Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08-03-2024 13:26
Static task
static1
Behavioral task
behavioral1
Sample
08032024_2125_cisa.msi
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
08032024_2125_cisa.msi
Resource
win10v2004-20240226-en
General
-
Target
08032024_2125_cisa.msi
-
Size
1.5MB
-
MD5
c4e8f3e02fd50a4051f11048f1355726
-
SHA1
c82bf39c9f4797f346447aecc1070fb8c892010f
-
SHA256
3a950d7e6736f17c3df90844c76d934dc66c17ec76841a4ad58de07af7955f0f
-
SHA512
e44d8330c4ffdae01614ed5d11c2f112cff9b39bae793242f983d039e1404d371a2697a77fa65b740e43548ab1b203607a6d82b05ff3df741be02bd99a136592
-
SSDEEP
24576:QjGxLNvYLSMvZCFlp8zBQSc0ZoCvqKwx0ECIgYmfLVYeBZr7A0r7Jh3OnJ3qXIoj:QjivYpW8zBQSc0ZnSKeZKumZr7A+D3O2
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Drops file in Windows directory 10 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\e5836bb.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI3747.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI394E.tmp msiexec.exe File created C:\Windows\Installer\e5836bb.msi msiexec.exe File created C:\Windows\Installer\SourceHash{A38F5F69-A209-49ED-8CCE-91613AA34EAF} msiexec.exe File opened for modification C:\Windows\Installer\MSI391E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI37F4.tmp msiexec.exe -
Executes dropped EXE 1 IoCs
Processes:
MSI394E.tmppid process 4636 MSI394E.tmp -
Loads dropped DLL 10 IoCs
Processes:
MsiExec.exeMsiExec.exerundll32.exerundll32.exepid process 4228 MsiExec.exe 4228 MsiExec.exe 4228 MsiExec.exe 4228 MsiExec.exe 4228 MsiExec.exe 4228 MsiExec.exe 4188 MsiExec.exe 4188 MsiExec.exe 3204 rundll32.exe 4360 rundll32.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
msiexec.exeMSI394E.tmprundll32.exerundll32.exepid process 3512 msiexec.exe 3512 msiexec.exe 4636 MSI394E.tmp 4636 MSI394E.tmp 3204 rundll32.exe 3204 rundll32.exe 3204 rundll32.exe 3204 rundll32.exe 4360 rundll32.exe 4360 rundll32.exe 4360 rundll32.exe 4360 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 2152 msiexec.exe Token: SeIncreaseQuotaPrivilege 2152 msiexec.exe Token: SeSecurityPrivilege 3512 msiexec.exe Token: SeCreateTokenPrivilege 2152 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2152 msiexec.exe Token: SeLockMemoryPrivilege 2152 msiexec.exe Token: SeIncreaseQuotaPrivilege 2152 msiexec.exe Token: SeMachineAccountPrivilege 2152 msiexec.exe Token: SeTcbPrivilege 2152 msiexec.exe Token: SeSecurityPrivilege 2152 msiexec.exe Token: SeTakeOwnershipPrivilege 2152 msiexec.exe Token: SeLoadDriverPrivilege 2152 msiexec.exe Token: SeSystemProfilePrivilege 2152 msiexec.exe Token: SeSystemtimePrivilege 2152 msiexec.exe Token: SeProfSingleProcessPrivilege 2152 msiexec.exe Token: SeIncBasePriorityPrivilege 2152 msiexec.exe Token: SeCreatePagefilePrivilege 2152 msiexec.exe Token: SeCreatePermanentPrivilege 2152 msiexec.exe Token: SeBackupPrivilege 2152 msiexec.exe Token: SeRestorePrivilege 2152 msiexec.exe Token: SeShutdownPrivilege 2152 msiexec.exe Token: SeDebugPrivilege 2152 msiexec.exe Token: SeAuditPrivilege 2152 msiexec.exe Token: SeSystemEnvironmentPrivilege 2152 msiexec.exe Token: SeChangeNotifyPrivilege 2152 msiexec.exe Token: SeRemoteShutdownPrivilege 2152 msiexec.exe Token: SeUndockPrivilege 2152 msiexec.exe Token: SeSyncAgentPrivilege 2152 msiexec.exe Token: SeEnableDelegationPrivilege 2152 msiexec.exe Token: SeManageVolumePrivilege 2152 msiexec.exe Token: SeImpersonatePrivilege 2152 msiexec.exe Token: SeCreateGlobalPrivilege 2152 msiexec.exe Token: SeCreateTokenPrivilege 2152 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2152 msiexec.exe Token: SeLockMemoryPrivilege 2152 msiexec.exe Token: SeIncreaseQuotaPrivilege 2152 msiexec.exe Token: SeMachineAccountPrivilege 2152 msiexec.exe Token: SeTcbPrivilege 2152 msiexec.exe Token: SeSecurityPrivilege 2152 msiexec.exe Token: SeTakeOwnershipPrivilege 2152 msiexec.exe Token: SeLoadDriverPrivilege 2152 msiexec.exe Token: SeSystemProfilePrivilege 2152 msiexec.exe Token: SeSystemtimePrivilege 2152 msiexec.exe Token: SeProfSingleProcessPrivilege 2152 msiexec.exe Token: SeIncBasePriorityPrivilege 2152 msiexec.exe Token: SeCreatePagefilePrivilege 2152 msiexec.exe Token: SeCreatePermanentPrivilege 2152 msiexec.exe Token: SeBackupPrivilege 