Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 12:05
Static task
static1
Behavioral task
behavioral1
Sample
CapTalkSetup.msi
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
CapTalkSetup.msi
Resource
win10v2004-20230915-en
General
-
Target
CapTalkSetup.msi
-
Size
22.0MB
-
MD5
73137946a664fcf4c79a8d4ab7e3e90e
-
SHA1
f9c0dd55ba400af20bab9fd9faf881c361810700
-
SHA256
1ffe8209764db06b2f65a1bf47d208bbd7c08f5b31d5f798ba6b397f04ae421c
-
SHA512
d7e122b43a4d8bc52386a4d2919091a4a3ff4e7900883f5242e6e8b646b6514081d95c9d748947088b8e47b2798709ade3df5c54b0d232a3445b3c9ff66d06af
-
SSDEEP
393216:oRXWmhkB2RevIOXmc87p5jcCknXXnS4BzYRzgG8vccAzT1H//jA44:7mS2GIumc8jjcCmBzQsGt/t4
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 2676 MsiExec.exe 2676 MsiExec.exe -
Blocklisted process makes network request 3 IoCs
flow pid Process 3 2212 msiexec.exe 5 2212 msiexec.exe 7 2212 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\msvcp100.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcr100.dll msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2212 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2212 msiexec.exe Token: SeIncreaseQuotaPrivilege 2212 msiexec.exe Token: SeRestorePrivilege 2944 msiexec.exe Token: SeTakeOwnershipPrivilege 2944 msiexec.exe Token: SeSecurityPrivilege 2944 msiexec.exe Token: SeCreateTokenPrivilege 2212 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2212 msiexec.exe Token: SeLockMemoryPrivilege 2212 msiexec.exe Token: SeIncreaseQuotaPrivilege 2212 msiexec.exe Token: SeMachineAccountPrivilege 2212 msiexec.exe Token: SeTcbPrivilege 2212 msiexec.exe Token: SeSecurityPrivilege 2212 msiexec.exe Token: SeTakeOwnershipPrivilege 2212 msiexec.exe Token: SeLoadDriverPrivilege 2212 msiexec.exe Token: SeSystemProfilePrivilege 2212 msiexec.exe Token: SeSystemtimePrivilege 2212 msiexec.exe Token: SeProfSingleProcessPrivilege 2212 msiexec.exe Token: SeIncBasePriorityPrivilege 2212 msiexec.exe Token: SeCreatePagefilePrivilege 2212 msiexec.exe Token: SeCreatePermanentPrivilege 2212 msiexec.exe Token: SeBackupPrivilege 2212 msiexec.exe Token: SeRestorePrivilege 2212 msiexec.exe Token: SeShutdownPrivilege 2212 msiexec.exe Token: SeDebugPrivilege 2212 msiexec.exe Token: SeAuditPrivilege 2212 msiexec.exe Token: SeSystemEnvironmentPrivilege 2212 msiexec.exe Token: SeChangeNotifyPrivilege 2212 msiexec.exe Token: SeRemoteShutdownPrivilege 2212 msiexec.exe Token: SeUndockPrivilege 2212 msiexec.exe Token: SeSyncAgentPrivilege 2212 msiexec.exe Token: SeEnableDelegationPrivilege 2212 msiexec.exe Token: SeManageVolumePrivilege 2212 msiexec.exe Token: SeImpersonatePrivilege 2212 msiexec.exe Token: SeCreateGlobalPrivilege 2212 msiexec.exe Token: SeCreateTokenPrivilege 2212 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2212 msiexec.exe Token: SeLockMemoryPrivilege 2212 msiexec.exe Token: SeIncreaseQuotaPrivilege 2212 msiexec.exe Token: SeMachineAccountPrivilege 2212 msiexec.exe Token: SeTcbPrivilege 2212 msiexec.exe Token: SeSecurityPrivilege 2212 msiexec.exe Token: SeTakeOwnershipPrivilege 2212 