Overview
overview
7Static
static
7DPS_DIAGNO....1.exe
windows7-x64
1DPS_DIAGNO....1.exe
windows10-2004-x64
3LVZLIB.DLL.4.dll
windows7-x64
3LVZLIB.DLL.4.dll
windows10-2004-x64
3bin/dp/install.msi
windows7-x64
7bin/dp/install.msi
windows10-2004-x64
7license/Sm...se.rtf
windows7-x64
4license/Sm...se.rtf
windows10-2004-x64
1setup.exe
windows7-x64
7setup.exe
windows10-2004-x64
7supportfil...09.dll
windows7-x64
1supportfil...09.dll
windows10-2004-x64
1merged.msi
windows7-x64
7merged.msi
windows10-2004-x64
7supportfil...ie.exe
windows7-x64
1supportfil...ie.exe
windows10-2004-x64
1Analysis
-
max time kernel
163s -
max time network
186s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
07/11/2023, 13:46
Behavioral task
behavioral1
Sample
DPS_DIAGNOSTIC_TOOL_V2.0.EXE.1.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
DPS_DIAGNOSTIC_TOOL_V2.0.EXE.1.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral3
Sample
LVZLIB.DLL.4.dll
Resource
win7-20231023-en
Behavioral task
behavioral4
Sample
LVZLIB.DLL.4.dll
Resource
win10v2004-20231025-en
Behavioral task
behavioral5
Sample
bin/dp/install.msi
Resource
win7-20231020-en
Behavioral task
behavioral6
Sample
bin/dp/install.msi
Resource
win10v2004-20231023-en
Behavioral task
behavioral7
Sample
license/SmartSoft License.rtf
Resource
win7-20231020-en
Behavioral task
behavioral8
Sample
license/SmartSoft License.rtf
Resource
win10v2004-20231023-en
Behavioral task
behavioral9
Sample
setup.exe
Resource
win7-20231020-en
Behavioral task
behavioral10
Sample
setup.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral11
Sample
supportfiles/customResource0009.dll
Resource
win7-20231020-en
Behavioral task
behavioral12
Sample
supportfiles/customResource0009.dll
Resource
win10v2004-20231023-en
Behavioral task
behavioral13
Sample
merged.msi
Resource
win7-20231025-en
Behavioral task
behavioral14
Sample
merged.msi
Resource
win10v2004-20231023-en
Behavioral task
behavioral15
Sample
supportfiles/niPie.exe
Resource
win7-20231023-en
Behavioral task
behavioral16
Sample
supportfiles/niPie.exe
Resource
win10v2004-20231023-en
General
-
Target
setup.exe
-
Size
1.4MB
-
MD5
8ab5a3a76d5d1095c59d7539f234709a
-
SHA1
44d7263669eed238b590aa5a68c1d265fa11292d
-
SHA256
54ed84eea949b469dc541196b07ff435661225174755e56e965dc022eaebfd2a
-
SHA512
ab067f6ad2cb5549ccf4e5c2c9b91ce2a3403c83ba25b20f2d5495c2cfb0af83e3af16f02b312288eb1f4eb1f620c2c82fa242cfe64eea9ad50c525ef18ab6ef
-
SSDEEP
24576:pdWJmFEvqMO6Mf+Hv+zuQdqdv7SBpBBkqJw8rD5o3Bx5Vw+71xHAsqo2S/T:ZlMmWNKiSBpT/JtcBx5VX4sH2S/
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 5072 MsiExec.exe 5072 MsiExec.exe -
resource yara_rule behavioral10/memory/3964-0-0x0000000000400000-0x000000000092F000-memory.dmp upx behavioral10/memory/3964-20-0x0000000000400000-0x000000000092F000-memory.dmp upx behavioral10/memory/3964-28-0x0000000000400000-0x000000000092F000-memory.dmp upx behavioral10/memory/3964-31-0x0000000000400000-0x000000000092F000-memory.dmp upx behavioral10/memory/3964-32-0x0000000000400000-0x000000000092F000-memory.dmp upx -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: setup.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: setup.exe File opened (read-only) \??