Resubmissions
21-11-2023 15:26
231121-svlsxsfc96 721-11-2023 15:24
231121-steyzsga6v 721-11-2023 15:22
231121-srz65sfc79 7Analysis
-
max time kernel
70s -
max time network
77s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2023 15:24
Static task
static1
Behavioral task
behavioral1
Sample
setup.msi
Resource
win10v2004-20231023-en
General
-
Target
setup.msi
-
Size
14.4MB
-
MD5
243f412e953d5cf06333f3e2c4a41e26
-
SHA1
5609d5d4caf3feb775c0501bbe57a9fa7cb02fd1
-
SHA256
fc1f083b2239366ce7e6b3afc62d822b0143b49a1fbdfd6a38241decca090f17
-
SHA512
6b19131fa5725d3a75c2cdbec8328b230cd36968023f2e200da2cd00632757d2ccfe466741c1bd7b5d078306c23b2f88144daadaab4193d289e580147b862011
-
SSDEEP
196608:LdKE2petkIk8IutuHNmOue+rqd+nSHf6hai1CoqaPcpjiPPGY1WGz:LUE/inxCLtPPGY1WGz
Malware Config
Signatures
-
Loads dropped DLL 11 IoCs
pid Process 2936 MsiExec.exe 2936 MsiExec.exe 2936 MsiExec.exe 2936 MsiExec.exe 2936 MsiExec.exe 2936 MsiExec.exe 2936 MsiExec.exe 2936 MsiExec.exe 2936 MsiExec.exe 2936 MsiExec.exe 2936 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\MFC40.DLL msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2936 MsiExec.exe 2936 MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4968 msiexec.exe Token: SeIncreaseQuotaPrivilege 4968 msiexec.exe Token: SeSecurityPrivilege 2148 msiexec.exe Token: SeCreateTokenPrivilege 4968 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4968 msiexec.exe Token: SeLockMemoryPrivilege 4968 msiexec.exe Token: SeIncreaseQuotaPrivilege 4968 msiexec.exe Token: SeMachineAccountPrivilege 4968 msiexec.exe Token: SeTcbPrivilege 4968 msiexec.exe Token: SeSecurityPrivilege 4968 msiexec.exe Token: SeTakeOwnershipPrivilege 4968 msiexec.exe Token: SeLoadDriverPrivilege 4968 msiexec.exe Token: SeSystemProfilePrivilege 4968 msiexec.exe Token: SeSystemtimePrivilege 4968 msiexec.exe Token: SeProfSingleProcessPrivilege 4968 msiexec.exe Token: SeIncBasePriorityPrivilege 4968 msiexec.exe Token: SeCreatePagefilePrivilege 4968 msiexec.exe Token: SeCreatePermanentPrivilege 4968 msiexec.exe Token: SeBackupPrivilege 4968 msiexec.exe Token: SeRestorePrivilege 4968 msiexec.exe Token: SeShutdownPrivilege 4968 msiexec.exe Token: SeDebugPrivilege 4968 msiexec.exe Token: SeAuditPrivilege 4968 msiexec.exe Token: SeSystemEnvironmentPrivilege 4968 msiexec.exe Token: SeChangeNotifyPrivilege 4968 msiexec.exe Token: SeRemoteShutdownPrivilege 4968 msiexec.exe Token: SeUndockPrivilege 4968 msiexec.exe Token: SeSyncAgentPrivilege 4968 msiexec.exe Token: SeEnableDelegationPrivilege 4968 msiexec.exe Token: SeManageVolumePrivilege 4968 msiexec.exe Token: SeImpersonatePrivilege 4968 msiexec.exe Token: SeCreateGlobalPrivilege 4968 msiexec.exe Token: SeCreateTokenPrivilege 4968 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4968 msiexec.exe Token: SeLockMemoryPrivilege 4968 msiexec.exe Token: SeIncreaseQuotaPrivilege 4968 msiexec.exe Token: SeMachineAccountPrivilege 4968 msiexec.exe Token: SeTcbPrivilege 4968 msiexec.exe Token: SeSecurityPrivilege 4968 msiexec.exe Token: SeTakeOwnershipPrivilege 4968 msiexec.exe Token: SeLoadDriverPrivilege 4968 msiexec.exe Token: SeSystemProfilePrivilege 4968 msiexec.exe Token: SeSystemtimePrivilege 