Overview
overview
8Static
static
8OFFICE2016...ui.msi
windows7-x64
6OFFICE2016...ui.msi
windows10-2004-x64
6OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...ct.dll
windows7-x64
1OFFICE2016...ct.dll
windows10-2004-x64
3OFFICE2016...ca.dll
windows7-x64
1OFFICE2016...ca.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...ui.msi
windows7-x64
6OFFICE2016...ui.msi
windows10-2004-x64
6OFFICE2016...ui.msi
windows7-x64
6OFFICE2016...ui.msi
windows10-2004-x64
OFFICE2016...ui.msi
windows7-x64
6OFFICE2016...ui.msi
windows10-2004-x64
6OFFICE2016/leame.htm
windows7-x64
1OFFICE2016/leame.htm
windows10-2004-x64
1Analysis
-
max time kernel
100s -
max time network
62s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
23-04-2024 23:00
Behavioral task
behavioral1
Sample
OFFICE2016/access.es-es/accessmui.msi
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
OFFICE2016/access.es-es/accessmui.msi
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
OFFICE2016/admin/en-us/octres.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
OFFICE2016/admin/en-us/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral5
Sample
OFFICE2016/admin/es-es/octres.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
OFFICE2016/admin/es-es/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral7
Sample
OFFICE2016/admin/fr-fr/octres.dll
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
OFFICE2016/admin/fr-fr/octres.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
OFFICE2016/admin/it-it/octres.dll
Resource
win7-20240220-en
Behavioral task
behavioral10
Sample
OFFICE2016/admin/it-it/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral11
Sample
OFFICE2016/admin/ja-jp/octres.dll
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
OFFICE2016/admin/ja-jp/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral13
Sample
OFFICE2016/admin/oct.dll
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
OFFICE2016/admin/oct.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral15
Sample
OFFICE2016/admin/octca.dll
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
OFFICE2016/admin/octca.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
OFFICE2016/admin/pt-br/octres.dll
Resource
win7-20240215-en
Behavioral task
behavioral18
Sample
OFFICE2016/admin/pt-br/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral19
Sample
OFFICE2016/admin/ru-ru/octres.dll
Resource
win7-20240220-en
Behavioral task
behavioral20
Sample
OFFICE2016/admin/ru-ru/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral21
Sample
OFFICE2016/admin/zh-cn/octres.dll
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
OFFICE2016/admin/zh-cn/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral23
Sample
OFFICE2016/admin/zh-tw/octres.dll
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
OFFICE2016/admin/zh-tw/octres.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
OFFICE2016/dcf.es-es/dcfmui.msi
Resource
win7-20240221-en
Behavioral task
behavioral26
Sample
OFFICE2016/dcf.es-es/dcfmui.msi
Resource
win10v2004-20240412-en
Behavioral task
behavioral27
Sample
OFFICE2016/excel.es-es/excelmui.msi
Resource
win7-20240220-en
Behavioral task
behavioral28
Sample
OFFICE2016/excel.es-es/excelmui.msi
Resource
win10v2004-20240412-en
Behavioral task
behavioral29
Sample
OFFICE2016/groove.es-es/groovemui.msi
Resource
win7-20240215-en
Behavioral task
behavioral30
Sample
OFFICE2016/groove.es-es/groovemui.msi
Resource
win10v2004-20240412-en
Behavioral task
behavioral31
Sample
OFFICE2016/leame.htm
Resource
win7-20240220-en
Behavioral task
behavioral32
Sample
OFFICE2016/leame.htm
Resource
win10v2004-20240226-en
General
-
Target
OFFICE2016/excel.es-es/excelmui.msi
-
Size
2.3MB
-
MD5
7929ced90a0ae0bc555008de48126723
-
SHA1
364d7b13c9e61221e6f8e427329656d85790d10c
-
SHA256
1fb86adb56d0b0a13dc974f82673ffdea4021c9c2210bfd97d9aa87b873d84b8
-
SHA512
808cb914c3d826f379ab59c7aa787dc088e4246e84885b0edb73967fe21ea283b87f7baeabed00a63eba8b25ce72b678c0137cc5c1eeb31edd1f6cad58acccbb
-
SSDEEP
49152:fhIu+svi4ut1yFXyzEKqle+93GwtF2Vb+kbo:fhIuFvPut1WKM3Gw7Yb
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe -
Drops file in Windows directory 7 IoCs
Processes:
msiexec.exeDrvInst.exedescription ioc process File created C:\Windows\Installer\f7698b7.msi msiexec.exe File opened for modification C:\Windows\Installer\f7698b7.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI9926.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI99F2.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe -
Loads dropped DLL 2 IoCs
Processes:
MsiExec.exepid process 2764 MsiExec.exe 2764 MsiExec.exe -
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe -
Suspicious use of AdjustPrivilegeToken 55 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exedescription pid process Token: SeShutdownPrivilege 2860 msiexec.exe Token: SeIncreaseQuotaPrivilege 2860 msiexec.exe Token: SeRestorePrivilege 2612 msiexec.exe Token: SeTakeOwnershipPrivilege 2612 msiexec.exe Token: SeSecurityPrivilege 2612 msiexec.exe Token: SeCreateTokenPrivilege 2860 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2860 msiexec.exe Token: SeLockMemoryPrivilege 2860 msiexec.exe Token: SeIncreaseQuotaPrivilege 2860 msiexec.exe Token: SeMachineAccountPrivilege 2860 msiexec.exe Token: SeTcbPrivilege 2860 msiexec.exe Token: SeSecurityPrivilege 2860 msiexec.exe Token: SeTakeOwnershipPrivilege 2860 msiexec.exe Token: SeLoadDriverPrivilege 2860 msiexec.exe Token: SeSystemProfilePrivilege 2860 msiexec.exe Token: SeSystemtimePrivilege 2860 msiexec.exe Token: SeProfSingleProcessPrivilege 2860 msiexec.exe Token: SeIncBasePriorityPrivilege 2860 msiexec.exe Token: SeCreatePagefilePrivilege 2860 msiexec.exe Token: SeCreatePermanentPrivilege 2860 msiexec.exe Token: SeBackupPrivilege 2860 msiexec.exe Token: SeRestorePrivilege 2860 msiexec.exe Token: SeShutdownPrivilege 2860 msiexec.exe Token: SeDebugPrivilege 2860 msiexec.exe Token: SeAuditPrivilege 2860 msiexec.exe Token: SeSystemEnvironmentPrivilege 2860 msiexec.exe Token: SeChangeNotifyPrivilege 2860 msiexec.exe Token: SeRemoteShutdownPrivilege 2860 msiexec.exe Token: SeUndockPrivilege 2860 msiexec.exe Token: SeSyncAgentPrivilege 2860 msiexec.exe Token: SeEnableDelegationPrivilege 2860 msiexec.exe Token: SeManageVolumePrivilege 2860 msiexec.exe Token: SeImpersonatePrivilege 2860 msiexec.exe Token: SeCreateGlobalPrivilege 2860 msiexec.exe Token: SeBackupPrivilege 2576 vssvc.exe Token: SeRestorePrivilege 2576 vssvc.exe Token: SeAuditPrivilege 2576 vssvc.exe Token: SeBackupPrivilege 2612 msiexec.exe Token: SeRestorePrivilege 2612 msiexec.exe Token: SeRestorePrivilege 2544 DrvInst.exe Token: SeRestorePrivilege 2544 DrvInst.exe Token: SeRestorePrivilege 2544 DrvInst.exe Token: SeRestorePrivilege 2544 DrvInst.exe Token: SeRestorePrivilege 2544 DrvInst.exe Token: SeRestorePrivilege 2544 DrvInst.exe Token: SeRestorePrivilege 2544 DrvInst.exe Token: SeLoadDriverPrivilege 2544 DrvInst.exe Token: SeLoadDriverPrivilege 2544 DrvInst.exe Token: SeLoadDriverPrivilege 2544 DrvInst.exe Token: SeRestorePrivilege 2612 msiexec.exe Token: SeTakeOwnershipPrivilege 2612 msiexec.exe Token: SeRestorePrivilege 2612 msiexec.exe Token: SeTakeOwnershipPrivilege 2612 msiexec.exe Token: SeRestorePrivilege 2612 msiexec.exe Token: SeTakeOwnershipPrivilege 2612 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 2860 msiexec.exe 2860 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
msiexec.exedescription pid process target process PID 2612 wrote to memory of 2764 2612 msiexec.exe MsiExec.exe PID 2612 wrote to memory of 2764 2612 msiexec.exe MsiExec.exe PID 2612 wrote to memory of 2764 2612 msiexec.exe MsiExec.exe PID 2612 wrote to memory of 2764 2612 msiexec.exe MsiExec.exe PID 2612 wrote to memory of 2764 2612 msiexec.exe MsiExec.exe PID 2612 wrote to memory of 2764 2612 msiexec.exe MsiExec.exe PID 2612 wrote to memory of 2764 2612 msiexec.exe MsiExec.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\OFFICE2016\excel.es-es\excelmui.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2860
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9953470EA4520371DCDBDEDD51BBDFE92⤵
- Loads dropped DLL
PID:2764
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000002C4" "0000000000000558"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2544
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f8eaf2cd8dfabf19832b4719964520de
SHA182eac4fd38632d268d415f09df64c7b9b88a270f
SHA2562a1c6cad4abe995e3ebec291ae5a77aa41f7c24e66e0a509b47c3b67ec7254e2
SHA512907a7cf5694f37af080dc834f6dc1dd8f744c37589c360a4f076ad7afd81f130725d5ddcd5f5d4b9af54191241ce97a2ec864fde5843f31470786f9a93c34884
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
95KB
MD5acfd123d0e36411b9c1f556853dd9ea5
SHA1812025408e21687dcd6e8eeb1667025a7b7abcbf
SHA256d89dd83af50bfc6e325e2b4e7eecd982ec3ddee9ccb9cfef86d8a5593907c317
SHA512e01da6d2867ca5a029d60bac781cef6639485255ce515bc8e094a43fa107b0d8c120b7bb3de75457407479de71585dfd9475b1b1f39d2d82d303586ccdb9024d