Overview
overview
8Static
static
8OFFICE2016...ui.msi
windows7-x64
6OFFICE2016...ui.msi
windows10-2004-x64
6OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...ct.dll
windows7-x64
1OFFICE2016...ct.dll
windows10-2004-x64
3OFFICE2016...ca.dll
windows7-x64
1OFFICE2016...ca.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...ui.msi
windows7-x64
6OFFICE2016...ui.msi
windows10-2004-x64
6OFFICE2016...ui.msi
windows7-x64
6OFFICE2016...ui.msi
windows10-2004-x64
OFFICE2016...ui.msi
windows7-x64
6OFFICE2016...ui.msi
windows10-2004-x64
6OFFICE2016/leame.htm
windows7-x64
1OFFICE2016/leame.htm
windows10-2004-x64
1Analysis
-
max time kernel
149s -
max time network
177s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2024 23:00
Behavioral task
behavioral1
Sample
OFFICE2016/access.es-es/accessmui.msi
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
OFFICE2016/access.es-es/accessmui.msi
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
OFFICE2016/admin/en-us/octres.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
OFFICE2016/admin/en-us/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral5
Sample
OFFICE2016/admin/es-es/octres.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
OFFICE2016/admin/es-es/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral7
Sample
OFFICE2016/admin/fr-fr/octres.dll
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
OFFICE2016/admin/fr-fr/octres.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
OFFICE2016/admin/it-it/octres.dll
Resource
win7-20240220-en
Behavioral task
behavioral10
Sample
OFFICE2016/admin/it-it/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral11
Sample
OFFICE2016/admin/ja-jp/octres.dll
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
OFFICE2016/admin/ja-jp/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral13
Sample
OFFICE2016/admin/oct.dll
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
OFFICE2016/admin/oct.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral15
Sample
OFFICE2016/admin/octca.dll
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
OFFICE2016/admin/octca.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
OFFICE2016/admin/pt-br/octres.dll
Resource
win7-20240215-en
Behavioral task
behavioral18
Sample
OFFICE2016/admin/pt-br/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral19
Sample
OFFICE2016/admin/ru-ru/octres.dll
Resource
win7-20240220-en
Behavioral task
behavioral20
Sample
OFFICE2016/admin/ru-ru/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral21
Sample
OFFICE2016/admin/zh-cn/octres.dll
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
OFFICE2016/admin/zh-cn/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral23
Sample
OFFICE2016/admin/zh-tw/octres.dll
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
OFFICE2016/admin/zh-tw/octres.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
OFFICE2016/dcf.es-es/dcfmui.msi
Resource
win7-20240221-en
Behavioral task
behavioral26
Sample
OFFICE2016/dcf.es-es/dcfmui.msi
Resource
win10v2004-20240412-en
Behavioral task
behavioral27
Sample
OFFICE2016/excel.es-es/excelmui.msi
Resource
win7-20240220-en
Behavioral task
behavioral28
Sample
OFFICE2016/excel.es-es/excelmui.msi
Resource
win10v2004-20240412-en
Behavioral task
behavioral29
Sample
OFFICE2016/groove.es-es/groovemui.msi
Resource
win7-20240215-en
Behavioral task
behavioral30
Sample
OFFICE2016/groove.es-es/groovemui.msi
Resource
win10v2004-20240412-en
Behavioral task
behavioral31
Sample
OFFICE2016/leame.htm
Resource
win7-20240220-en
Behavioral task
behavioral32
Sample
OFFICE2016/leame.htm
Resource
win10v2004-20240226-en
General
-
Target
OFFICE2016/dcf.es-es/dcfmui.msi
-
Size
2.3MB
-
MD5
a0543b894c018380cc5e868f3f168069
-
SHA1
583ec7da66ba57ba1fb4415380259614117e74ae
-
SHA256
42de4102487e0ca49c4968f1109ba98abb970600eda32ac0eb11e489bd9fb8d0
-
SHA512
c51e9ff337a37a593dbc91a34de66d16a045862f0d735c8dea65fb8885ce9f21bb55940643315a357a56de5db4a2de41571d44fef073b7cd93bd715ea32bc932
-
SSDEEP
49152:IhIu+svi4ut1yFXyzEKqle+93GwtF2VbIPk9u:IhIuFvPut1WKM3Gw7Yb
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Drops file in Windows directory 5 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\MSIB362.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB45D.tmp msiexec.exe File created C:\Windows\Installer\e57b2e5.msi msiexec.exe File opened for modification C:\Windows\Installer\e57b2e5.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Loads dropped DLL 2 IoCs