4968 msiexec.exe Token: SeProfSingleProcessPrivilege 4968 msiexec.exe Token: SeIncBasePriorityPrivilege 4968 msiexec.exe Token: SeCreatePagefilePrivilege 4968 msiexec.exe Token: SeCreatePermanentPrivilege 4968 msiexec.exe Token: SeBackupPrivilege 4968 msiexec.exe Token: SeRestorePrivilege 4968 msiexec.exe Token: SeShutdownPrivilege 4968 msiexec.exe Token: SeDebugPrivilege 4968 msiexec.exe Token: SeAuditPrivilege 4968 msiexec.exe Token: SeSystemEnvironmentPrivilege 4968 msiexec.exe Token: SeChangeNotifyPrivilege 4968 msiexec.exe Token: SeRemoteShutdownPrivilege 4968 msiexec.exe Token: SeUndockPrivilege 4968 msiexec.exe Token: SeSyncAgentPrivilege 4968 msiexec.exe Token: SeEnableDelegationPrivilege 4968 msiexec.exe Token: SeManageVolumePrivilege 4968 msiexec.exe Token: SeImpersonatePrivilege 4968 msiexec.exe Token: SeCreateGlobalPrivilege 4968 msiexec.exe Token: SeCreateTokenPrivilege 4968 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4968 msiexec.exe Token: SeLockMemoryPrivilege 4968 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4968 msiexec.exe 4968 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2148 wrote to memory of 2936 2148 msiexec.exe 92 PID 2148 wrote to memory of 2936 2148 msiexec.exe 92 PID 2148 wrote to memory of 2936 2148 msiexec.exe 92
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\setup.msi1⤵
- Enumerates connected drives
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4968
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2012FE29ABD08D042CB09C9C4F148C3E C2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2936
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f893c269576477b22e46ba5279edc41c
SHA1cc2ea3a568e09668086e820229fc6cb3c2cbbfc9
SHA256c607913cd241aa031b1e9659cd532ea7628d59be58a105dc6c046a9fb07447e8
SHA5121bd819db40fcad9aeffea548b47c059103df214b555c2930e384290a57d2437c401173ab7de5dc25d78297dcb63d37cee5c976e5f4c270ca377debc189208479
-
Filesize
4KB
MD5ac0a541edb4ecc0160f62c3bec1e4f6e
SHA12d41f0f28efb29e0e07a6164c36b81129a33bb18
SHA256228bb08c83c0d509b08363073129ea2bc84094af37dec0e13820c80993b96660
SHA512d9dc396fa8567a77453a43b0eed4f66d222bf9a0fbdcd7edf4e9f91262200fd3dc9d936318d12d18a22c79c6a4a8547ef5237450ff80b6970345c15e7b7d445d
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
3.0MB
MD585db317d66a89c0c82250126e833908e
SHA1a3dad8f6fb04896ded4c75434afaab0a50f107e5
SHA256edbd68f62167f5d732e5861ef0124de72b6db90c39acc8f35cc1917d3bb8a256
SHA512ac1d9612a4558d98519fe547dcf757b9b98e82997a9598a5a39789e2c29545898074067b86e40ba05fffffe862cc82e118c74a87bc2c3a885fd653717d961eb0
-
Filesize
96KB
MD5e21a55487bedade45e557bb254a23941
SHA13e0c084a44ccc67d45989c7f7aa349e03047895b
SHA2566989d6760d2ec37c41e8f0d14954f7797b19a1a6ae844bcca30b9ddd506dae24
SHA512497947597df919c21b9aa27110f65cf2953f90406230a17a81bb7b2db39885cc9edbff2bc48538e6e8382124b3e63feaaf4f4a3aebf6d38137a896c498d4bca1
-
Filesize
71KB
MD564fe28f72c320808de9a29bf16b76f38
SHA1d7a526890ec7576cc989b8e91dd5bd348060d6d6
SHA2562b4a808f72c221bc409f812b8e205137f918015a790fb46c1f315e0fc8a284ee
SHA5124835e864154e85331ec272b405d6c4fbf2029139d80eb6df10cabb916b7bb365282765f96ebcf0de158dc80ddb69c7222011b52d5127be87dbb59ce528b1e0a6