Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
06-12-2023 15:39
Static task
static1
Behavioral task
behavioral1
Sample
sample.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
sample.exe
Resource
win10v2004-20231127-en
General
-
Target
sample.exe
-
Size
9.7MB
-
MD5
a2f39491c9d6e8be4a1bf05ac024fdb4
-
SHA1
e9ebec33472c7c78900214c363aeb45027f0c8c4
-
SHA256
6cadfb0b3edb3fd000c5df1c8853957efe2de172befc3132c96e4afeee2b0427
-
SHA512
9635600632e65c630a629449198b323d673b9370b44e4c839b52e8a18db1e25b881ee34660e3d3b8e3303d9b07a459bed1bb78c10d2edf2e4890bf86f41296ec
-
SSDEEP
196608:vOlhlJ0nBjr+3XR1qU1SoisXgLp7iy39KqQv43nKZ:GhfYJy3HSBsXgRfO43y
Malware Config
Signatures
-
Loads dropped DLL 4 IoCs
pid Process 1676 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\N: msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 832 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 832 msiexec.exe Token: SeIncreaseQuotaPrivilege 832 msiexec.exe Token: SeRestorePrivilege 2836 msiexec.exe Token: SeTakeOwnershipPrivilege 2836 msiexec.exe Token: SeSecurityPrivilege 2836 msiexec.exe Token: SeCreateTokenPrivilege 832 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 832 msiexec.exe Token: SeLockMemoryPrivilege 832 msiexec.exe Token: SeIncreaseQuotaPrivilege 832 msiexec.exe Token: SeMachineAccountPrivilege 832 msiexec.exe Token: SeTcbPrivilege 832 msiexec.exe Token: SeSecurityPrivilege 832 msiexec.exe Token: SeTakeOwnershipPrivilege 832 msiexec.exe Token: SeLoadDriverPrivilege 832 msiexec.exe Token: SeSystemProfilePrivilege 832 msiexec.exe Token: SeSystemtimePrivilege 832 msiexec.exe Token: SeProfSingleProcessPrivilege 832 msiexec.exe Token: SeIncBasePriorityPrivilege 832 msiexec.exe Token: SeCreatePagefilePrivilege 832 msiexec.exe Token: SeCreatePermanentPrivilege 832 msiexec.exe Token: SeBackupPrivilege 832 msiexec.exe Token: SeRestorePrivilege 832 msiexec.exe Token: SeShutdownPrivilege 832 msiexec.exe Token: SeDebugPrivilege 832 msiexec.exe Token: SeAuditPrivilege 832 msiexec.exe Token: SeSystemEnvironmentPrivilege 832 msiexec.exe Token: SeChangeNotifyPrivilege 832 msiexec.exe Token: SeRemoteShutdownPrivilege 832 msiexec.exe Token: SeUndockPrivilege 832 msiexec.exe Token: SeSyncAgentPrivilege 832 msiexec.exe Token: SeEnableDelegationPrivilege 832 msiexec.exe Token: SeManageVolumePrivilege 832 msiexec.exe Token: SeImpersonatePrivilege 832 msiexec.exe Token: SeCreateGlobalPrivilege 832 msiexec.exe Token: SeCreateTokenPrivilege 832 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 832 msiexec.exe Token: SeLockMemoryPrivilege 832 msiexec.exe Token: SeIncreaseQuotaPrivilege 832 msiexec.exe Token: SeMachineAccountPrivilege 832 msiexec.exe Token: SeTcbPrivilege 832 msiexec.exe Token: SeSecurityPrivilege 832 msiexec.exe Token: SeTakeOwnershipPrivilege 832 msiexec.exe Token: SeLoadDriverPrivilege 832 msiexec.exe Token: SeSystemProfilePrivilege 832 msiexec.exe Token: SeSystemtimePrivilege 832 msiexec.exe Token: SeProfSingleProcessPrivilege 832 msiexec.exe Token: SeIncBasePriorityPrivilege 832 msiexec.exe Token: SeCreatePagefilePrivilege 832 msiexec.exe Token: SeCreatePermanentPrivilege 832 msiexec.exe Token: SeBackupPrivilege 832 msiexec.exe Token: SeRestorePrivilege 832 msiexec.exe Token: SeShutdownPrivilege 832 msiexec.exe Token: SeDebugPrivilege 832 msiexec.exe Token: SeAuditPrivilege 832 msiexec.exe Token: SeSystemEnvironmentPrivilege 832 msiexec.exe Token: SeChangeNotifyPrivilege 832 msiexec.exe Token: SeRemoteShutdownPrivilege 832 msiexec.exe Token: SeUndockPrivilege 832 msiexec.exe Token: SeSyncAgentPrivilege 832 msiexec.exe Token: SeEnableDelegationPrivilege 832 msiexec.exe Token: SeManageVolumePrivilege 832 msiexec.exe Token: SeImpersonatePrivilege 832 msiexec.exe Token: SeCreateGlobalPrivilege 832 msiexec.exe Token: SeCreateTokenPrivilege 832 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2332 sample.exe 832 msiexec.