Analysis
-
max time kernel
12s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12/02/2024, 04:58
Static task
static1
Behavioral task
behavioral1
Sample
94b8ab735d503884585fdb5a735b3ea3485b6b19c1899939a5b2c0a80616400a.msi
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
94b8ab735d503884585fdb5a735b3ea3485b6b19c1899939a5b2c0a80616400a.msi
Resource
win10v2004-20231215-en
General
-
Target
94b8ab735d503884585fdb5a735b3ea3485b6b19c1899939a5b2c0a80616400a.msi
-
Size
1.5MB
-
MD5
9c8696dbb48add540a75737327c537d2
-
SHA1
78b4eb7d363e017eb06e03408d7952bbb843f9a9
-
SHA256
94b8ab735d503884585fdb5a735b3ea3485b6b19c1899939a5b2c0a80616400a
-
SHA512
6ee26ecedd0386eca113e61086f6623b36ca093d24e41d90cf45412072d94d91dddb39c86ce726c3514da3d0221d3cf03455b00cc5d0987ca63d45c12225cf4a
-
SSDEEP
49152:yErvYpW8zBQSc0ZnSKeZKumZr7Amyq3TGtezO:RYQ0ZncK/AEs
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Loads dropped DLL 6 IoCs
pid Process 1512 MsiExec.exe 1512 MsiExec.exe 1512 MsiExec.exe 1512 MsiExec.exe 1512 MsiExec.exe 1512 MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 00000000040000008bec060def88e6600000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff0000000027010100000800008bec060d0000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff0000000007000100006809008bec060d000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1d8bec060d000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000008bec060d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 5016 msiexec.exe Token: SeIncreaseQuotaPrivilege 5016 msiexec.exe Token: SeSecurityPrivilege 4168 msiexec.exe Token: SeCreateTokenPrivilege 5016 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5016 msiexec.exe Token: SeLockMemoryPrivilege 5016 msiexec.exe Token: SeIncreaseQuotaPrivilege 5016 msiexec.exe Token: SeMachineAccountPrivilege 5016 msiexec.exe Token: SeTcbPrivilege 5016 msiexec.exe Token: SeSecurityPrivilege 5016 msiexec.exe Token: SeTakeOwnershipPrivilege 5016 msiexec.exe Token: SeLoadDriverPrivilege 5016 msiexec.exe Token: SeSystemProfilePrivilege 5016 msiexec.exe Token: SeSystemtimePrivilege 5016 msiexec.exe Token: SeProfSingleProcessPrivilege 5016 msiexec.exe Token: SeIncBasePriorityPrivilege 5016 msiexec.exe Token: SeCreatePagefilePrivilege 5016 msiexec.exe Token: SeCreatePermanentPrivilege 5016 msiexec.exe Token: SeBackupPrivilege 5016 msiexec.exe Token: SeRestorePrivilege 5016 msiexec.exe Token: SeShutdownPrivilege 5016 msiexec.exe Token: SeDebugPrivilege 5016 msiexec.exe Token: SeAuditPrivilege 5016 msiexec.exe Token: SeSystemEnvironmentPrivilege 5016 msiexec.exe Token: SeChangeNotifyPrivilege 5016 msiexec.exe Token: SeRemoteShutdownPrivilege 5016 msiexec.exe Token: SeUndockPrivilege 5016 msiexec.exe Token: SeSyncAgentPrivilege 5016 msiexec.exe Token: SeEnableDelegationPrivilege 5016 msiexec.exe Token: SeManageVolumePrivilege 5016 msiexec.exe Token: SeImpersonatePrivilege 5016 msiexec.exe Token: SeCreateGlobalPrivilege 5016 msiexec.exe Token: SeCreateTokenPrivilege 5016 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5016 msiexec.exe Token: SeLockMemoryPrivilege 5016 msiexec.exe Token: SeIncreaseQuotaPrivilege 5016 msiexec.exe Token: SeMachineAccountPrivilege 5016 msiexec.exe Token: SeTcbPrivilege 5016 msiexec.exe Token: SeSecurityPrivilege 5016 msiexec.exe Token: SeTakeOwnershipPrivilege 5016 msiexec.exe Token: SeLoadDriverPrivilege 5016 msiexec.exe Token: SeSystemProfilePrivilege 5016 msiexec.exe Token: SeSystemtimePrivilege 5016 msiexec.exe Token: SeProfSingleProcessPrivilege 5016 msiexec.exe Token: SeIncBasePriorityPrivilege 5016 msiexec.exe Token: SeCreatePagefilePrivilege 5016 msiexec.exe Token: SeCreatePermanentPrivilege 5016 msiexec.exe Token: SeBackupPrivilege 5016 msiexec.exe Token: SeRestorePrivilege 5016 msiexec.exe Token: SeShutdownPrivilege 5016 msiexec.exe Token: SeDebugPrivilege 5016 msiexec.exe Token: SeAuditPrivilege 5016 msiexec.exe Token: SeSystemEnvironmentPrivilege 5016 msiexec.exe Token: SeChangeNotifyPrivilege 5016 msiexec.exe Token: SeRemoteShutdownPrivilege 5016 msiexec.exe Token: SeUndockPrivilege 5016 msiexec.exe Token: SeSyncAgentPrivilege 5016 msiexec.exe Token: SeEnableDelegationPrivilege 5016 msiexec.exe Token: SeManageVolumePrivilege 5016 msiexec.exe Token: SeImpersonatePrivilege 5016 msiexec.exe Token: SeCreateGlobalPrivilege 5016 msiexec.exe Token: SeCreateTokenPrivilege 5016 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5016 msiexec.exe Token: SeLockMemoryPrivilege 5016 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5016 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4168 wrote to memory of 1512 4168 msiexec.exe 54 PID 4168 wrote to memory of 1512 4168 msiexec.exe 54 PID 4168 wrote to memory of 1512 4168 msiexec.exe 54 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\94b8ab735d503884585fdb5a735b3ea3485b6b19c1899939a5b2c0a80616400a.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5016
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 632E885282E458FDF897599A57E1D696 C2⤵
- Loads dropped DLL
PID:1512
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:2144
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A87D4B06F8A3C82E1FC9A84291743F672⤵PID:2560
-
-
C:\Windows\Installer\MSIEB2E.tmp"C:\Windows\Installer\MSIEB2E.tmp" /DontWait C:/Windows/System32/rundll32.exe C:\Users\Admin\AppData\Local\Putty/setordinal.dll,bhuf2⤵PID:4956
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:4088
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\Putty/setordinal.dll,bhuf1⤵PID:4112
-
C:\Windows\System32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Roaming\Custom_update\Update_48ca837.dll", bhuf2⤵PID:4508