2152 msiexec.exe Token: SeRestorePrivilege 2152 msiexec.exe Token: SeShutdownPrivilege 2152 msiexec.exe Token: SeDebugPrivilege 2152 msiexec.exe Token: SeAuditPrivilege 2152 msiexec.exe Token: SeSystemEnvironmentPrivilege 2152 msiexec.exe Token: SeChangeNotifyPrivilege 2152 msiexec.exe Token: SeRemoteShutdownPrivilege 2152 msiexec.exe Token: SeUndockPrivilege 2152 msiexec.exe Token: SeSyncAgentPrivilege 2152 msiexec.exe Token: SeEnableDelegationPrivilege 2152 msiexec.exe Token: SeManageVolumePrivilege 2152 msiexec.exe Token: SeImpersonatePrivilege 2152 msiexec.exe Token: SeCreateGlobalPrivilege 2152 msiexec.exe Token: SeCreateTokenPrivilege 2152 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2152 msiexec.exe Token: SeLockMemoryPrivilege 2152 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 2152 msiexec.exe 2152 msiexec.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
msiexec.exerundll32.exedescription pid process target process PID 3512 wrote to memory of 4228 3512 msiexec.exe MsiExec.exe PID 3512 wrote to memory of 4228 3512 msiexec.exe MsiExec.exe PID 3512 wrote to memory of 4228 3512 msiexec.exe MsiExec.exe PID 3512 wrote to memory of 628 3512 msiexec.exe srtasks.exe PID 3512 wrote to memory of 628 3512 msiexec.exe srtasks.exe PID 3512 wrote to memory of 4188 3512 msiexec.exe MsiExec.exe PID 3512 wrote to memory of 4188 3512 msiexec.exe MsiExec.exe PID 3512 wrote to memory of 4188 3512 msiexec.exe MsiExec.exe PID 3512 wrote to memory of 4636 3512 msiexec.exe MSI394E.tmp PID 3512 wrote to memory of 4636 3512 msiexec.exe MSI394E.tmp PID 3512 wrote to memory of 4636 3512 msiexec.exe MSI394E.tmp PID 3204 wrote to memory of 4360 3204 rundll32.exe rundll32.exe PID 3204 wrote to memory of 4360 3204 rundll32.exe rundll32.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\08032024_2125_cisa.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2152
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding ECECA689C4E16DEB4B8BFE327FB8C2CB C2⤵
- Loads dropped DLL
PID:4228
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:628
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 687AF20894BED0429D04EC8BEF5592A02⤵
- Loads dropped DLL
PID:4188
-
-
C:\Windows\Installer\MSI394E.tmp"C:\Windows\Installer\MSI394E.tmp" C:\Windows\System32\rundll32.exe C:\Users\Admin\AppData\Local\stat\falcon.dll, vgml2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4636
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:4160
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\stat\falcon.dll, vgml1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\System32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Roaming\Custom_update\Update_481b8caf.dll", vgml2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4360
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ecce6d898e10a7de146643d66272fa12
SHA103b29a7529b9ad5d2fe5c13391902b6171d6b489
SHA256a9b76aba300f3225df49a241238875a3dfa0e54b4eb21cd2f1f14b786eda5890
SHA512bdb21ceb4f9f7bb5ec3a713566ee50f1cabe9fce762447c797f70a82329d95308dd6870d22e0e1a9ebf6189b0f777afcd2b5fcc12fa38ae557f0ff55fb61c6db
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
694KB
MD5da8ae8e1de522b20a462239c6893613e
SHA17f65ef885815d81d220f9f42877ff0d696b0134c
SHA256aee22a35cbdac3f16c3ed742c0b1bfe9739a13469cf43b36fb2c63565111028c
SHA512d2dca9ba9272a0bdfa88f7520545e21a1f4d18dcacec36b072369cee8e28ba635a0214b47caef74b6f7fcd06e120d898da997e71c8955c72510972c66d2a855d
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04
-
Filesize
15.1MB
MD599734ecd3c984b42999d64b71fc06233
SHA1fccdda1a4f277f9f2c7ef4ff789ae6932512af8e
SHA2563c9b5de437b1d8c56c1b5d6099f726bf28a064bce5de82bffbc056be5cdd2389
SHA5122cab57c371af7f1d8bfdef6485543770b971d637ed7a2f7275cf6deff4df47741a43fcbd0c738ecbdfe11e694031fd8275034ee04662e29ce087cb1c4fd0367d
-
\??\Volume{ef7552f8-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{117a97da-c97d-448e-8e10-70d0e83defe1}_OnDiskSnapshotProp
Filesize6KB
MD5c0cfdcf0f7cedd0a888db556af41c60b
SHA1a971410c9f4b14dfe1209481beec525f7a921e3f
SHA256590591dbe05536ebe9ef056d29d83a4f87a9dc8434005c7efd3270cb74fd4777
SHA512051069e108a1bca8aeb7b722838b4ba876c5d84683420ad849e6e112d151a3c8239ad7bf2b6e11949a3671bdb509c453c5206b111a65c5de04466eca2438175b