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2332 wrote to memory of 832 2332 sample.exe 28 PID 2332 wrote to memory of 832 2332 sample.exe 28 PID 2332 wrote to memory of 832 2332 sample.exe 28 PID 2332 wrote to memory of 832 2332 sample.exe 28 PID 2332 wrote to memory of 832 2332 sample.exe 28 PID 2332 wrote to memory of 832 2332 sample.exe 28 PID 2332 wrote to memory of 832 2332 sample.exe 28 PID 2836 wrote to memory of 1676 2836 msiexec.exe 30 PID 2836 wrote to memory of 1676 2836 msiexec.exe 30 PID 2836 wrote to memory of 1676 2836 msiexec.exe 30 PID 2836 wrote to memory of 1676 2836 msiexec.exe 30 PID 2836 wrote to memory of 1676 2836 msiexec.exe 30 PID 2836 wrote to memory of 1676 2836 msiexec.exe 30 PID 2836 wrote to memory of 1676 2836 msiexec.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\sample.exe"C:\Users\Admin\AppData\Local\Temp\sample.exe"1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\system32\msiexec.exe/i "C:\Users\Admin\AppData\Roaming\Surveillance\UNP Client\install\UNP Setup.msi" AI_SETUPEXEPATH="C:\Users\Admin\AppData\Local\Temp\sample.exe" SETUPEXEDIR="C:\Users\Admin\AppData\Local\Temp\" EXE_CMD_LINE="/exenoupdates /exelang 0 /noprereqs "2⤵
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:832
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 159F86578189D733296305311546DCAA C2⤵
- Loads dropped DLL
PID:1676
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
90KB
MD51031a5104e788f0c61988df18c4f41b3
SHA1c0e7bd3e6b396c716817ad4794529296d850ec4b
SHA256c92712603239099ba51e519c57f1d11099732b934b595e6d527aaf1e151b11f4
SHA512773a37e586e0e268b99b96b9ddf97510921f9e36e677b1fd847c971054a8257c6ba049c6e5a1996c817027978b063b2f16616c97689f9235476080adc6e7c4dc
-
Filesize
90KB
MD51031a5104e788f0c61988df18c4f41b3
SHA1c0e7bd3e6b396c716817ad4794529296d850ec4b
SHA256c92712603239099ba51e519c57f1d11099732b934b595e6d527aaf1e151b11f4
SHA512773a37e586e0e268b99b96b9ddf97510921f9e36e677b1fd847c971054a8257c6ba049c6e5a1996c817027978b063b2f16616c97689f9235476080adc6e7c4dc
-
Filesize
295KB
MD5574849efb63075e6694868d7e6e7447e
SHA1e2c2d4e6f753c418b34cf1f8ba9d3f43ed2721e0
SHA25618e4651d53945d6e429d993615317b7fd649f6963891d5792e2a4b83383958ac
SHA512aa9bda86251814bc906ed1b9836b1b5e2edf864dddb3c20581d0173ae7b893f9817f68eeab5b569fb2550049de47d9e2bdafe9cacbb3aecc9632cc3675b80ea7
-
Filesize
90KB
MD51031a5104e788f0c61988df18c4f41b3
SHA1c0e7bd3e6b396c716817ad4794529296d850ec4b
SHA256c92712603239099ba51e519c57f1d11099732b934b595e6d527aaf1e151b11f4
SHA512773a37e586e0e268b99b96b9ddf97510921f9e36e677b1fd847c971054a8257c6ba049c6e5a1996c817027978b063b2f16616c97689f9235476080adc6e7c4dc
-
Filesize
90KB
MD51031a5104e788f0c61988df18c4f41b3
SHA1c0e7bd3e6b396c716817ad4794529296d850ec4b
SHA256c92712603239099ba51e519c57f1d11099732b934b595e6d527aaf1e151b11f4
SHA512773a37e586e0e268b99b96b9ddf97510921f9e36e677b1fd847c971054a8257c6ba049c6e5a1996c817027978b063b2f16616c97689f9235476080adc6e7c4dc
-
Filesize
571KB
MD5ba96d680b92cf3afa8f90067336488f8
SHA12a97d5e096024ee0a04d340ba980ab88cd82938f
SHA25640897eda60fd3159c420f09c2893f79fa1ec3d24256f577eb336abd19ba1757d
SHA51258cda03d83136454a6df1675505e3bbce91ee80efd97854e4687c8975fa0f81690130a6f07c49f57d43f5069f7c2e025097d29fe4543619343a0e8c06e385309
-
Filesize
90KB
MD51031a5104e788f0c61988df18c4f41b3
SHA1c0e7bd3e6b396c716817ad4794529296d850ec4b
SHA256c92712603239099ba51e519c57f1d11099732b934b595e6d527aaf1e151b11f4
SHA512773a37e586e0e268b99b96b9ddf97510921f9e36e677b1fd847c971054a8257c6ba049c6e5a1996c817027978b063b2f16616c97689f9235476080adc6e7c4dc
-
Filesize
90KB
MD51031a5104e788f0c61988df18c4f41b3
SHA1c0e7bd3e6b396c716817ad4794529296d850ec4b
SHA256c92712603239099ba51e519c57f1d11099732b934b595e6d527aaf1e151b11f4
SHA512773a37e586e0e268b99b96b9ddf97510921f9e36e677b1fd847c971054a8257c6ba049c6e5a1996c817027978b063b2f16616c97689f9235476080adc6e7c4dc
-
Filesize
295KB
MD5574849efb63075e6694868d7e6e7447e
SHA1e2c2d4e6f753c418b34cf1f8ba9d3f43ed2721e0
SHA25618e4651d53945d6e429d993615317b7fd649f6963891d5792e2a4b83383958ac
SHA512aa9bda86251814bc906ed1b9836b1b5e2edf864dddb3c20581d0173ae7b893f9817f68eeab5b569fb2550049de47d9e2bdafe9cacbb3aecc9632cc3675b80ea7
-
Filesize
90KB
MD51031a5104e788f0c61988df18c4f41b3
SHA1c0e7bd3e6b396c716817ad4794529296d850ec4b
SHA256c92712603239099ba51e519c57f1d11099732b934b595e6d527aaf1e151b11f4
SHA512773a37e586e0e268b99b96b9ddf97510921f9e36e677b1fd847c971054a8257c6ba049c6e5a1996c817027978b063b2f16616c97689f9235476080adc6e7c4dc