Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2023 22:14
Static task
static1
Behavioral task
behavioral1
Sample
Installer (1).msi
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Installer (1).msi
Resource
win10v2004-20231215-en
General
-
Target
Installer (1).msi
-
Size
1.4MB
-
MD5
f3805cdf687890992345aaa4577b86a4
-
SHA1
697362f0a495bc1fc692f8bc3b12a81522404cc5
-
SHA256
514a0ef6240663664b3a3e06dabdb297841a7e37eaeac65bafbce1efd456a7e1
-
SHA512
6ad1f3ccbbb47e6599548946bca269b4313ffac918516e8ba4bd00dfb078c0dd166d7fac1289eaeb6697e75c8fc20ecd48632914c15dbe10c642fd98f40f6142
-
SSDEEP
24576:jn0CgtRH3nOX1FIhp5DJ4suxNVTK+ucjByw+Z5cYokzJV+H4:T0LUItD0T9KjHJzJl
Malware Config
Signatures
-
Dave packer 1 IoCs
Detects executable using a packer named 'Dave' by the community, based on a string at the end.
Processes:
resource yara_rule behavioral2/memory/1956-20-0x0000000002D10000-0x0000000002D94000-memory.dmp dave -
Loads dropped DLL 1 IoCs
Processes:
MsiExec.exepid process 1956 MsiExec.exe -
Blocklisted process makes network request 2 IoCs
Processes:
msiexec.exeflow pid process 10 4252 msiexec.exe 14 4252 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
MsiExec.exedescription pid process target process PID 1956 set thread context of 4328 1956 MsiExec.exe SearchProtocolHost.exe -
Drops file in Windows directory 9 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Windows\Installer\e57b892.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIBBDF.tmp msiexec.exe File created C:\Windows\Installer\e57b894.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{605EFFF1-5D07-4D5F-9103-B2CCA8BD82D1} msiexec.exe File opened for modification C:\Windows\Installer\MSIBB80.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57b892.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
msiexec.exeSearchProtocolHost.exepid process 608 msiexec.exe 608 msiexec.exe 4328 SearchProtocolHost.exe 4328 SearchProtocolHost.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
Processes:
MsiExec.exepid process 1956 MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exedescription pid process Token: SeShutdownPrivilege 4252 msiexec.exe Token: SeIncreaseQuotaPrivilege 4252 msiexec.exe Token: SeSecurityPrivilege 608 msiexec.exe Token: SeCreateTokenPrivilege 4252 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4252 msiexec.exe Token: SeLockMemoryPrivilege 4252 msiexec.exe Token: SeIncreaseQuotaPrivilege 4252 msiexec.exe Token: SeMachineAccountPrivilege 4252 msiexec.exe Token: SeTcbPrivilege 4252 msiexec.exe Token: SeSecurityPrivilege 4252 msiexec.exe Token: SeTakeOwnershipPrivilege 4252 msiexec.exe Token: SeLoadDriverPrivilege 4252 msiexec.exe Token: SeSystemProfilePrivilege 4252 msiexec.exe Token: SeSystemtimePrivilege 4252 msiexec.exe Token: SeProfSingleProcessPrivilege 4252 msiexec.exe Token: SeIncBasePriorityPrivilege 4252 msiexec.exe Token: SeCreatePagefilePrivilege 4252 msiexec.exe Token: SeCreatePermanentPrivilege 4252 msiexec.exe Token: SeBackupPrivilege 4252 msiexec.exe Token: SeRestorePrivilege 4252 msiexec.exe Token: SeShutdownPrivilege 4252 msiexec.exe Token: SeDebugPrivilege 4252 msiexec.exe Token: SeAuditPrivilege 4252 msiexec.exe Token: SeSystemEnvironmentPrivilege 4252 msiexec.exe Token: SeChangeNotifyPrivilege 4252 msiexec.exe Token: SeRemoteShutdownPrivilege 4252 msiexec.exe Token: SeUndockPrivilege 4252 msiexec.exe Token: SeSyncAgentPrivilege 4252 msiexec.exe Token: SeEnableDelegationPrivilege 4252 msiexec.exe Token: SeManageVolumePrivilege 4252 msiexec.exe Token: SeImpersonatePrivilege 4252 msiexec.exe Token: SeCreateGlobalPrivilege 4252 msiexec.exe Token: SeBackupPrivilege 4540 vssvc.exe Token: SeRestorePrivilege 4540 vssvc.exe Token: SeAuditPrivilege 4540 vssvc.exe Token: SeRestorePrivilege 608 msiexec.exe Token: SeTakeOwnershipPrivilege 608 msiexec.exe Token: SeRestorePrivilege 608 msiexec.exe Token: SeTakeOwnershipPrivilege 608 msiexec.exe Token: SeRestorePrivilege 608 msiexec.exe Token: SeTakeOwnershipPrivilege 608 msiexec.exe Token: SeRestorePrivilege 608 msiexec.exe Token: SeTakeOwnershipPrivilege 608 msiexec.exe Token: SeRestorePrivilege 608 msiexec.exe Token: SeTakeOwnershipPrivilege 608 msiexec.exe Token: SeRestorePrivilege 608 msiexec.exe Token: SeTakeOwnershipPrivilege 