Analysis
-
max time kernel
92s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240220-en -
resource tags
arch:x64arch:x86image:win10v2004-20240220-enlocale:en-usos:windows10-2004-x64system -
submitted
20-02-2024 12:07
Static task
static1
Behavioral task
behavioral1
Sample
Mia_Khalifa 18+.msi
Resource
win10-20240214-en
Behavioral task
behavioral2
Sample
Mia_Khalifa 18+.msi
Resource
win10v2004-20240220-en
General
-
Target
Mia_Khalifa 18+.msi
-
Size
64.5MB
-
MD5
a347250844a6e54c27bd5fcc464dae85
-
SHA1
3b27a896233eb882d1475f773836bf69d1c3bddf
-
SHA256
bfa7a13a97f61cc63ae748ad806978d11391a5c17b1a8a8f4fbaadf07f4e0891
-
SHA512
9b9b3776ee46ed61bb9ecf8b9c04a4607097c88a873616ab83b21c5a1fde304424191d5399899b1665f9d99824d3243e3cc29a9358a857872c93f7e6aa0a5935
-
SSDEEP
1572864:Y4pJnZxr9EOH5skMiNRvKT8SVNWX/nNKRtYA3X8gHAn/VIK:YgJL3svi3iTNVNWX/n0rDnNgn/G
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 4 4368 msiexec.exe 6 4368 msiexec.exe 10 4368 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4023562663-3911442808-1494947993-1000\Control Panel\International\Geo\Nation InstallerPlus_v3e.5m.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\Installer\e573103.msi msiexec.exe File opened for modification C:\Windows\Installer\e573103.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{012FB3C5-AEAA-4AD9-BE59-398414C7C234} msiexec.exe File opened for modification C:\Windows\Installer\MSI3383.tmp msiexec.exe File created C:\Windows\Installer\e573105.msi msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 4924 InstallerPlus_v3e.5m.exe 4920 Installer-Advanced-Installergenius_v4.8z.1l.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2988 3140 WerFault.exe 93 -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1480 msiexec.exe 1480 msiexec.exe 4920 Installer-Advanced-Installergenius_v4.8z.1l.exe 3140 powershell.exe 3140 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4368 msiexec.exe Token: SeIncreaseQuotaPrivilege 4368 msiexec.exe Token: SeSecurityPrivilege 1480 msiexec.exe Token: SeCreateTokenPrivilege 4368 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4368 msiexec.exe Token: SeLockMemoryPrivilege 4368 msiexec.exe Token: SeIncreaseQuotaPrivilege 4368 msiexec.exe Token: SeMachineAccountPrivilege 4368 msiexec.exe Token: SeTcbPrivilege 4368 msiexec.exe Token: SeSecurityPrivilege 4368 msiexec.exe Token: SeTakeOwnershipPrivilege 4368 msiexec.exe Token: SeLoadDriverPrivilege 4368 msiexec.exe Token: SeSystemProfilePrivilege 4368 msiexec.exe Token: SeSystemtimePrivilege 4368 msiexec.exe Token: SeProfSingleProcessPrivilege 4368 msiexec.exe Token: SeIncBasePriorityPrivilege 4368 msiexec.exe Token: SeCreatePagefilePrivilege 4368 msiexec.exe Token: SeCreatePermanentPrivilege 4368 msiexec.exe Token: SeBackupPrivilege 4368 msiexec.exe Token: SeRestorePrivilege 4368 msiexec.exe Token: SeShutdownPrivilege 4368 msiexec.exe Token: SeDebugPrivilege 4368 msiexec.exe Token: SeAuditPrivilege 4368 msiexec.exe Token: SeSystemEnvironmentPrivilege 4368 msiexec.exe Token: SeChangeNotifyPrivilege 4368 msiexec.exe Token: SeRemoteShutdownPrivilege 4368 msiexec.exe Token: SeUndockPrivilege 4368 msiexec.exe Token: SeSyncAgentPrivilege 4368 msiexec.exe Token: SeEnableDelegationPrivilege 4368 msiexec.exe Token: SeManageVolumePrivilege 4368 msiexec.exe Token: SeImpersonatePrivilege 4368 msiexec.exe Token: SeCreateGlobalPrivilege 4368 msiexec.exe Token: SeBackupPrivilege 3796 vssvc.exe Token: SeRestorePrivilege 3796 vssvc.exe Token: SeAuditPrivilege 