Analysis
-
max time kernel
1049s -
max time network
1046s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
30-04-2024 10:36
Static task
static1
Behavioral task
behavioral1
Sample
35cee7837f460d9e1141e375af8438e868a9e6b8d923ed2673a980fcadfd4774.msi
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
35cee7837f460d9e1141e375af8438e868a9e6b8d923ed2673a980fcadfd4774.msi
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
35cee7837f460d9e1141e375af8438e868a9e6b8d923ed2673a980fcadfd4774.msi
Resource
win10v2004-20240419-en
Behavioral task
behavioral4
Sample
35cee7837f460d9e1141e375af8438e868a9e6b8d923ed2673a980fcadfd4774.msi
Resource
win11-20240426-en
General
-
Target
35cee7837f460d9e1141e375af8438e868a9e6b8d923ed2673a980fcadfd4774.msi
-
Size
2.4MB
-
MD5
f97903fac84172871545926d6e553eb9
-
SHA1
e6e027b77df4823f4ff37656867e8f40d4ebd732
-
SHA256
35cee7837f460d9e1141e375af8438e868a9e6b8d923ed2673a980fcadfd4774
-
SHA512
5d82d62399079a10d36f5c32b091592cff640c40f593140138a1c741fbc92c579925186a2dd40820cef9bb04a5a7680486508896e6032caa4909d49a95e3fd75
-
SSDEEP
49152:zjfedtZKumZrEq4Fb6HXr1iWnYs4ntHurpllQ6aduxtZB6DXDNvu8S:+VKwFnWnwux567DNG8S
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\S: msiexec.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Cheat Lab Inc\Cheat Lab\compiler.exe msiexec.exe File created C:\Program Files\Cheat Lab Inc\Cheat Lab\readme.txt msiexec.exe File created C:\Program Files\Cheat Lab Inc\Cheat Lab\lua51.dll msiexec.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIC6A3.tmp msiexec.exe File created C:\Windows\Installer\e57c2b4.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIC40E.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{E0E46653-343B-4459-B5BD-ED25C554CD5C} msiexec.exe File opened for modification C:\Windows\Installer\MSIC4EB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC605.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57c2b4.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIC321.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIC4DA.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIC380.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC3BF.tmp msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 3940 compiler.exe -
Loads dropped DLL 20 IoCs
pid Process 696 MsiExec.exe 696 MsiExec.exe 696 MsiExec.exe 696 MsiExec.exe 696 MsiExec.exe 696 MsiExec.exe 696 MsiExec.exe 696 MsiExec.exe 696 MsiExec.exe 696 MsiExec.exe 2740 MsiExec.exe 2740 MsiExec.exe 2740 MsiExec.exe 2740 MsiExec.exe 2740 MsiExec.exe 3572 MsiExec.exe 2740 MsiExec.exe 696 MsiExec.exe 696 MsiExec.exe 3940 compiler.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2A\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 696 MsiExec.exe 696 MsiExec.exe 2740 MsiExec.exe 2740 MsiExec.exe 2928 msiexec.exe 2928 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1148 msiexec.exe Token: SeIncreaseQuotaPrivilege 1148 msiexec.exe Token: SeSecurityPrivilege 2928 msiexec.exe Token: SeCreateTokenPrivilege 1148 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1148 msiexec.exe Token: SeLockMemoryPrivilege 