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158KB
MD5bccf6b126bab389ebf1558f381438cf4
SHA1130f502986d4421a3ea22e25610aa85962d421e5
SHA256c081631d8a93a64e9cbccc8864479b94e3b74815e6a21e952b3f731709d94090
SHA51270808e224017aeb57e97ff30f4f21ede2532235489b4b1980672881145311e3371a742eb0c1f7b0ac2c643629e4ecd3ca20ffbd1ac499cd91f3e6a1d77c1bbd9
-
Filesize
37KB
MD510891284e5f2fdf54b02800a8f224d85
SHA1cbe84b05ffe1fa5286890c9e4a65283a12caa3c7
SHA256564daf4d920a32bdc517b2bef617427bf7a644faf84103afcd7bf0ec8131f5a5
SHA5123ccde73d6d6d05b92bc43e7011e3be6838f54ed1fc824680456f11738bc15fc8a84c61a619d776a802fef2dc25349c5c96df5a1007478306e8f03b837c338122
-
Filesize
50KB
MD5a1d18704827f8c6b0fd0b88a21dd3288
SHA19a8e21138e13eb20839fee6814eaa5df7e450844
SHA2564ec5da9ac30440733b0d8772c06a55ac138136aed6fb1af278fd837029401cb1
SHA512304c85b71a3bbe601c2cb41bb37a8667235a7e831b3f114a669e7666036afd7598955fd2c1c54de1c3e28bfe046314031ace73e34d4ca2938a7e0bf3ef2a9e73
-
Filesize
9KB
MD5bd55c59943fbf6f53ed94939472e6caa
SHA1dacdd37995bc3b73c27eb5f20e6a1ead4a2bfe65
SHA2567483401b16d46993d6e1a3016d6c3b83b4464c02d89ca933674210c49fe9fa84
SHA512a5dd5a2c4ebf77c3a97f989491183f99877d1278ffb6dcc08ee9eed75bf46e1a92142f08ea04a83234fe01627a618f5821bec5365a913f7b171834502f822638
-
Filesize
21KB
MD5901036504ad1ca480b86f08a3ce7c055
SHA1d11298a57c19c68d2a0b6a88def19ee5c6d91612
SHA25630609c0999f9114a0b3ac1ae44a16eb4ba01763f8eca02643849f455d424b67b
SHA512473852031ff3196c77f69a55b0c0678327491f89d6f3f12cf9723950cca72900cfa9a37360d8f221a40939348aa8d0bf8de2e73fb2a799c73e698f1a068794a4
-
Filesize
1KB
MD5c2327fe5587eb5a4767a2f9c08e6c900
SHA1670367b6b1acb9462b2da0968ad57a699ebb2d65
SHA256a6ce41d64b60fc717aa71998978d59827bacf6b86a355bbb6394b5f0dba3e49a
SHA51284d839600821e0104d5b4ef233550b72b1b4fdfb4bd59591baf0efb3aa1a2f845c5d52c40f032537962744beb65705f5c28717798cf77fc920e62c1f26bb6ddb
-
Filesize
63KB
MD56a3b31ff9753bc9a056f162c21d3152e
SHA1e110db53c628ddef36117c7e58bc144a7d52860e
SHA25610c08a929e692bfb5e37e1e7533991d6ea30915cf069d26c49179c070a21ed23
SHA512b4f83930d24f0666ed8740df1e8b6be67d2249298ae386e154bf9e0da5df9a67997b8900aec648adae326e6f52b74ad1a7b135a8ba4263cdbfd2a6b498936032
-
Filesize
3KB
MD5331ff453ccaf74d5fb9ad7ebc185ecd0
SHA1c21a0628c41b2b8d013cc75b22b86a5e4417f533
SHA256ebc8536ef9b0f4a7acec4a312029f3cdd4945fa95ac797360cfb0f5d07c08e12
SHA512d63b3ebe281b911e6b93036665088af9e3fc02de25e189b23e696ea82e0c9be60ed8527285f7f53a134cb941f583e680d980b26dc09d392ad190c1e895819081
-
Filesize
23KB
MD56a8d3a4a2f14982b226851fa47243213
SHA122a7b733f85a2c7892fae4ce4fd3e1216db56235
SHA25692888f80b8a50041a469c861b7f5ecec5159d66b71ec7b216cf8abd672e82817
SHA512acb9413d730784ba608edc2709e6ea53c5d61b1e73503f91f19e24551fdefbe8f319c30111bed308c5f844624ae0f8961240ea1634013f3cf0910ac5fab709e1
-
Filesize
37KB
MD5ba68cbea9c5a11592c662aca68444c6c
SHA120428eecea71a6056b8fab51005f567c5685f9c6