3796 vssvc.exe Token: SeRestorePrivilege 1480 msiexec.exe Token: SeTakeOwnershipPrivilege 1480 msiexec.exe Token: SeRestorePrivilege 1480 msiexec.exe Token: SeTakeOwnershipPrivilege 1480 msiexec.exe Token: SeRestorePrivilege 1480 msiexec.exe Token: SeTakeOwnershipPrivilege 1480 msiexec.exe Token: SeRestorePrivilege 1480 msiexec.exe Token: SeTakeOwnershipPrivilege 1480 msiexec.exe Token: SeRestorePrivilege 1480 msiexec.exe Token: SeTakeOwnershipPrivilege 1480 msiexec.exe Token: SeRestorePrivilege 1480 msiexec.exe Token: SeTakeOwnershipPrivilege 1480 msiexec.exe Token: SeRestorePrivilege 1480 msiexec.exe Token: SeTakeOwnershipPrivilege 1480 msiexec.exe Token: SeRestorePrivilege 1480 msiexec.exe Token: SeTakeOwnershipPrivilege 1480 msiexec.exe Token: SeRestorePrivilege 1480 msiexec.exe Token: SeTakeOwnershipPrivilege 1480 msiexec.exe Token: SeRestorePrivilege 1480 msiexec.exe Token: SeTakeOwnershipPrivilege 1480 msiexec.exe Token: SeRestorePrivilege 1480 msiexec.exe Token: SeTakeOwnershipPrivilege 1480 msiexec.exe Token: SeRestorePrivilege 1480 msiexec.exe Token: SeTakeOwnershipPrivilege 1480 msiexec.exe Token: SeRestorePrivilege 1480 msiexec.exe Token: SeTakeOwnershipPrivilege 1480 msiexec.exe Token: SeRestorePrivilege 1480 msiexec.exe Token: SeTakeOwnershipPrivilege 1480 msiexec.exe Token: SeRestorePrivilege 1480 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4368 msiexec.exe 4368 msiexec.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1480 wrote to memory of 4924 1480 msiexec.exe 89 PID 1480 wrote to memory of 4924 1480 msiexec.exe 89 PID 1480 wrote to memory of 4924 1480 msiexec.exe 89 PID 4924 wrote to memory of 4920 4924 InstallerPlus_v3e.5m.exe 91 PID 4924 wrote to memory of 4920 4924 InstallerPlus_v3e.5m.exe 91 PID 4924 wrote to memory of 4920 4924 InstallerPlus_v3e.5m.exe 91 PID 4920 wrote to memory of 3140 4920 Installer-Advanced-Installergenius_v4.8z.1l.exe 93 PID 4920 wrote to memory of 3140 4920 Installer-Advanced-Installergenius_v4.8z.1l.exe 93 PID 4920 wrote to memory of 3140 4920 Installer-Advanced-Installergenius_v4.8z.1l.exe 93 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\Mia_Khalifa 18+.msi"1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4368
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\Outweep Dynes\InstallerPlus_v3e.5m.exe"C:\Users\Admin\AppData\Local\Outweep Dynes\InstallerPlus_v3e.5m.exe" -pe548ycMIJPeyhTd2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Installer-Advanced-Installergenius_v4.8z.1l.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Installer-Advanced-Installergenius_v4.8z.1l.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3140 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 33805⤵
- Program crash
PID:2988
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3140 -ip 31401⤵PID:2332
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD543dfcee0c643d32f7d681b2f4e91e343
SHA1ff5d333ea6d8f18b4d95ae8474b8995cd1e97c14
SHA256838d898e240272b9a146983e627bc4afc28bd79ebeb80b18d4ff8e7632933b04
SHA5125f69285b92587c9af81c167285cf500bb9b00607162380b9504d10cf5345304c61e77df3632c752fad5b0ecba6257145da72d61d22937908746ee410784074f5
-
Filesize
834B
MD59b1f6b70bda69a1103260c6951aa560f
SHA1121da6f9d62998913f09dedbb4b23efdc2d509c2
SHA256fb69fd0d9babc979c3b479a20301fb658b23ccab1b0377925423860439dda4d5
SHA5123ab2380733ec7c1e1bdf2252cecaf4b5d50aff8b887184de127b0849016a19dd332dc9d392254f4dcca71c730f17bb9d1a57b1fe47e32adc78a1021d433448d7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE
Filesize5B
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EA618097E393409AFA316F0F87E2C202_B06B4CAE26C37390498546FC139D1207
Filesize1KB
MD598e154b0c0d9489384e7ee70e1e3f016
SHA1d54d77faec8a8236a93e1fdf07f1588c64ac7db8
SHA2562b85e9ae9fb0dc4863d0ef0fd5f9baa97ba28d18ce85651b52b9696f6cee61e6
SHA512d0fabc0d4c3d506a2e91acb82579a089bb46e3af23f3fb8a21f84623d32d7073ee6b78d120de78bd1e3fb0796e5fb0987097db586389c78197e70807014674cf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\40C68D5626484A90937F0752C8B950AB
Filesize180B
MD541c937774fc85d6006cc6f3c2a25c025
SHA1ce1ab6aadb95e457c1eade391b2ee11b421b3bfe
SHA256623c7254ca6d2d3ed513f8574f1ed8ccc1cfa7b3f6b118d3281b3a84ad8cde50
SHA512548922e75e592d8af8a5e60a68139a172caeb88902f2208d35edaf54345a9bc8a2e4a62efc0898cdf295510f0e292bd2698f230d1bfca93a79579d16cedc8dfb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE
Filesize398B
MD5730ae3650e0f96b44102dc56d9549c49
SHA1955ce097a4166dc7fcaf672e60e57456b1ba2b9a
SHA2562813823563b847e0e4e3493c2cff8e510214b09562a5828b187f5f440ee70140
SHA51258057e068f0f8ec9a24e64bbd0cdbc0353afe1b6f6f74df75585b520bc8e1bdf66acdfbdfba4757f488a7e3fb20545b989f3dac1cc57f83b2753639ff47284a0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EA618097E393409AFA316F0F87E2C202_B06B4CAE26C37390498546FC139D1207
Filesize402B
MD5f49f73d7f67bc7b583ab68cc7473e642
SHA1e18efd3a6f3b60ede5a19ec7c6538e09448c9496
SHA2566410518d438b08952366e01870b912b14cb10b228d75065bedf89504791d2b58
SHA512627440cdee0d4d669d9ad803ce6c64ae0111ea2c3e5d0ff95f102b7373ae4518c3ec826ce81df5679d0172d573f6fb9f0ef056a9b05650935d8c29f61c8d4d0c
-
Filesize
17.3MB
MD5f548410ceb9f7eff6d57af2fad4db4cb
SHA115ff00ea53bae37a549143c1c98c8ec30c144173
SHA2564342d50b6a189802225e7e9c5184cf4bc6e4033a021951533746a0891ae6cc27
SHA512d200b1379286cfeb44727c447a8aae4ab78b196c65bcf84fc9b5d52edd0fe715323de5e103b67c2d65f0cbf5d0c72523952c40bc8820fea2f3b6ec13726ac888
-
Filesize
17.6MB
MD51584f05895941f48d2832b92885919ce
SHA17f9ca877978fe7849934e628437fc80fdef51206
SHA25634facb95cbe12384fd5665742b974936b14978585eea76c78f3480f99aaae1fb
SHA512ce5e7ee2a455ee266692317d4b301f9443223565931c812456bbec17d0426ea652f683b639e98afdacd86263e877b92faaa31ea3a685e81e7b84df2e3199d268
-
Filesize
12.0MB
MD51b6e000abf53170653311ec7aa65fee8
SHA128a17a9c3d71ff4b30009a726ad464a79392bb82
SHA2560d623bf15c4107b806fa9e3f73deb9cb2f61c0a20bafe2a424c7b60bfeef983b
SHA51270afd1fd4077208ec023bc78984f65120682c18199888a2b6cec1d1a7a5020bff318dfef0435999f675192f1b3dcb0ec58957c8083a6e353a8d3a2631a258a2c
-
Filesize
103KB
MD58d1688f6b44cd2ec37ae79789894cf0b
SHA14d2895d11c0b3b8b16ab72b96d701b751be7c563
SHA256e7788e4339bc75445116442ac34be8e6a2ce9535d243eff54bba723e1465c8cb
SHA5129861984ec86d77cddcf61dd511dd2de1fa4618d3e921ae6a9926b74418b86554d54e6a14a40e0d4b0e58fb52fd2ee5dfceaab2b803f0982efac2716d62991c75
-
Filesize
7.8MB
MD5f351d8a3e0306a957a23f910f6d17eca
SHA169fb91a7659dd762bf45c53745d4e985a046b15a
SHA256d231632bf835a98450a680b4ea02a98476582aab4b6a11dbc0c710472e8d97f4
SHA512a8a2b498ad4192f2479d3d8dd89a09f22032820568451cf8fec9ce44c73ed7efc7ef56c7e4a8cb641a927b1ca75a0c8697b3fba02256f64101c572bade86264f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
19.2MB
MD5eb26638c68544b60dc07d06685af5a61
SHA1860ef891c10ac3e402bbeb01ccf914d0b3495a92
SHA256a952ca7dfbe02682ef66ba911f36f9430faec6e5c11ae917ca1b348800f7c1fe
SHA51234b815954bbbc369e09983147fea1482bfe3975a80fddfb18fa9d0a1edb0bb42e2a505c99e6af47ef467b7e8de40dbf391792edaaa2bdff7ef1f6c1d753cb353