed55802b825f7ec8b19008f00fa2514ede5010350975295cbdc4700ffaace
SHA512c54d342d968b9c28748b6226fbf35f4a417baa57568a11ce37dfc5996f6f18492b9ce9c558e24b82a4d17257fd6fae7d00b2d270703cbb9961ffe10ae27cfe8f
-
Filesize
365KB
MD58acc93a5e7f034341465e19ca8153ec9
SHA1f4192443c09167756dfe7c887626feeac1407265
SHA2564df7928a91a8fbfd2068f858347eccbf2423d2c61be8ef61e3ae4c3034fb7bb7
SHA512e6229abe8c360a58ad5342b1eeb815d57c7645525233bd6a79384dda254e7d3849dd6a345acbdd759bccfbffa41a3de31fafdb682b989e90ad1003035f2f3637
-
Filesize
365KB
MD58acc93a5e7f034341465e19ca8153ec9
SHA1f4192443c09167756dfe7c887626feeac1407265
SHA2564df7928a91a8fbfd2068f858347eccbf2423d2c61be8ef61e3ae4c3034fb7bb7
SHA512e6229abe8c360a58ad5342b1eeb815d57c7645525233bd6a79384dda254e7d3849dd6a345acbdd759bccfbffa41a3de31fafdb682b989e90ad1003035f2f3637
-
Filesize
1.2MB
MD50f849bc43ffe1bb5f29aac19f11f6740
SHA12bb74d7772c4b7cae2571e5751914e267b482002
SHA25665eb8d11d173cc5c330a2a87f602e2140c1a73b7cda6eb8c46b88ed2ff093860
SHA51208f168fd42ec9bd83cb6a1f8b580ef50a8aa97db5abd70c1323c090931e29963b1eca350ca9fdebdc5d56b824bc8c11f9b2a1a44f466ea44f5bdb05bf8526675
-
Filesize
1.2MB
MD50f849bc43ffe1bb5f29aac19f11f6740
SHA12bb74d7772c4b7cae2571e5751914e267b482002
SHA25665eb8d11d173cc5c330a2a87f602e2140c1a73b7cda6eb8c46b88ed2ff093860
SHA51208f168fd42ec9bd83cb6a1f8b580ef50a8aa97db5abd70c1323c090931e29963b1eca350ca9fdebdc5d56b824bc8c11f9b2a1a44f466ea44f5bdb05bf8526675
-
Filesize
1.1MB
MD588d23c6d9df3fd0481f0fc5f6f371ad1
SHA14fb6f9aca5c18687d95202d17ece1fbec90f4bad
SHA25616da76874a974a58ccd9f8473cce66155237c032567d829d79bb08246b9a71a1
SHA5129eb29d5d64b82be54228149f652fbe4696bb619628f1188a2284c1a5fa3bde41e1b0405162675a275aab9c8d4d0d78c3784204cc11fca3049a3a416723a264b0
-
Filesize
132KB
MD5dd3d067c139254d741a8b4f3a8af216e
SHA1dddbb19996620ddfd9e9625f4c502356efed2c25
SHA256e19006a51b60dcc3e212948ff5531bb7a4c69f832f256de13b84aa646baf8c57
SHA51204ef2d19a5c5c49817ee9214d7eeae513795a440209923009caa6283cc467762837fc2da5ac20c517a7326fde2fffca444b011e5bee089ecf6bb1177b705734c
-
Filesize
132KB
MD5dd3d067c139254d741a8b4f3a8af216e
SHA1dddbb19996620ddfd9e9625f4c502356efed2c25
SHA256e19006a51b60dcc3e212948ff5531bb7a4c69f832f256de13b84aa646baf8c57
SHA51204ef2d19a5c5c49817ee9214d7eeae513795a440209923009caa6283cc467762837fc2da5ac20c517a7326fde2fffca444b011e5bee089ecf6bb1177b705734c
-
Filesize
588KB
MD5a9941233b9415b479d3b4f3732161eab
SHA1cb2d99af52b3b1c712943b13e45d85c80c732e57
SHA256ce34cc14e8d26119e1bf28a3a8368da6e10d13851004e2675976c5ad58b122e2
SHA512cfd6c425587e5e7c57b6f4655e2a48c871313e2bacf63cc0955ccae1a384610644f26aa76bee0a2a327cd77c2ae7def8ea9cb0c7c7c87fab1c8196bac82037f7
-
Filesize
588KB
MD5a9941233b9415b479d3b4f3732161eab
SHA1cb2d99af52b3b1c712943b13e45d85c80c732e57
SHA256ce34cc14e8d26119e1bf28a3a8368da6e10d13851004e2675976c5ad58b122e2
SHA512cfd6c425587e5e7c57b6f4655e2a48c871313e2bacf63cc0955ccae1a384610644f26aa76bee0a2a327cd77c2ae7def8ea9cb0c7c7c87fab1c8196bac82037f7
-
Filesize
588KB
MD5a9941233b9415b479d3b4f3732161eab
SHA1cb2d99af52b3b1c712943b13e45d85c80c732e57
SHA256ce34cc14e8d26119e1bf28a3a8368da6e10d13851004e2675976c5ad58b122e2
