Overview
overview
7Static
static
3EmgUsb.dll
windows7-x64
1EmgUsb.dll
windows10-2004-x64
1MSFLXGRD.dll
windows7-x64
1MSFLXGRD.dll
windows10-2004-x64
1MSHFLXGD.dll
windows7-x64
1MSHFLXGD.dll
windows10-2004-x64
1PreInstaller.exe
windows7-x64
1PreInstaller.exe
windows10-2004-x64
1SiUSBXp.dll
windows7-x64
1SiUSBXp.dll
windows10-2004-x64
3eManagerII.exe
windows7-x64
1eManagerII.exe
windows10-2004-x64
1e_manage2JP.dll
windows7-x64
1e_manage2JP.dll
windows10-2004-x64
1e_manage2US.dll
windows7-x64
1e_manage2US.dll
windows10-2004-x64
1emng2uni.exe
windows7-x64
1emng2uni.exe
windows10-2004-x64
1emng2uni2k.exe
windows7-x64
1emng2uni2k.exe
windows10-2004-x64
1emng2usb.sys
windows7-x64
1emng2usb.sys
windows10-2004-x64
1mfc42.dll
windows7-x64
1mfc42.dll
windows10-2004-x64
1msvcrt.dll
windows7-x64
3msvcrt.dll
windows10-2004-x64
3silib.sys
windows7-x64
1silib.sys
windows10-2004-x64
11.09_1.09_...te.msi
windows7-x64
71.09_1.09_...te.msi
windows10-2004-x64
71.09_1.09_...te.msi
windows7-x64
11.09_1.09_...te.msi
windows10-2004-x64
1Analysis
-
max time kernel
132s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2023 14:49
Static task
static1
Behavioral task
behavioral1
Sample
EmgUsb.dll
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
EmgUsb.dll
Resource
win10v2004-20231020-en
Behavioral task
behavioral3
Sample
MSFLXGRD.dll
Resource
win7-20231020-en
Behavioral task
behavioral4
Sample
MSFLXGRD.dll
Resource
win10v2004-20231023-en
Behavioral task
behavioral5
Sample
MSHFLXGD.dll
Resource
win7-20231020-en
Behavioral task
behavioral6
Sample
MSHFLXGD.dll
Resource
win10v2004-20231023-en
Behavioral task
behavioral7
Sample
PreInstaller.exe
Resource
win7-20231025-en
Behavioral task
behavioral8
Sample
PreInstaller.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral9
Sample
SiUSBXp.dll
Resource
win7-20231025-en
Behavioral task
behavioral10
Sample
SiUSBXp.dll
Resource
win10v2004-20231025-en
Behavioral task
behavioral11
Sample
eManagerII.exe
Resource
win7-20231025-en
Behavioral task
behavioral12
Sample
eManagerII.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral13
Sample
e_manage2JP.dll
Resource
win7-20231025-en
Behavioral task
behavioral14
Sample
e_manage2JP.dll
Resource
win10v2004-20231020-en
Behavioral task
behavioral15
Sample
e_manage2US.dll
Resource
win7-20231023-en
Behavioral task
behavioral16
Sample
e_manage2US.dll
Resource
win10v2004-20231020-en
Behavioral task
behavioral17
Sample
emng2uni.exe
Resource
win7-20231023-en
Behavioral task
behavioral18
Sample
emng2uni.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral19
Sample
emng2uni2k.exe
Resource
win7-20231020-en
Behavioral task
behavioral20
Sample
emng2uni2k.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral21
Sample
emng2usb.sys
Resource
win7-20231020-en
Behavioral task
behavioral22
Sample
emng2usb.sys
Resource
win10v2004-20231020-en
Behavioral task
behavioral23
Sample
mfc42.dll
Resource
win7-20231020-en
Behavioral task
behavioral24
Sample
mfc42.dll
Resource
win10v2004-20231023-en
Behavioral task
behavioral25
Sample
msvcrt.dll
Resource
win7-20231020-en
Behavioral task
behavioral26
Sample
msvcrt.dll
Resource
win10v2004-20231020-en
Behavioral task
behavioral27
Sample
silib.sys
Resource
win7-20231023-en
Behavioral task
behavioral28
Sample
silib.sys
Resource
win10v2004-20231023-en
Behavioral task
behavioral29
Sample
1.09_1.09_full/DISK/GReddy e-manage Ultimate.msi
Resource
win7-20231020-en
Behavioral task
behavioral30
Sample
1.09_1.09_full/DISK/GReddy e-manage Ultimate.msi
Resource
win10v2004-20231023-en
Behavioral task
behavioral31
Sample
1.09_1.09_full/DISK/_vti_cnf/GReddy e-manage Ultimate.msi
Resource
win7-20231023-en
Behavioral task
behavioral32
Sample
1.09_1.09_full/DISK/_vti_cnf/GReddy e-manage Ultimate.msi
Resource
win10v2004-20231023-en
General
-
Target
1.09_1.09_full/DISK/GReddy e-manage Ultimate.msi
-
Size
1.6MB
-
MD5
f0778b7bc125b476884ddf6c60354e54
-
SHA1
b65f147220f5759dfd850454f42a6a4ea5cb25e4
-
SHA256
f3d8b8eeabd8abd93ea2c9a91610b10ea65ce2c9c85fdea203dff21a38a5cca2
-
SHA512
9b6fd41758d23126aeb7c8cb1bfc47898bfeb68fdeac8e9c9ed4bbaa559e80aa9501d444f92ccf09f0e9b616c4f59ef273ce1026fd86ff6cd25d48a48cee1cbc
-
SSDEEP
24576:SJ3r+K7vay9ml1IeTFP9Bzj/AfNdyd0kGdc3ZwwNRH:SJ3D7vl9mlfP91/k7yX
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