Processes:
MsiExec.exepid process 1884 MsiExec.exe 1884 MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exesrtasks.exedescription pid process Token: SeShutdownPrivilege 5000 msiexec.exe Token: SeIncreaseQuotaPrivilege 5000 msiexec.exe Token: SeSecurityPrivilege 1588 msiexec.exe Token: SeCreateTokenPrivilege 5000 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5000 msiexec.exe Token: SeLockMemoryPrivilege 5000 msiexec.exe Token: SeIncreaseQuotaPrivilege 5000 msiexec.exe Token: SeMachineAccountPrivilege 5000 msiexec.exe Token: SeTcbPrivilege 5000 msiexec.exe Token: SeSecurityPrivilege 5000 msiexec.exe Token: SeTakeOwnershipPrivilege 5000 msiexec.exe Token: SeLoadDriverPrivilege 5000 msiexec.exe Token: SeSystemProfilePrivilege 5000 msiexec.exe Token: SeSystemtimePrivilege 5000 msiexec.exe Token: SeProfSingleProcessPrivilege 5000 msiexec.exe Token: SeIncBasePriorityPrivilege 5000 msiexec.exe Token: SeCreatePagefilePrivilege 5000 msiexec.exe Token: SeCreatePermanentPrivilege 5000 msiexec.exe Token: SeBackupPrivilege 5000 msiexec.exe Token: SeRestorePrivilege 5000 msiexec.exe Token: SeShutdownPrivilege 5000 msiexec.exe Token: SeDebugPrivilege 5000 msiexec.exe Token: SeAuditPrivilege 5000 msiexec.exe Token: SeSystemEnvironmentPrivilege 5000 msiexec.exe Token: SeChangeNotifyPrivilege 5000 msiexec.exe Token: SeRemoteShutdownPrivilege 5000 msiexec.exe Token: SeUndockPrivilege 5000 msiexec.exe Token: SeSyncAgentPrivilege 5000 msiexec.exe Token: SeEnableDelegationPrivilege 5000 msiexec.exe Token: SeManageVolumePrivilege 5000 msiexec.exe Token: SeImpersonatePrivilege 5000 msiexec.exe Token: SeCreateGlobalPrivilege 5000 msiexec.exe Token: SeBackupPrivilege 2296 vssvc.exe Token: SeRestorePrivilege 2296 vssvc.exe Token: SeAuditPrivilege 2296 vssvc.exe Token: SeBackupPrivilege 1588 msiexec.exe Token: SeRestorePrivilege 1588 msiexec.exe Token: SeRestorePrivilege 1588 msiexec.exe Token: SeTakeOwnershipPrivilege 1588 msiexec.exe Token: SeRestorePrivilege 1588 msiexec.exe Token: SeTakeOwnershipPrivilege 1588 msiexec.exe Token: SeRestorePrivilege 1588 msiexec.exe Token: SeTakeOwnershipPrivilege 1588 msiexec.exe Token: SeBackupPrivilege 1864 srtasks.exe Token: SeRestorePrivilege 1864 srtasks.exe Token: SeSecurityPrivilege 1864 srtasks.exe Token: SeTakeOwnershipPrivilege 1864 srtasks.exe Token: SeBackupPrivilege 1864 srtasks.exe Token: SeRestorePrivilege 1864 srtasks.exe Token: SeSecurityPrivilege 1864 srtasks.exe Token: SeTakeOwnershipPrivilege 1864 srtasks.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid process 5000 msiexec.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
msiexec.exedescription pid process target process PID 1588 wrote to memory of 1864 1588 msiexec.exe srtasks.exe PID 1588 wrote to memory of 1864 1588 msiexec.exe srtasks.exe PID 1588 wrote to memory of 1884 1588 msiexec.exe MsiExec.exe PID 1588 wrote to memory of 1884 1588 msiexec.exe MsiExec.exe PID 1588 wrote to memory of 1884 1588 msiexec.exe MsiExec.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\OFFICE2016\dcf.es-es\dcfmui.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5000
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding F004E45279A080F77DA0BE207F17193C2⤵
- Loads dropped DLL
PID:1884
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:2296
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5acfd123d0e36411b9c1f556853dd9ea5
SHA1812025408e21687dcd6e8eeb1667025a7b7abcbf
SHA256d89dd83af50bfc6e325e2b4e7eecd982ec3ddee9ccb9cfef86d8a5593907c317
SHA512e01da6d2867ca5a029d60bac781cef6639485255ce515bc8e094a43fa107b0d8c120b7bb3de75457407479de71585dfd9475b1b1f39d2d82d303586ccdb9024d
-
Filesize
23.7MB
MD581051e40e06647ebd9e7652c8b800efa
SHA12699d955e7f7756a39e4820d5c8f6802edeafd84
SHA256f2d5e5ce80f55b5fe739deb7e11531164be3bfda18010b51ef4ea7af918317c2
SHA512e5a9c453aa14d6607b7f5422f372a6293257d84f2dc6b7057460b2cd0d35c0edd52d345d313a4b15377aaea51852cda0716c01f6ebe98c59f5ea38d5faf3e489
-
\??\Volume{df05fbf6-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{a15a221b-beee-4a2c-84f8-3380c324def0}_OnDiskSnapshotProp
Filesize6KB
MD507d8ee3d8c4aac70c16af3ed33141ace
SHA189d4271d6f022936e484243a865866208e5ec332
SHA2566157a06adcc43c764e95d218ee4b71f154923c9b882d78e524c88692f494f5ef
SHA51211541d450008b4d7e7eb6fda1a500898af4a0b0844b260295bdcd89c8c0127cb67665b4d94c1907fb349ac94d1c58ea61aebe4bc9c5cf172d6e19c4541323234