SHA256b81c97679cace2e425e79242a12e9fc75f5f22e20db53f110aac7a6910edbce4
SHA51221a6f64685c6d9d9f6ff6ac91dfa700cdcbbbcd589cd484a67d54fc9f8e8dfdfeb10130fc50464551b10ea0d51fd5900a494c742f9d0c9ff30043e7247ad6220
-
Filesize
57KB
MD5307e772557a1847738a69f341d133f8b
SHA12d2e90152774652e75dad00177d4175586a16344
SHA2565f2414730a98998ed03d064adda4d8790b4a2e03e64edfd9aae0d31d98533949
SHA512831e4ca50d6b0b729704aae5fdda36a7493cc2f6896086eb4bf0ddd87c89a747ab709fbc74550761469272b35cce2cdec642008e7904174ef93dc0ad74154e2f
-
Filesize
99KB
MD545731f6b01fd8458ec454246f1d38f68
SHA129fea9157cd32ef42d65cf0f3c302adc41988b50
SHA256600342dba0c5fd76e417141a062383b6441d07d78969cd7e013934c909c0e47c
SHA51267fd088e5a1301d8012789b555f801126a2b77a07f71b01e3228068dd1bd94dfba1efaaa8d4528533b245f9d38de790c7a1b4d2a2fadfc3b149cfaebfeac7b7e
-
Filesize
92KB
MD5a30567756b1a1f7dec69d1a1d05cf710
SHA10930d46badca3542a4fc14298e37b6dc8875f60e
SHA25615212795020a00c3db46b9abb7cb4342738449b1baee354fb95d8a23726eacb2
SHA5122518eda63251ccdc64d57f4da92dd49fda816a52edb4e0a8b5e9fcc5c045542b9cd22dee57cf8bcad88465364e0bf82ac6f5706a87f81eb50d5ad3da240cc4f0
-
Filesize
54KB
MD54298ea3a8e558edb8ec1b4bc4b069500
SHA1e596870f57a28e6aa35ec3d7c4362d2fefe2308b
SHA256e22c349d6aad562f81abd023ac59cdb9a8ca14b7a20e25b3543feb48ff645d04
SHA51260a890fc599152cf6888e2a2de15c4862698da19ab17d52ba8050f80cdb91cf743b749dfcfafa9a239d9cff616f9e62c3cec3772299524e13dba631335ec4593
-
Filesize
86KB
MD560eb466919b68f9eb461412905c61f4d
SHA12790e8f161a6f8928feffee11fca5af19300f640
SHA25621fbcf97320adb508ff71033733d84d37f63fe8aea020ee4517b26cc54227a05
SHA512ab5f3b5b8b1ac4e0b547714dc0aca549baa89603a3b3ce13ae9c1c3c52f1e582af6df9f95e254f4f338785f21c43c2057628dccc71b2c341a32d0c78383c120a
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04
-
Filesize
31KB
MD5b36703f684eace360768e75dbac204fe
SHA19cce95adf272b365b10d506b562c172352ba12ff
SHA256c6de565247517027b3caa4bcef11f35413b68871f3892a7a5a3c5c1b082e50af
SHA5125fd37c1896bdd922d94b788b1176a876ff181555045a07ca1dd041a31f8b57a3f6f0565f81732ef1d67ecb0bf78f19ac7935ba5c1c195bcf3d7d4a936b977b19
-
Filesize
157KB
MD5365ce8065975608cd1ffc2e805778621
SHA14c80345556a2be7b761c5272baa4eb2c0c5ca3c0
SHA2566ee949a9bd1050aa8a4f4e3195197100ba4629846a2020710d871198df2fd349
SHA5126328c2634abb348f04c03db65ac1f2e99aac244f99ebd057985722a187be984d9969aabc707d3b631844cbb9ab16817c52a3bcfc885015228245bb6bc9551cd7
-
\??\Volume{0d06ec8b-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{e4880200-29dc-4853-8aee-ac2f9d8de3ae}_OnDiskSnapshotProp
Filesize6KB
MD5a4320a23bb6427f50aa6ba651f9e4981
SHA19a8ea154a55f858e870f299714a89ad2ce8833e2
SHA256da23a1e8d2156388c4c77dead0d0c0ad70ce72c2e4cf4ccb6fa40157ce27d853
SHA512fff10a3e42998c19f50d2f0a8259100d2ad9069900b1af5afb55d4ed941c127e313e4346c3dd7298656fdc4ed0b0ea9cd97b2cd88a37b90fe2cf60a2223f74d9