MsiExec.exepid process 4876 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 4388 msiexec.exe Token: SeIncreaseQuotaPrivilege 4388 msiexec.exe Token: SeSecurityPrivilege 1460 msiexec.exe Token: SeCreateTokenPrivilege 4388 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4388 msiexec.exe Token: SeLockMemoryPrivilege 4388 msiexec.exe Token: SeIncreaseQuotaPrivilege 4388 msiexec.exe Token: SeMachineAccountPrivilege 4388 msiexec.exe Token: SeTcbPrivilege 4388 msiexec.exe Token: SeSecurityPrivilege 4388 msiexec.exe Token: SeTakeOwnershipPrivilege 4388 msiexec.exe Token: SeLoadDriverPrivilege 4388 msiexec.exe Token: SeSystemProfilePrivilege 4388 msiexec.exe Token: SeSystemtimePrivilege 4388 msiexec.exe Token: SeProfSingleProcessPrivilege 4388 msiexec.exe Token: SeIncBasePriorityPrivilege 4388 msiexec.exe Token: SeCreatePagefilePrivilege 4388 msiexec.exe Token: SeCreatePermanentPrivilege 4388 msiexec.exe Token: SeBackupPrivilege 4388 msiexec.exe Token: SeRestorePrivilege 4388 msiexec.exe Token: SeShutdownPrivilege 4388 msiexec.exe Token: SeDebugPrivilege 4388 msiexec.exe Token: SeAuditPrivilege 4388 msiexec.exe Token: SeSystemEnvironmentPrivilege 4388 msiexec.exe Token: SeChangeNotifyPrivilege 4388 msiexec.exe Token: SeRemoteShutdownPrivilege 4388 msiexec.exe Token: SeUndockPrivilege 4388 msiexec.exe Token: SeSyncAgentPrivilege 4388 msiexec.exe Token: SeEnableDelegationPrivilege 4388 msiexec.exe Token: SeManageVolumePrivilege 4388 msiexec.exe Token: SeImpersonatePrivilege 4388 msiexec.exe Token: SeCreateGlobalPrivilege 4388 msiexec.exe Token: SeCreateTokenPrivilege 4388 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4388 msiexec.exe Token: SeLockMemoryPrivilege 4388 msiexec.exe Token: SeIncreaseQuotaPrivilege 4388 msiexec.exe Token: SeMachineAccountPrivilege 4388 msiexec.exe Token: SeTcbPrivilege 4388 msiexec.exe Token: SeSecurityPrivilege 4388 msiexec.exe Token: SeTakeOwnershipPrivilege 4388 msiexec.exe Token: SeLoadDriverPrivilege 4388 msiexec.exe Token: SeSystemProfilePrivilege 4388 msiexec.exe Token: SeSystemtimePrivilege 4388 msiexec.exe Token: SeProfSingleProcessPrivilege 4388 msiexec.exe Token: SeIncBasePriorityPrivilege 4388 msiexec.exe Token: SeCreatePagefilePrivilege 4388 msiexec.exe Token: SeCreatePermanentPrivilege 4388 msiexec.exe Token: SeBackupPrivilege 4388 msiexec.exe Token: SeRestorePrivilege 4388 msiexec.exe Token: SeShutdownPrivilege 4388 msiexec.exe Token: SeDebugPrivilege 4388 msiexec.exe Token: SeAuditPrivilege 4388 msiexec.exe Token: SeSystemEnvironmentPrivilege 4388 msiexec.exe Token: SeChangeNotifyPrivilege 4388 msiexec.exe Token: SeRemoteShutdownPrivilege 4388 msiexec.exe Token: SeUndockPrivilege 4388 msiexec.exe Token: SeSyncAgentPrivilege 4388 msiexec.exe Token: SeEnableDelegationPrivilege 4388 msiexec.exe Token: SeManageVolumePrivilege 4388 msiexec.exe Token: SeImpersonatePrivilege 4388 msiexec.exe Token: SeCreateGlobalPrivilege 4388 msiexec.exe Token: SeCreateTokenPrivilege 4388 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4388 msiexec.exe Token: SeLockMemoryPrivilege 4388 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 4388 msiexec.exe 4388 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
msiexec.exedescription pid process target process PID 1460 wrote to memory of 4876 1460 msiexec.exe MsiExec.exe PID 1460 wrote to memory of 4876 1460 msiexec.exe MsiExec.exe PID 1460 wrote to memory of 4876 1460 msiexec.exe MsiExec.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\1.09_1.09_full\DISK\GReddy e-manage Ultimate.msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4388
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DF756DC1F7D08CB9B48B8A04DEEE96F9 C2⤵
- Loads dropped DLL
PID:4876
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
196KB
MD51241ff8b59071c3059e6a0cdde42e74a
SHA18d9fbebf2bfd85266d201e7cfa44d4b7fea027c6
SHA256602ee56d2dbf86831017d6eb17c11133146e522be1f0b124cf523f62ee18afc2
SHA5127119b316610d6cf567305b0f95128fb881a03565a9e64f03ece712d43f4fc8ff63e247b9a53582c4ee12cd0048f0c94f8bb5c99478a32595cce6c42cd39e91ea
-
Filesize
196KB
MD51241ff8b59071c3059e6a0cdde42e74a
SHA18d9fbebf2bfd85266d201e7cfa44d4b7fea027c6
SHA256602ee56d2dbf86831017d6eb17c11133146e522be1f0b124cf523f62ee18afc2
SHA5127119b316610d6cf567305b0f95128fb881a03565a9e64f03ece712d43f4fc8ff63e247b9a53582c4ee12cd0048f0c94f8bb5c99478a32595cce6c42cd39e91ea