1148 msiexec.exe Token: SeIncreaseQuotaPrivilege 1148 msiexec.exe Token: SeMachineAccountPrivilege 1148 msiexec.exe Token: SeTcbPrivilege 1148 msiexec.exe Token: SeSecurityPrivilege 1148 msiexec.exe Token: SeTakeOwnershipPrivilege 1148 msiexec.exe Token: SeLoadDriverPrivilege 1148 msiexec.exe Token: SeSystemProfilePrivilege 1148 msiexec.exe Token: SeSystemtimePrivilege 1148 msiexec.exe Token: SeProfSingleProcessPrivilege 1148 msiexec.exe Token: SeIncBasePriorityPrivilege 1148 msiexec.exe Token: SeCreatePagefilePrivilege 1148 msiexec.exe Token: SeCreatePermanentPrivilege 1148 msiexec.exe Token: SeBackupPrivilege 1148 msiexec.exe Token: SeRestorePrivilege 1148 msiexec.exe Token: SeShutdownPrivilege 1148 msiexec.exe Token: SeDebugPrivilege 1148 msiexec.exe Token: SeAuditPrivilege 1148 msiexec.exe Token: SeSystemEnvironmentPrivilege 1148 msiexec.exe Token: SeChangeNotifyPrivilege 1148 msiexec.exe Token: SeRemoteShutdownPrivilege 1148 msiexec.exe Token: SeUndockPrivilege 1148 msiexec.exe Token: SeSyncAgentPrivilege 1148 msiexec.exe Token: SeEnableDelegationPrivilege 1148 msiexec.exe Token: SeManageVolumePrivilege 1148 msiexec.exe Token: SeImpersonatePrivilege 1148 msiexec.exe Token: SeCreateGlobalPrivilege 1148 msiexec.exe Token: SeCreateTokenPrivilege 1148 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1148 msiexec.exe Token: SeLockMemoryPrivilege 1148 msiexec.exe Token: SeIncreaseQuotaPrivilege 1148 msiexec.exe Token: SeMachineAccountPrivilege 1148 msiexec.exe Token: SeTcbPrivilege 1148 msiexec.exe Token: SeSecurityPrivilege 1148 msiexec.exe Token: SeTakeOwnershipPrivilege 1148 msiexec.exe Token: SeLoadDriverPrivilege 1148 msiexec.exe Token: SeSystemProfilePrivilege 1148 msiexec.exe Token: SeSystemtimePrivilege 1148 msiexec.exe Token: SeProfSingleProcessPrivilege 1148 msiexec.exe Token: SeIncBasePriorityPrivilege 1148 msiexec.exe Token: SeCreatePagefilePrivilege 1148 msiexec.exe Token: SeCreatePermanentPrivilege 1148 msiexec.exe Token: SeBackupPrivilege 1148 msiexec.exe Token: SeRestorePrivilege 1148 msiexec.exe Token: SeShutdownPrivilege 1148 msiexec.exe Token: SeDebugPrivilege 1148 msiexec.exe Token: SeAuditPrivilege 1148 msiexec.exe Token: SeSystemEnvironmentPrivilege 1148 msiexec.exe Token: SeChangeNotifyPrivilege 1148 msiexec.exe Token: SeRemoteShutdownPrivilege 1148 msiexec.exe Token: SeUndockPrivilege 1148 msiexec.exe Token: SeSyncAgentPrivilege 1148 msiexec.exe Token: SeEnableDelegationPrivilege 1148 msiexec.exe Token: SeManageVolumePrivilege 1148 msiexec.exe Token: SeImpersonatePrivilege 1148 msiexec.exe Token: SeCreateGlobalPrivilege 1148 msiexec.exe Token: SeCreateTokenPrivilege 1148 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1148 msiexec.exe Token: SeLockMemoryPrivilege 1148 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1148 msiexec.exe 1148 msiexec.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2928 wrote to memory of 696 2928 msiexec.exe 85 PID 2928 wrote to memory of 696 2928 msiexec.exe 85 PID 2928 wrote to memory of 696 2928 msiexec.exe 85 PID 2928 wrote to memory of 2740 2928 msiexec.exe 92 PID 2928 wrote to memory of 2740 2928 msiexec.exe 92 PID 2928 wrote to memory of 2740 2928 msiexec.exe 92 PID 2928 wrote to memory of 3572 2928 msiexec.exe 93 PID 2928 wrote to memory of 3572 2928 msiexec.exe 93 PID 2928 wrote to memory of 3572 2928 msiexec.exe 93 PID 696 wrote to memory of 3940 696 MsiExec.exe 94 PID 696 wrote to memory of 3940 696 MsiExec.exe 94
