Analysis
-
max time kernel
192s -
max time network
209s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2023 15:47
Static task
static1
Behavioral task
behavioral1
Sample
0442cf3148608ea595d114e7d93bec67.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0442cf3148608ea595d114e7d93bec67.exe
Resource
win10v2004-20231215-en
General
-
Target
0442cf3148608ea595d114e7d93bec67.exe
-
Size
390KB
-
MD5
0442cf3148608ea595d114e7d93bec67
-
SHA1
092d220633f3ae3d947dc3ba4cbf1059715f7af7
-
SHA256
44c83920cd46576bc9b38d85b8476f3eb5c085a276b88f39abbe0a36f616ab5f
-
SHA512
6d87db7a1856a79de62c515fb1b07dbaf35e3e7a91537faf171fbe1e37d915e9ad4f6e9d04ef24c0d487312ad05a1d6ddcf18a45db61eea8188690e32f876ef9
-
SSDEEP
6144:tTfFDbRnOTrt5Jo+I7lATO2ucOKewAEXeVOCVfx/KcqWj6aia0ktbhoZhh+v2rfd:D5OKHBUnjecXCOqflEc6q0kvoZ6v2rfd
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation 0442cf3148608ea595d114e7d93bec67.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000_Classes\Local Settings 0442cf3148608ea595d114e7d93bec67.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeShutdownPrivilege 4904 msiexec.exe Token: SeIncreaseQuotaPrivilege 4904 msiexec.exe Token: SeSecurityPrivilege 3356 msiexec.exe Token: SeCreateTokenPrivilege 4904 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4904 msiexec.exe Token: SeLockMemoryPrivilege 4904 msiexec.exe Token: SeIncreaseQuotaPrivilege 4904 msiexec.exe Token: SeMachineAccountPrivilege 4904 msiexec.exe Token: SeTcbPrivilege 4904 msiexec.exe Token: SeSecurityPrivilege 4904 msiexec.exe Token: SeTakeOwnershipPrivilege 4904 msiexec.exe Token: SeLoadDriverPrivilege 4904 msiexec.exe Token: SeSystemProfilePrivilege 4904 msiexec.exe Token: SeSystemtimePrivilege 4904 msiexec.exe Token: SeProfSingleProcessPrivilege 4904 msiexec.exe Token: SeIncBasePriorityPrivilege 4904 msiexec.exe Token: SeCreatePagefilePrivilege 4904 msiexec.exe Token: SeCreatePermanentPrivilege 4904 msiexec.exe Token: SeBackupPrivilege 4904 msiexec.exe Token: SeRestorePrivilege 4904 msiexec.exe Token: SeShutdownPrivilege 4904 msiexec.exe Token: SeDebugPrivilege 4904 msiexec.exe Token: SeAuditPrivilege 4904 msiexec.exe Token: SeSystemEnvironmentPrivilege 4904 msiexec.exe Token: SeChangeNotifyPrivilege 4904 msiexec.exe Token: SeRemoteShutdownPrivilege 4904 msiexec.exe Token: SeUndockPrivilege 4904 msiexec.exe Token: SeSyncAgentPrivilege 4904 msiexec.exe Token: SeEnableDelegationPrivilege 4904 msiexec.exe Token: SeManageVolumePrivilege 4904 msiexec.exe Token: SeImpersonatePrivilege 4904 msiexec.exe Token: SeCreateGlobalPrivilege 4904 msiexec.exe Token: SeBackupPrivilege 208 vssvc.exe Token: SeRestorePrivilege 208 vssvc.exe Token: SeAuditPrivilege 208 vssvc.exe Token: SeBackupPrivilege 3356 msiexec.exe Token: SeRestorePrivilege 3356 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4904 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2520 wrote to memory of 4904 2520 0442cf3148608ea595d114e7d93bec67.exe 91 PID 2520 wrote to memory of 4904 2520 0442cf3148608ea595d114e7d93bec67.exe 91 PID 2520 wrote to memory of 4904 2520 0442cf3148608ea595d114e7d93bec67.exe 91 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0442cf3148608ea595d114e7d93bec67.exe"C:\Users\Admin\AppData\Local\Temp\0442cf3148608ea595d114e7d93bec67.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup.msi"2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4904
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3356
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:208
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
422KB
MD576d6d0cbd3f0eda8a25c3511303af7c1
SHA14a46b5f114f34a12e66c34080bb52720205752fc
SHA2565ff9ba3cc14fb8d8c6204a88bb7a5c8974c5a2c375358e6a924b445a0e9b33b7
SHA512a78165415483752b5b7ae9161e282780ec54707a13f65d7b1ef1f8df41267ebe8e01c5512ab6be22be5762fbcaf964fd7cfd4a976745222d0310a5843a87aee6