608 msiexec.exe Token: SeRestorePrivilege 608 msiexec.exe Token: SeTakeOwnershipPrivilege 608 msiexec.exe Token: SeRestorePrivilege 608 msiexec.exe Token: SeTakeOwnershipPrivilege 608 msiexec.exe Token: SeRestorePrivilege 608 msiexec.exe Token: SeTakeOwnershipPrivilege 608 msiexec.exe Token: SeRestorePrivilege 608 msiexec.exe Token: SeTakeOwnershipPrivilege 608 msiexec.exe Token: SeRestorePrivilege 608 msiexec.exe Token: SeTakeOwnershipPrivilege 608 msiexec.exe Token: SeRestorePrivilege 608 msiexec.exe Token: SeTakeOwnershipPrivilege 608 msiexec.exe Token: SeRestorePrivilege 608 msiexec.exe Token: SeTakeOwnershipPrivilege 608 msiexec.exe Token: SeRestorePrivilege 608 msiexec.exe Token: SeTakeOwnershipPrivilege 608 msiexec.exe Token: SeRestorePrivilege 608 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 4252 msiexec.exe 4252 msiexec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msiexec.exeMsiExec.exedescription pid process target process PID 608 wrote to memory of 1956 608 msiexec.exe MsiExec.exe PID 608 wrote to memory of 1956 608 msiexec.exe MsiExec.exe PID 608 wrote to memory of 1956 608 msiexec.exe MsiExec.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe PID 1956 wrote to memory of 4328 1956 MsiExec.exe SearchProtocolHost.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\Installer (1).msi"1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4252
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:608 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 129B0917CB507D60B50E5F901888694D2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\SearchProtocolHost.exe"C:\Windows\System32\SearchProtocolHost.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4328
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4540
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5604be854098ea56b0ffe96149df10fa4
SHA11c4a039c0e238b6d73b4b20b146f3b3d635a295e
SHA2560dd672ed036989622cd8e7bf23a3793c8355b4fbddc75cccfb3335c55d2be748
SHA5126c1dcdf131acd91aaf49d6d2efd69cd4d5d37e5a393c2b73194259062ad7228ae3fd0664cef0f56fc2f48676c02781b1aff8d89547fd1e0d9e276636360625a7
-
Filesize
45KB
MD554e857dd1a4084de788109a3cab9e6ba
SHA1a10620c1476985d6607c996a0a05df6b813d593b
SHA256d946ab96679149852c7b2c563edac033320db84d84749374378334321ee874be
SHA5121f8b421af003bd3a64ac2b2ff45726efa71f6a5407c01c21a557961dce0b8ef346adbe1243047fe7c121f026a8939d2942f976e4d464f172c0ab6929261814d5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FE17BEC2A573BC9AE36869D0274FFA19_6DA81F04C5F9EAD2CD0268808FCE61E1
Filesize727B
MD57a3b8457313a521e0d44f91765a4e041
SHA14ea8ecb5e7b4c11f4c491caf6cee7ced5ec4c267
SHA2562b08ecf53bb8b6c430659926148f896102dc80b5f38b0ec5efe122199659651c
SHA5127349fd1b8c490d540a8bb25f40587f9874ff5d9b1f9bdb2ea69db9218ebdbdccea5e4d6645fbd1098d051b008b1ebfd12a619c3a4d6fb54940705ab14933e159
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C42BC945025A34066DAB76EF3F80A05
Filesize314B
MD5557d99eda45ddd12385385e4f14ced9a
SHA1ff5d40b0a3219daa1f6f136619722e67987bf022
SHA25616ea7b2368a2e5a8dd3c48f9e1259d132954b51922421a95608ba32622436edb
SHA512f0f310ec6f1bb95efd859213669050e0f7638e59a1828e5cf72a1e3804bb083a8a5bd5655c9f421d0bba4a483cc0dbb9bc6774a915228bdfbc522366e8bd70ce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FE17BEC2A573BC9AE36869D0274FFA19_6DA81F04C5F9EAD2CD0268808FCE61E1
Filesize478B
MD59eccb71bd5c3c9326d8f4c577b3fe142
SHA17c6aa540eb495de0217d55204eb0a330ba6cd6cf
SHA2569f6624002335039ddd7eab390400ecc5fd2cf0a157a8869735f66adef0da8187
SHA512b083d639bf52c78abadbded5a7207c4a0a144307f9ef7c4d4f5bd6ba71f1cf3df763839d578755c3cd177dcad5a74b0e008f769204bdad51c77171f3521fc58a
-
Filesize
1.3MB
MD5d66c92c71ed19767fe80fd1f3d2d7d5e
SHA165c0d18dd1041d897ef92a011726566c45ab4cea
SHA256091a738da44a18105507cde061674705e8cf9deb09c90b8dc2ed7f03a137f3b4
SHA512022a6a0847fa6574a27a7d5c3895c17f831243b3dfd7af02d0a59ba3f5364665df621fa89113e121e8c605043996d0a1c837a33fb733e6d91d7af1ac57e7a4e2
-
Filesize
1.4MB
MD5f3805cdf687890992345aaa4577b86a4
SHA1697362f0a495bc1fc692f8bc3b12a81522404cc5
SHA256514a0ef6240663664b3a3e06dabdb297841a7e37eaeac65bafbce1efd456a7e1
SHA5126ad1f3ccbbb47e6599548946bca269b4313ffac918516e8ba4bd00dfb078c0dd166d7fac1289eaeb6697e75c8fc20ecd48632914c15dbe10c642fd98f40f6142