SHA512cfd6c425587e5e7c57b6f4655e2a48c871313e2bacf63cc0955ccae1a384610644f26aa76bee0a2a327cd77c2ae7def8ea9cb0c7c7c87fab1c8196bac82037f7
-
Filesize
588KB
MD5a9941233b9415b479d3b4f3732161eab
SHA1cb2d99af52b3b1c712943b13e45d85c80c732e57
SHA256ce34cc14e8d26119e1bf28a3a8368da6e10d13851004e2675976c5ad58b122e2
SHA512cfd6c425587e5e7c57b6f4655e2a48c871313e2bacf63cc0955ccae1a384610644f26aa76bee0a2a327cd77c2ae7def8ea9cb0c7c7c87fab1c8196bac82037f7
-
Filesize
588KB
MD5a9941233b9415b479d3b4f3732161eab
SHA1cb2d99af52b3b1c712943b13e45d85c80c732e57
SHA256ce34cc14e8d26119e1bf28a3a8368da6e10d13851004e2675976c5ad58b122e2
SHA512cfd6c425587e5e7c57b6f4655e2a48c871313e2bacf63cc0955ccae1a384610644f26aa76bee0a2a327cd77c2ae7def8ea9cb0c7c7c87fab1c8196bac82037f7
-
Filesize
588KB
MD5a9941233b9415b479d3b4f3732161eab
SHA1cb2d99af52b3b1c712943b13e45d85c80c732e57
SHA256ce34cc14e8d26119e1bf28a3a8368da6e10d13851004e2675976c5ad58b122e2
SHA512cfd6c425587e5e7c57b6f4655e2a48c871313e2bacf63cc0955ccae1a384610644f26aa76bee0a2a327cd77c2ae7def8ea9cb0c7c7c87fab1c8196bac82037f7
-
Filesize
588KB
MD5a9941233b9415b479d3b4f3732161eab
SHA1cb2d99af52b3b1c712943b13e45d85c80c732e57
SHA256ce34cc14e8d26119e1bf28a3a8368da6e10d13851004e2675976c5ad58b122e2
SHA512cfd6c425587e5e7c57b6f4655e2a48c871313e2bacf63cc0955ccae1a384610644f26aa76bee0a2a327cd77c2ae7def8ea9cb0c7c7c87fab1c8196bac82037f7
-
Filesize
588KB
MD5a9941233b9415b479d3b4f3732161eab
SHA1cb2d99af52b3b1c712943b13e45d85c80c732e57
SHA256ce34cc14e8d26119e1bf28a3a8368da6e10d13851004e2675976c5ad58b122e2
SHA512cfd6c425587e5e7c57b6f4655e2a48c871313e2bacf63cc0955ccae1a384610644f26aa76bee0a2a327cd77c2ae7def8ea9cb0c7c7c87fab1c8196bac82037f7
-
Filesize
588KB
MD5a9941233b9415b479d3b4f3732161eab
SHA1cb2d99af52b3b1c712943b13e45d85c80c732e57
SHA256ce34cc14e8d26119e1bf28a3a8368da6e10d13851004e2675976c5ad58b122e2
SHA512cfd6c425587e5e7c57b6f4655e2a48c871313e2bacf63cc0955ccae1a384610644f26aa76bee0a2a327cd77c2ae7def8ea9cb0c7c7c87fab1c8196bac82037f7
-
Filesize
588KB
MD5a9941233b9415b479d3b4f3732161eab
SHA1cb2d99af52b3b1c712943b13e45d85c80c732e57
SHA256ce34cc14e8d26119e1bf28a3a8368da6e10d13851004e2675976c5ad58b122e2
SHA512cfd6c425587e5e7c57b6f4655e2a48c871313e2bacf63cc0955ccae1a384610644f26aa76bee0a2a327cd77c2ae7def8ea9cb0c7c7c87fab1c8196bac82037f7
-
Filesize
588KB
MD5a9941233b9415b479d3b4f3732161eab
SHA1cb2d99af52b3b1c712943b13e45d85c80c732e57
SHA256ce34cc14e8d26119e1bf28a3a8368da6e10d13851004e2675976c5ad58b122e2
SHA512cfd6c425587e5e7c57b6f4655e2a48c871313e2bacf63cc0955ccae1a384610644f26aa76bee0a2a327cd77c2ae7def8ea9cb0c7c7c87fab1c8196bac82037f7
-
Filesize
588KB
MD5a9941233b9415b479d3b4f3732161eab
SHA1cb2d99af52b3b1c712943b13e45d85c80c732e57
SHA256ce34cc14e8d26119e1bf28a3a8368da6e10d13851004e2675976c5ad58b122e2
SHA512cfd6c425587e5e7c57b6f4655e2a48c871313e2bacf63cc0955ccae1a384610644f26aa76bee0a2a327cd77c2ae7def8ea9cb0c7c7c87fab1c8196bac82037f7
-
Filesize
588KB
MD5a9941233b9415b479d3b4f3732161eab
SHA1cb2d99af52b3b1c712943b13e45d85c80c732e57
SHA256ce34cc14e8d26119e1bf28a3a8368da6e10d13851004e2675976c5ad58b122e2
SHA512cfd6c425587e5e7c57b6f4655e2a48c871313e2bacf63cc0955ccae1a384610644f26aa76bee0a2a327cd77c2ae7def8ea9cb0c7c7c87fab1c8196bac82037f7