Overview
overview
8Static
static
8OFFICE2016...ui.msi
windows7-x64
6OFFICE2016...ui.msi
windows10-2004-x64
6OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...ct.dll
windows7-x64
1OFFICE2016...ct.dll
windows10-2004-x64
3OFFICE2016...ca.dll
windows7-x64
1OFFICE2016...ca.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...es.dll
windows7-x64
1OFFICE2016...es.dll
windows10-2004-x64
1OFFICE2016...ui.msi
windows7-x64
6OFFICE2016...ui.msi
windows10-2004-x64
6OFFICE2016...ui.msi
windows7-x64
6OFFICE2016...ui.msi
windows10-2004-x64
OFFICE2016...ui.msi
windows7-x64
6OFFICE2016...ui.msi
windows10-2004-x64
6OFFICE2016/leame.htm
windows7-x64
1OFFICE2016/leame.htm
windows10-2004-x64
1Analysis
-
max time kernel
148s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2024 23:00
Behavioral task
behavioral1
Sample
OFFICE2016/access.es-es/accessmui.msi
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
OFFICE2016/access.es-es/accessmui.msi
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
OFFICE2016/admin/en-us/octres.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
OFFICE2016/admin/en-us/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral5
Sample
OFFICE2016/admin/es-es/octres.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
OFFICE2016/admin/es-es/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral7
Sample
OFFICE2016/admin/fr-fr/octres.dll
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
OFFICE2016/admin/fr-fr/octres.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
OFFICE2016/admin/it-it/octres.dll
Resource
win7-20240220-en
Behavioral task
behavioral10
Sample
OFFICE2016/admin/it-it/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral11
Sample
OFFICE2016/admin/ja-jp/octres.dll
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
OFFICE2016/admin/ja-jp/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral13
Sample
OFFICE2016/admin/oct.dll
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
OFFICE2016/admin/oct.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral15
Sample
OFFICE2016/admin/octca.dll
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
OFFICE2016/admin/octca.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
OFFICE2016/admin/pt-br/octres.dll
Resource
win7-20240215-en
Behavioral task
behavioral18
Sample
OFFICE2016/admin/pt-br/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral19
Sample
OFFICE2016/admin/ru-ru/octres.dll
Resource
win7-20240220-en
Behavioral task
behavioral20
Sample
OFFICE2016/admin/ru-ru/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral21
Sample
OFFICE2016/admin/zh-cn/octres.dll
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
OFFICE2016/admin/zh-cn/octres.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral23
Sample
OFFICE2016/admin/zh-tw/octres.dll
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
OFFICE2016/admin/zh-tw/octres.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
OFFICE2016/dcf.es-es/dcfmui.msi
Resource
win7-20240221-en
Behavioral task
behavioral26
Sample
OFFICE2016/dcf.es-es/dcfmui.msi
Resource
win10v2004-20240412-en
Behavioral task
behavioral27
Sample
OFFICE2016/excel.es-es/excelmui.msi
Resource
win7-20240220-en
Behavioral task
behavioral28
Sample
OFFICE2016/excel.es-es/excelmui.msi
Resource
win10v2004-20240412-en
Behavioral task
behavioral29
Sample
OFFICE2016/groove.es-es/groovemui.msi
Resource
win7-20240215-en
Behavioral task
behavioral30
Sample
OFFICE2016/groove.es-es/groovemui.msi
Resource
win10v2004-20240412-en
Behavioral task
behavioral31
Sample
OFFICE2016/leame.htm
Resource
win7-20240220-en
Behavioral task
behavioral32
Sample
OFFICE2016/leame.htm
Resource
win10v2004-20240226-en
General
-
Target
OFFICE2016/groove.es-es/groovemui.msi
-
Size
2.3MB
-
MD5
e50796bc085e0be45df6f0f61819ac16
-
SHA1
cd7d5515646fb357e879def013d2ff49149c6a90
-
SHA256
8c0411e735d2e7feb7b6000bb572f5c2b7dba6b5eb88f4507687812c9400f823
-
SHA512
c9d804399ef5a7d54c50a09905d10383eb89b4726b95fafe84d03633ea50062db575afb337cf810ca3fa13a0d7fb42647bcb17b728b6244b3e8e1dc3db88a0b2
-
SSDEEP
49152:ZhIu+svi4ut1yFXyzEKqle+93GwtF2VbJPkXt:ZhIuFvPut1WKM3Gw7Yb
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: msiexec.exe -