\S: setup.exe File opened (read-only) \??\U: setup.exe File opened (read-only) \??\Z: setup.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\K: setup.exe File opened (read-only) \??\R: setup.exe File opened (read-only) \??\W: setup.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: setup.exe File opened (read-only) \??\I: setup.exe File opened (read-only) \??\N: setup.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\P: setup.exe File opened (read-only) \??\T: setup.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: setup.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: setup.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: setup.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: setup.exe File opened (read-only) \??\J: setup.exe File opened (read-only) \??\O: setup.exe File opened (read-only) \??\V: setup.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\H: setup.exe File opened (read-only) \??\L: setup.exe File opened (read-only) \??\Q: setup.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 3752 msiexec.exe Token: SeCreateTokenPrivilege 3964 setup.exe Token: SeAssignPrimaryTokenPrivilege 3964 setup.exe Token: SeLockMemoryPrivilege 3964 setup.exe Token: SeIncreaseQuotaPrivilege 3964 setup.exe Token: SeMachineAccountPrivilege 3964 setup.exe Token: SeTcbPrivilege 3964 setup.exe Token: SeSecurityPrivilege 3964 setup.exe Token: SeTakeOwnershipPrivilege 3964 setup.exe Token: SeLoadDriverPrivilege 3964 setup.exe Token: SeSystemProfilePrivilege 3964 setup.exe Token: SeSystemtimePrivilege 3964 setup.exe Token: SeProfSingleProcessPrivilege 3964 setup.exe Token: SeIncBasePriorityPrivilege 3964 setup.exe Token: SeCreatePagefilePrivilege 3964 setup.exe Token: SeCreatePermanentPrivilege 3964 setup.exe Token: SeBackupPrivilege 3964 setup.exe Token: SeRestorePrivilege 3964 setup.exe Token: SeShutdownPrivilege 3964 setup.exe Token: SeDebugPrivilege 3964 setup.exe Token: SeAuditPrivilege 3964 setup.exe Token: SeSystemEnvironmentPrivilege 3964 setup.exe Token: SeChangeNotifyPrivilege 3964 setup.exe Token: SeRemoteShutdownPrivilege 3964 setup.exe Token: SeUndockPrivilege 3964 setup.exe Token: SeSyncAgentPrivilege 3964 setup.exe Token: SeEnableDelegationPrivilege 3964 setup.exe Token: SeManageVolumePrivilege 3964 setup.exe Token: SeImpersonatePrivilege 3964 setup.exe Token: SeCreateGlobalPrivilege 3964 setup.exe Token: SeCreateTokenPrivilege 3964 setup.exe Token: SeAssignPrimaryTokenPrivilege 3964 setup.exe Token: SeLockMemoryPrivilege 3964 setup.exe Token: SeIncreaseQuotaPrivilege 3964 setup.exe Token: SeMachineAccountPrivilege 3964 setup.exe Token: SeTcbPrivilege 3964 setup.exe Token: SeSecurityPrivilege 3964 setup.exe Token: SeTakeOwnershipPrivilege 3964 setup.exe Token: SeLoadDriverPrivilege 3964 setup.exe Token: SeSystemProfilePrivilege 3964 setup.exe Token: SeSystemtimePrivilege 3964 setup.exe Token: SeProfSingleProcessPrivilege 3964 setup.exe Token: SeIncBasePriorityPrivilege 3964 setup.exe Token: SeCreatePagefilePrivilege 3964 setup.exe Token: SeCreatePermanentPrivilege 3964 setup.exe Token: SeBackupPrivilege 3964 setup.exe Token: SeRestorePrivilege 