Overview
overview
7Static
static
3CONECTAR M...64.msi
windows7-x64
7CONECTAR M...64.msi
windows10-2004-x64
7CONECTAR M...86.msi
windows7-x64
7CONECTAR M...86.msi
windows10-2004-x64
7CONECTAR M...MC.exe
windows7-x64
1CONECTAR M...MC.exe
windows10-2004-x64
1CONECTAR M..._3.dll
windows7-x64
1CONECTAR M..._3.dll
windows10-2004-x64
1CONECTAR M...ni.dll
windows7-x64
1CONECTAR M...ni.dll
windows10-2004-x64
1CONECTAR M...ni.dll
windows7-x64
1CONECTAR M...ni.dll
windows10-2004-x64
1CONECTAR M...ig.sys
windows7-x64
1CONECTAR M...ig.sys
windows10-2004-x64
1CONECTAR M..._3.dll
windows7-x64
1CONECTAR M..._3.dll
windows10-2004-x64
1CONECTAR M...ni.dll
windows7-x64
1CONECTAR M...ni.dll
windows10-2004-x64
1CONECTAR M...ni.dll
windows7-x64
1CONECTAR M...ni.dll
windows10-2004-x64
1CONECTAR M...ig.sys
windows7-x64
1CONECTAR M...ig.sys
windows10-2004-x64
1Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
22/01/2024, 23:26
Static task
static1
Behavioral task
behavioral1
Sample
CONECTAR MANDO PS3/BLUETHOOTH/BthPS3Setup_x64.msi
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
CONECTAR MANDO PS3/BLUETHOOTH/BthPS3Setup_x64.msi
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
CONECTAR MANDO PS3/BLUETHOOTH/BthPS3Setup_x86.msi
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
CONECTAR MANDO PS3/BLUETHOOTH/BthPS3Setup_x86.msi
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
CONECTAR MANDO PS3/CABLE/DSHMC.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
CONECTAR MANDO PS3/CABLE/DSHMC.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral7
Sample
CONECTAR MANDO PS3/CABLE/x64/XInput1_3.dll
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
CONECTAR MANDO PS3/CABLE/x64/XInput1_3.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
CONECTAR MANDO PS3/CABLE/x64/dshidmini.dll
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
CONECTAR MANDO PS3/CABLE/x64/dshidmini.dll
Resource
win10v2004-20231222-en
Behavioral task
behavioral11
Sample
CONECTAR MANDO PS3/CABLE/x64/dshidmini/dshidmini.dll
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
CONECTAR MANDO PS3/CABLE/x64/dshidmini/dshidmini.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
CONECTAR MANDO PS3/CABLE/x64/dshidmini/nssmkig.sys
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
CONECTAR MANDO PS3/CABLE/x64/dshidmini/nssmkig.sys
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
CONECTAR MANDO PS3/CABLE/x86/XInput1_3.dll
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
CONECTAR MANDO PS3/CABLE/x86/XInput1_3.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
CONECTAR MANDO PS3/CABLE/x86/dshidmini.dll
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
CONECTAR MANDO PS3/CABLE/x86/dshidmini.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
CONECTAR MANDO PS3/CABLE/x86/dshidmini/dshidmini.dll
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
CONECTAR MANDO PS3/CABLE/x86/dshidmini/dshidmini.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
CONECTAR MANDO PS3/CABLE/x86/dshidmini/nssmkig.sys
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
CONECTAR MANDO PS3/CABLE/x86/dshidmini/nssmkig.sys
Resource
win10v2004-20231222-en
General
-
Target
CONECTAR MANDO PS3/BLUETHOOTH/BthPS3Setup_x86.msi
-
Size
3.0MB
-
MD5
fd81d0e9a638a9664d7e3332e124e787
-
SHA1
e23e771e2b2b8747f24d64b3cf8791dcee55f919
-
SHA256
cf23fbbf5d8b464c579c57640d6da76a767003e957268b69b96c9ce32d215f5e
-
SHA512
358f4615d847419a57e5c09385860784e3ab2f1b6a70445ec8a25302bc3a09c3dca8ab3592d7415e26d7148d3d524fecc846f4b360ef9a92a84ad90962c6a236
-
SSDEEP
98304:S6xh0DeTVVQMhbgwgr1f88lXA15flOs6YV0FLG:SOweTVVQMhklfVRA5d5d
