Analysis
-
max time kernel
1788s -
max time network
1803s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
18-03-2024 16:26
Static task
static1
Behavioral task
behavioral1
Sample
EpicInstaller-15.17.1.msi
Resource
win10v2004-20240226-en
General
-
Target
EpicInstaller-15.17.1.msi
-
Size
176.5MB
-
MD5
7a2cf04ac0c504a8ea5aed805dde484d
-
SHA1
0536d7a178d1a42cea1476ea6b44bc53ed26bc63
-
SHA256
6f3f486d7a8409fc174198818c039152c6268bd9fdf210ee6be1c91bf832b7e9
-
SHA512
42aeed1d015ab279df3065e04adff8001672a13180f4d73121ace3bc8989783f12c7a5d0b50c684c74fd138fc1b4f451439acd7b6342d4f60c7d3a18034e0988
-
SSDEEP
3145728:oyKHxXZR5bsPL+buxE4ynkX+kKbtt3V8mIeDLhZ8muXNNE7byK88OmTZbOW/rXi:IP4PAwUnkuk8BNbLIxg7bUQ
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 5 648 msiexec.exe 7 648 msiexec.exe 9 648 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Loads dropped DLL 1 IoCs
pid Process 3904 MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 648 msiexec.exe Token: SeIncreaseQuotaPrivilege 648 msiexec.exe Token: SeSecurityPrivilege 2232 msiexec.exe Token: SeCreateTokenPrivilege 648 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 648 msiexec.exe Token: SeLockMemoryPrivilege 648 msiexec.exe Token: SeIncreaseQuotaPrivilege 648 msiexec.exe Token: SeMachineAccountPrivilege 648 msiexec.exe Token: SeTcbPrivilege 648 msiexec.exe Token: SeSecurityPrivilege 648 msiexec.exe Token: SeTakeOwnershipPrivilege 648 msiexec.exe Token: SeLoadDriverPrivilege 648 msiexec.exe Token: SeSystemProfilePrivilege 648 msiexec.exe Token: SeSystemtimePrivilege 648 msiexec.exe Token: SeProfSingleProcessPrivilege 648 msiexec.exe Token: SeIncBasePriorityPrivilege 648 msiexec.exe Token: SeCreatePagefilePrivilege 648 msiexec.exe Token: SeCreatePermanentPrivilege 648 msiexec.exe Token: SeBackupPrivilege 648 msiexec.exe Token: SeRestorePrivilege 648 msiexec.exe Token: SeShutdownPrivilege 648 msiexec.exe Token: SeDebugPrivilege 648 msiexec.exe Token: SeAuditPrivilege 648 msiexec.exe Token: SeSystemEnvironmentPrivilege 648 msiexec.exe Token: SeChangeNotifyPrivilege 648 msiexec.exe Token: SeRemoteShutdownPrivilege 648 msiexec.exe Token: SeUndockPrivilege 648 msiexec.exe Token: SeSyncAgentPrivilege 648 msiexec.exe Token: SeEnableDelegationPrivilege 648 msiexec.exe Token: SeManageVolumePrivilege 648 msiexec.exe Token: SeImpersonatePrivilege 648 msiexec.exe Token: SeCreateGlobalPrivilege 648 msiexec.exe Token: SeCreateTokenPrivilege 648 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 648 msiexec.exe Token: SeLockMemoryPrivilege 648 msiexec.exe Token: SeIncreaseQuotaPrivilege 648 msiexec.exe Token: SeMachineAccountPrivilege 648 msiexec.exe Token: SeTcbPrivilege 648 msiexec.exe Token: SeSecurityPrivilege 648 msiexec.exe Token: SeTakeOwnershipPrivilege 648 msiexec.exe Token: SeLoadDriverPrivilege 648 msiexec.exe Token: SeSystemProfilePrivilege 648 msiexec.exe Token: SeSystemtimePrivilege 648 msiexec.exe Token: SeProfSingleProcessPrivilege 648 msiexec.exe Token: SeIncBasePriorityPrivilege 648 msiexec.exe Token: SeCreatePagefilePrivilege 648 msiexec.exe Token: SeCreatePermanentPrivilege 648 msiexec.exe Token: SeBackupPrivilege 648 msiexec.exe Token: SeRestorePrivilege 648 msiexec.exe Token: SeShutdownPrivilege 648 msiexec.exe Token: SeDebugPrivilege 648 msiexec.exe Token: SeAuditPrivilege 648 msiexec.exe Token: SeSystemEnvironmentPrivilege 648 msiexec.exe Token: SeChangeNotifyPrivilege 648 msiexec.exe Token: SeRemoteShutdownPrivilege 648 msiexec.exe Token: SeUndockPrivilege 648 msiexec.exe Token: SeSyncAgentPrivilege 648 msiexec.exe Token: SeEnableDelegationPrivilege 648 msiexec.exe Token: SeManageVolumePrivilege 648 msiexec.exe Token: SeImpersonatePrivilege 648 msiexec.exe Token: SeCreateGlobalPrivilege 648 msiexec.exe Token: SeCreateTokenPrivilege 648 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 648 msiexec.exe Token: SeLockMemoryPrivilege 648 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 648 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2232 wrote to memory of 3904 2232 msiexec.exe 103 PID 2232 wrote to memory of 3904 2232 msiexec.exe 103 PID 2232 wrote to memory of 3904 2232 msiexec.exe 103
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\EpicInstaller-15.17.1.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:648
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9C90C625AA4CFD15D53EE8377841006C C2⤵
- Loads dropped DLL
PID:3904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1344 --field-trial-handle=3084,i,14217130992253490921,11543335378077656547,262144 --variations-seed-version /prefetch:81⤵PID:5208
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4052 --field-trial-handle=3084,i,14217130992253490921,11543335378077656547,262144 --variations-seed-version /prefetch:81⤵PID:664
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:5400
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵PID:2152
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0