msiexec.exe Token: SeLoadDriverPrivilege 2212 msiexec.exe Token: SeSystemProfilePrivilege 2212 msiexec.exe Token: SeSystemtimePrivilege 2212 msiexec.exe Token: SeProfSingleProcessPrivilege 2212 msiexec.exe Token: SeIncBasePriorityPrivilege 2212 msiexec.exe Token: SeCreatePagefilePrivilege 2212 msiexec.exe Token: SeCreatePermanentPrivilege 2212 msiexec.exe Token: SeBackupPrivilege 2212 msiexec.exe Token: SeRestorePrivilege 2212 msiexec.exe Token: SeShutdownPrivilege 2212 msiexec.exe Token: SeDebugPrivilege 2212 msiexec.exe Token: SeAuditPrivilege 2212 msiexec.exe Token: SeSystemEnvironmentPrivilege 2212 msiexec.exe Token: SeChangeNotifyPrivilege 2212 msiexec.exe Token: SeRemoteShutdownPrivilege 2212 msiexec.exe Token: SeUndockPrivilege 2212 msiexec.exe Token: SeSyncAgentPrivilege 2212 msiexec.exe Token: SeEnableDelegationPrivilege 2212 msiexec.exe Token: SeManageVolumePrivilege 2212 msiexec.exe Token: SeImpersonatePrivilege 2212 msiexec.exe Token: SeCreateGlobalPrivilege 2212 msiexec.exe Token: SeCreateTokenPrivilege 2212 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2212 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2944 wrote to memory of 2676 2944 msiexec.exe 29 PID 2944 wrote to memory of 2676 2944 msiexec.exe 29 PID 2944 wrote to memory of 2676 2944 msiexec.exe 29 PID 2944 wrote to memory of 2676 2944 msiexec.exe 29 PID 2944 wrote to memory of 2676 2944 msiexec.exe 29 PID 2944 wrote to memory of 2676 2944 msiexec.exe 29 PID 2944 wrote to memory of 2676 2944 msiexec.exe 29
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\CapTalkSetup.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2212
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 24A0A8CE209FE986244EBBD7C2768591 C2⤵
- Loads dropped DLL
PID:2676
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
231KB
MD55494165b1384faeefdd3d5133df92f5a
SHA1b7b82805f1a726c4eee39152d1a6a59031d7798c
SHA256ba0ad3a4d2112b269e379a2231128e7ebe23e95d5d04878d6ee8815e657bb055
SHA512ecd5012df2a060fa58664e856a84716f162d3420e7a7a1368612451ec65f2dcd674c7031d780a6c9d357700f6baeb31325748bc29270850ee4070079f15be613
-
Filesize
231KB
MD55494165b1384faeefdd3d5133df92f5a
SHA1b7b82805f1a726c4eee39152d1a6a59031d7798c
SHA256ba0ad3a4d2112b269e379a2231128e7ebe23e95d5d04878d6ee8815e657bb055
SHA512ecd5012df2a060fa58664e856a84716f162d3420e7a7a1368612451ec65f2dcd674c7031d780a6c9d357700f6baeb31325748bc29270850ee4070079f15be613
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
231KB
MD55494165b1384faeefdd3d5133df92f5a
SHA1b7b82805f1a726c4eee39152d1a6a59031d7798c
SHA256ba0ad3a4d2112b269e379a2231128e7ebe23e95d5d04878d6ee8815e657bb055
SHA512ecd5012df2a060fa58664e856a84716f162d3420e7a7a1368612451ec65f2dcd674c7031d780a6c9d357700f6baeb31325748bc29270850ee4070079f15be613
-
Filesize
231KB
MD55494165b1384faeefdd3d5133df92f5a
SHA1b7b82805f1a726c4eee39152d1a6a59031d7798c
SHA256ba0ad3a4d2112b269e379a2231128e7ebe23e95d5d04878d6ee8815e657bb055
SHA512ecd5012df2a060fa58664e856a84716f162d3420e7a7a1368612451ec65f2dcd674c7031d780a6c9d357700f6baeb31325748bc29270850ee4070079f15be613