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\35cee7837f460d9e1141e375af8438e868a9e6b8d923ed2673a980fcadfd4774.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1148
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 22A4C9DE6D82C6DDD14FDF4BD43DE8EF C2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Program Files\Cheat Lab Inc\Cheat Lab\compiler.exe"C:\Program Files\Cheat Lab Inc\Cheat Lab\compiler.exe" "C:\Program Files\Cheat Lab Inc\Cheat Lab\readme.txt"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3940
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 217FEEEBDAC5EF82BC016B05E2065A202⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2740
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 48ED80CFB9D88C02E984A2B0BA629B5A E Global\MSI00002⤵
- Loads dropped DLL
PID:3572
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
189KB
MD51181d526a58f007511677577dc78623d
SHA1256a9ac74cb754618e4bf060c8395793183ff983
SHA2563848d8f660a9394a82cff7aa9162762dd9ce54bf82e1956fcc5b7cd89cd0aba1
SHA512308271fd8afb5f4513de80712f771cbf924bda8508dd9239f29ff70b3ff1e7095e562fc46ce1fe5410227d68f13eeef9025d7d5aaa66652098baca965eef6e93
-
Filesize
261KB
MD5f33e239a228ad29b22f40a503db1dd60
SHA18b56571cd8c39978c657818f2ff6b05753c9fd94
SHA256dfbf23697cfd9d35f263af7a455351480920a95bfc642f3254ee8452ce20655a
SHA512e161d6b8b5df6da2d3f7fbd4f68ac05ba9ebd479404c502b45a126758e21cc7b918ab038688d3abfbb50e25216bb39dae30efa2d306dbc76e6216461520e2c2d
-
Filesize
484KB
MD575d539df595217555d98c59af85edab1
SHA1a67b14c2ddfda8f770cfeef0d3b676b433df500c
SHA256873aa2e88dbc2efa089e6efd1c8a5370e04c9f5749d7631f2912bcb640439997
SHA512e2b47f2733d2f439af53b12fddd9efa044b832871be2e064d236d6581a3d81e57d7ff4ae123b6f82fd00c752e33d51ae8fd403cee49b628a6d0c2d46de04ce6e
-
Filesize
188KB
MD5da93380e27ef93a7b46af81a3b8c0f13
SHA1620c61603dfd44074133b20ae15f2b1a7478be9a
SHA256751f97824cd211ae710655e60a26885cd79974f0f0a5e4e582e3b635492b4cad
SHA512e9dc7ab3447cf523b9f895ea3ae2b3a8d52fae8b3cbaab14dc256d9a9cf3b79ce770bb665591ad5e9bf1bd216948b131c1003a16b6b3a19f4e1aa6a0e944b550
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
897KB
MD56189cdcb92ab9ddbffd95facd0b631fa
SHA1b74c72cefcb5808e2c9ae4ba976fa916ba57190d
SHA256519f7ac72beba9d5d7dcf71fcac15546f5cfd3bcfc37a5129e63b4e0be91a783
SHA512ee9ce27628e7a07849cd9717609688ca4229d47579b69e3d3b5b2e7c2433369de9557ef6a13fa59964f57fb213cd8ca205b35f5791ea126bde5a4e00f6a11caf
-
Filesize
187KB
MD5f11e8ec00dfd2d1344d8a222e65fea09
SHA1235ed90cc729c50eb6b8a36ebcd2cf044a2d8b20
SHA256775037d6d7de214796f2f5850440257ae7f04952b73538da2b55db45f3b26e93
SHA5126163dd8fd18b4520d7fda0986a80f2e424fe55f5d65d67f5a3519a366e53049f902a08164ea5669476100b71bb2f0c085327b7c362174cb7a051d268f10872d3