Drops file in Windows directory 5 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\MSICE8C.tmp msiexec.exe File created C:\Windows\Installer\e57cd43.msi msiexec.exe File opened for modification C:\Windows\Installer\e57cd43.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSICDA0.tmp msiexec.exe -
Loads dropped DLL 2 IoCs
Processes:
MsiExec.exepid process 1340 MsiExec.exe 1340 MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exesrtasks.exedescription pid process Token: SeShutdownPrivilege 3224 msiexec.exe Token: SeIncreaseQuotaPrivilege 3224 msiexec.exe Token: SeSecurityPrivilege 3012 msiexec.exe Token: SeCreateTokenPrivilege 3224 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3224 msiexec.exe Token: SeLockMemoryPrivilege 3224 msiexec.exe Token: SeIncreaseQuotaPrivilege 3224 msiexec.exe Token: SeMachineAccountPrivilege 3224 msiexec.exe Token: SeTcbPrivilege 3224 msiexec.exe Token: SeSecurityPrivilege 3224 msiexec.exe Token: SeTakeOwnershipPrivilege 3224 msiexec.exe Token: SeLoadDriverPrivilege 3224 msiexec.exe Token: SeSystemProfilePrivilege 3224 msiexec.exe Token: SeSystemtimePrivilege 3224 msiexec.exe Token: SeProfSingleProcessPrivilege 3224 msiexec.exe Token: SeIncBasePriorityPrivilege 3224 msiexec.exe Token: SeCreatePagefilePrivilege 3224 msiexec.exe Token: SeCreatePermanentPrivilege 3224 msiexec.exe Token: SeBackupPrivilege 3224 msiexec.exe Token: SeRestorePrivilege 3224 msiexec.exe Token: SeShutdownPrivilege 3224 msiexec.exe Token: SeDebugPrivilege 3224 msiexec.exe Token: SeAuditPrivilege 3224 msiexec.exe Token: SeSystemEnvironmentPrivilege 3224 msiexec.exe Token: SeChangeNotifyPrivilege 3224 msiexec.exe Token: SeRemoteShutdownPrivilege 3224 msiexec.exe Token: SeUndockPrivilege 3224 msiexec.exe Token: SeSyncAgentPrivilege 3224 msiexec.exe Token: SeEnableDelegationPrivilege 3224 msiexec.exe Token: SeManageVolumePrivilege 3224 msiexec.exe Token: SeImpersonatePrivilege 3224 msiexec.exe Token: SeCreateGlobalPrivilege 3224 msiexec.exe Token: SeBackupPrivilege 4172 vssvc.exe Token: SeRestorePrivilege 4172 vssvc.exe Token: SeAuditPrivilege 4172 vssvc.exe Token: SeBackupPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe Token: SeBackupPrivilege 2376 srtasks.exe Token: SeRestorePrivilege 2376 srtasks.exe Token: SeSecurityPrivilege 2376 srtasks.exe Token: SeTakeOwnershipPrivilege 2376 srtasks.exe Token: SeBackupPrivilege 2376 srtasks.exe Token: SeRestorePrivilege 2376 srtasks.exe Token: SeSecurityPrivilege 2376 srtasks.exe Token: SeTakeOwnershipPrivilege 2376 srtasks.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid process 3224 msiexec.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
msiexec.exedescription pid process target process PID 3012 wrote to memory of 2376 3012 msiexec.exe srtasks.exe PID 3012 wrote to memory of 2376 3012 msiexec.exe srtasks.exe PID 3012 wrote to memory of 1340 3012 msiexec.exe MsiExec.exe PID 3012 wrote to memory of 1340 3012 msiexec.exe MsiExec.exe PID 3012 wrote to memory of 1340 3012 msiexec.exe MsiExec.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\OFFICE2016\groove.es-es\groovemui.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3224
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 6096BA716831C5C1EE8DC03C11DDDAFB2⤵
- Loads dropped DLL
PID:1340
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4172
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5acfd123d0e36411b9c1f556853dd9ea5
SHA1812025408e21687dcd6e8eeb1667025a7b7abcbf
SHA256d89dd83af50bfc6e325e2b4e7eecd982ec3ddee9ccb9cfef86d8a5593907c317
SHA512e01da6d2867ca5a029d60bac781cef6639485255ce515bc8e094a43fa107b0d8c120b7bb3de75457407479de71585dfd9475b1b1f39d2d82d303586ccdb9024d
-
Filesize
23.7MB
MD50ee104e7209e5364a284e55e73602ef3
SHA13744f02ce72266d015c53f5ea2a3b4d0e03dc143
SHA256bed701b5fe388efc74ec138d0630c908aa89635a74a99010482cd3982563914c
SHA51217546139d6eaf21dc639769ef5265546578708948b988d036fd415dd527e4bf0d2c912d7b9015161cf925a99308bb0549c81406cf954cb1a6cfccc342c591028
-
\??\Volume{dfbd5e8b-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{4b3f1d8f-c03b-4d00-98ed-3d021f4a5603}_OnDiskSnapshotProp
Filesize6KB
MD5cb658914d4d96e560ea44127b788db42
SHA14ec69539f6e8891cfab02f029747883aad6d1abc
SHA25694d411fb9b4ec7ad10f491a828d63a2877b9026794308afb0496413d7434beb7
SHA512795a166c8588de3cff55aaf7015c00a46d83088bee07f94effb23e21fc8d5a6442490c1abce148f81c33a9b4664b3d40457bc9ac0a1f8dd0d2e5ea2a9cc9482e