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 2904 MsiExec.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2016 msiexec.exe 5 2016 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2016 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2016 msiexec.exe Token: SeIncreaseQuotaPrivilege 2016 msiexec.exe Token: SeRestorePrivilege 1380 msiexec.exe Token: SeTakeOwnershipPrivilege 1380 msiexec.exe Token: SeSecurityPrivilege 1380 msiexec.exe Token: SeCreateTokenPrivilege 2016 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2016 msiexec.exe Token: SeLockMemoryPrivilege 2016 msiexec.exe Token: SeIncreaseQuotaPrivilege 2016 msiexec.exe Token: SeMachineAccountPrivilege 2016 msiexec.exe Token: SeTcbPrivilege 2016 msiexec.exe Token: SeSecurityPrivilege 2016 msiexec.exe Token: SeTakeOwnershipPrivilege 2016 msiexec.exe Token: SeLoadDriverPrivilege 2016 msiexec.exe Token: SeSystemProfilePrivilege 2016 msiexec.exe Token: SeSystemtimePrivilege 2016 msiexec.exe Token: SeProfSingleProcessPrivilege 2016 msiexec.exe Token: SeIncBasePriorityPrivilege 2016 msiexec.exe Token: SeCreatePagefilePrivilege 2016 msiexec.exe Token: SeCreatePermanentPrivilege 2016 msiexec.exe Token: SeBackupPrivilege 2016 msiexec.exe Token: SeRestorePrivilege 2016 msiexec.exe Token: SeShutdownPrivilege 2016 msiexec.exe Token: SeDebugPrivilege 2016 msiexec.exe Token: SeAuditPrivilege 2016 msiexec.exe Token: SeSystemEnvironmentPrivilege 2016 msiexec.exe Token: SeChangeNotifyPrivilege 2016 msiexec.exe Token: SeRemoteShutdownPrivilege 2016 msiexec.exe Token: SeUndockPrivilege 2016 msiexec.exe Token: SeSyncAgentPrivilege 2016 msiexec.exe Token: SeEnableDelegationPrivilege 2016 msiexec.exe Token: SeManageVolumePrivilege 2016 msiexec.exe Token: SeImpersonatePrivilege 2016 msiexec.exe Token: SeCreateGlobalPrivilege 2016 msiexec.exe Token: SeCreateTokenPrivilege 2016 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2016 msiexec.exe Token: SeLockMemoryPrivilege 2016 msiexec.exe Token: SeIncreaseQuotaPrivilege 2016 msiexec.exe Token: SeMachineAccountPrivilege 2016 msiexec.exe Token: SeTcbPrivilege 2016 msiexec.exe Token: SeSecurityPrivilege 2016 msiexec.exe Token: SeTakeOwnershipPrivilege 2016 msiexec.exe Token: SeLoadDriverPrivilege 2016 msiexec.exe Token: SeSystemProfilePrivilege 2016 msiexec.exe Token: SeSystemtimePrivilege 2016 msiexec.exe Token: SeProfSingleProcessPrivilege 2016 msiexec.exe Token: SeIncBasePriorityPrivilege 2016 msiexec.exe Token: SeCreatePagefilePrivilege 2016 msiexec.exe Token: SeCreatePermanentPrivilege 2016 msiexec.exe Token: SeBackupPrivilege 2016 msiexec.exe Token: SeRestorePrivilege 2016 msiexec.exe Token: SeShutdownPrivilege 2016 msiexec.exe Token: SeDebugPrivilege 2016 msiexec.exe Token: SeAuditPrivilege 2016 msiexec.exe Token: SeSystemEnvironmentPrivilege 2016 msiexec.exe Token: SeChangeNotifyPrivilege 2016 msiexec.exe Token: SeRemoteShutdownPrivilege 2016 msiexec.exe Token: SeUndockPrivilege 2016 msiexec.exe Token: SeSyncAgentPrivilege 2016 msiexec.exe Token: SeEnableDelegationPrivilege 2016 msiexec.exe Token: SeManageVolumePrivilege 2016 msiexec.exe Token: SeImpersonatePrivilege 2016 msiexec.exe Token: SeCreateGlobalPrivilege 2016 msiexec.exe Token: SeCreateTokenPrivilege 2016 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2016 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1380 wrote to memory of 2904 1380 msiexec.exe 29 PID 1380 wrote to memory of 2904 1380 msiexec.exe 29 PID 1380 wrote to memory of 2904 1380 msiexec.exe 29 PID 1380 wrote to memory of 2904 1380 msiexec.exe 29 PID 1380 wrote to memory of 2904 1380 msiexec.exe 29 PID 1380 wrote to memory of 2904 1380 msiexec.exe 29 PID 1380 wrote to memory of 2904 1380 msiexec.exe 29
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\CONECTAR MANDO PS3\BLUETHOOTH\BthPS3Setup_x86.msi"1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2016
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2E0EC9B21549C9D9C2F15F46A45EDC89 C2⤵
- Loads dropped DLL
PID:2904
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
161KB
MD54d8a68a1ebb7463f9a258a42e5106b86
SHA1bd401686e7b0e47d65b9021e476b8421cdcc7fc7
SHA2567f2f0ee6fd325d966487c64c0b753abcb671ba9bc086fd49f20d8324bbff9232
SHA512e3a37e060f8d899fd780c64e0e2786af5104a0b98a9d116c84194d227ae089a899f2b2f45d28125d4d3cb01f7bda091adce5b4200901b0409151d2c04e56556d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06