3964 setup.exe Token: SeShutdownPrivilege 3964 setup.exe Token: SeDebugPrivilege 3964 setup.exe Token: SeAuditPrivilege 3964 setup.exe Token: SeSystemEnvironmentPrivilege 3964 setup.exe Token: SeChangeNotifyPrivilege 3964 setup.exe Token: SeRemoteShutdownPrivilege 3964 setup.exe Token: SeUndockPrivilege 3964 setup.exe Token: SeSyncAgentPrivilege 3964 setup.exe Token: SeEnableDelegationPrivilege 3964 setup.exe Token: SeManageVolumePrivilege 3964 setup.exe Token: SeImpersonatePrivilege 3964 setup.exe Token: SeCreateGlobalPrivilege 3964 setup.exe Token: SeCreateTokenPrivilege 3964 setup.exe Token: SeAssignPrimaryTokenPrivilege 3964 setup.exe Token: SeLockMemoryPrivilege 3964 setup.exe Token: SeIncreaseQuotaPrivilege 3964 setup.exe Token: SeMachineAccountPrivilege 3964 setup.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3964 setup.exe 3964 setup.exe 3964 setup.exe 3964 setup.exe 3964 setup.exe 3964 setup.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3752 wrote to memory of 5072 3752 msiexec.exe 98 PID 3752 wrote to memory of 5072 3752 msiexec.exe 98 PID 3752 wrote to memory of 5072 3752 msiexec.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3964
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 91DD2AFEC47A0DC1343FF8665A9372DA C2⤵
- Loads dropped DLL
PID:5072
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
674B
MD5cd31f781a0b2c95387aa153c68d1d17e
SHA156dfc09518e4be7815acdc96674f55c599177e0e
SHA25602322ca534d4d34dfc4ba50aa25c7867644c8503e1ff788806a6dbf4dad4e6a7
SHA5126e880d46eb06f7ca45e5edb3156d0ba8c01d1c6a2ad13e4fc60c8d503cd717763dad0bdc439f3126fc16671f6ea4bcc62bd4eedf9b885cbdddce8ca2acae8e0d
-
Filesize
590KB
MD571fc455bb665aeb834f282dff9301b16
SHA17296ec0e4a7e96d43e3dfeae0558b2ddd68948f1
SHA256b147f71b1e91d0cbe090e838557b393a6c1f83d1d6e5cb6d4f4665f2a46e3415
SHA512ef8b67d3b0e09b8c246035c1dded6c9acfb35ce9cd25a6561d6752f53b93d6e6b2a859ca509dd923b07d76b9d200a3e588962e61884f119c8897ed05e02da0c0
-
Filesize
590KB
MD571fc455bb665aeb834f282dff9301b16
SHA17296ec0e4a7e96d43e3dfeae0558b2ddd68948f1
SHA256b147f71b1e91d0cbe090e838557b393a6c1f83d1d6e5cb6d4f4665f2a46e3415
SHA512ef8b67d3b0e09b8c246035c1dded6c9acfb35ce9cd25a6561d6752f53b93d6e6b2a859ca509dd923b07d76b9d200a3e588962e61884f119c8897ed05e02da0c0
-
Filesize
590KB
MD571fc455bb665aeb834f282dff9301b16
SHA17296ec0e4a7e96d43e3dfeae0558b2ddd68948f1
SHA256b147f71b1e91d0cbe090e838557b393a6c1f83d1d6e5cb6d4f4665f2a46e3415
SHA512ef8b67d3b0e09b8c246035c1dded6c9acfb35ce9cd25a6561d6752f53b93d6e6b2a859ca509dd923b07d76b9d200a3e588962e61884f119c8897ed05e02da0c0
-
Filesize
590KB
MD571fc455bb665aeb834f282dff9301b16
SHA17296ec0e4a7e96d43e3dfeae0558b2ddd68948f1
SHA256b147f71b1e91d0cbe090e838557b393a6c1f83d1d6e5cb6d4f4665f2a46e3415
SHA512ef8b67d3b0e09b8c246035c1dded6c9acfb35ce9cd25a6561d6752f53b93d6e6b2a859ca509dd923b07d76b9d200a3e588962e61884f119c8897ed05e02da0c0
-
Filesize
1.5MB
MD53fb4421943521679a73b97572cb9a5a2
SHA1858e21a95792bcdad96eb46c1d904ae313989ae5
SHA2567dbf6d1982d66575a1a708aefb4498c7d7fdd75085d4cfdb619f58eecbb56d1e
SHA51229fa56df5772ecd7f6cf3a237bf8afb95032bd2197ceff470f86a2d00f75a5817b5536368f26af8f321fc9489ed4312c57a83508f62ef3ca097b2735380da7bb