Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
01/05/2024, 01:02
Behavioral task
behavioral1
Sample
0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe
Resource
win10v2004-20240419-en
General
-
Target
0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe
-
Size
12.4MB
-
MD5
f8e2fe1f8d2a8e8d7f5288094ecff8b8
-
SHA1
81016af85f553ed84a789f6fe21b44484d3e888e
-
SHA256
0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9
-
SHA512
ad1bc51955a1642ad08ccba1e505dbfa9b347ffd317dd96419ea3d58bdc4f64f1a77281f93b786a3b6a68a97eb57ceb17e0353fd113e63c34ef693c963d3f7a9
-
SSDEEP
98304:OHCHqMh1yz8QGFI+5s/XdrqgHCHqMh1yz8QGFI+5s/V0rqCo2p6hwJJYBkFELWnD:CCHqZl3CHqZm7nsBelSe/T5toog7IGi
Malware Config
Signatures
-
Loads dropped DLL 8 IoCs
pid Process 2680 MsiExec.exe 2680 MsiExec.exe 2680 MsiExec.exe 2680 MsiExec.exe 2680 MsiExec.exe 2680 MsiExec.exe 2680 MsiExec.exe 2680 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Q: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\V: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\R: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\S: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\T: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\M: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\X: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\Y: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\N: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\G: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\K: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\W: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\L: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\P: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\Z: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\H: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\I: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\J: 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2096 msiexec.exe Token: SeTakeOwnershipPrivilege 2096 msiexec.exe Token: SeSecurityPrivilege 2096 msiexec.exe Token: SeCreateTokenPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeAssignPrimaryTokenPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeLockMemoryPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeIncreaseQuotaPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeMachineAccountPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeTcbPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeSecurityPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeTakeOwnershipPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeLoadDriverPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeSystemProfilePrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeSystemtimePrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeProfSingleProcessPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeIncBasePriorityPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeCreatePagefilePrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeCreatePermanentPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeBackupPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeRestorePrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeShutdownPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeDebugPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeAuditPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeSystemEnvironmentPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeChangeNotifyPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeRemoteShutdownPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeUndockPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeSyncAgentPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeEnableDelegationPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeManageVolumePrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeImpersonatePrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeCreateGlobalPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeCreateTokenPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeAssignPrimaryTokenPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeLockMemoryPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeIncreaseQuotaPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeMachineAccountPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeTcbPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeSecurityPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeTakeOwnershipPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeLoadDriverPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeSystemProfilePrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeSystemtimePrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeProfSingleProcessPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeIncBasePriorityPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeCreatePagefilePrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeCreatePermanentPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeBackupPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeRestorePrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeShutdownPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeDebugPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeAuditPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeSystemEnvironmentPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeChangeNotifyPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeRemoteShutdownPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeUndockPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeSyncAgentPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeEnableDelegationPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeManageVolumePrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeImpersonatePrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeCreateGlobalPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeCreateTokenPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeAssignPrimaryTokenPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe Token: SeLockMemoryPrivilege 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2360 0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2680 2096 msiexec.exe 29 PID 2096 wrote to memory of 2680 2096 msiexec.exe 29 PID 2096 wrote to memory of 2680 2096 msiexec.exe 29 PID 2096 wrote to memory of 2680 2096 msiexec.exe 29 PID 2096 wrote to memory of 2680 2096 msiexec.exe 29 PID 2096 wrote to memory of 2680 2096 msiexec.exe 29 PID 2096 wrote to memory of 2680 2096 msiexec.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe"C:\Users\Admin\AppData\Local\Temp\0dd891c37c73e25712ecb79aaec18e114e46973a10d8d3b2f74fe6c7a49998a9.exe"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2360
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B6C90E27272932F120DB1715B654AD85 C2⤵
- Loads dropped DLL
PID:2680
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24KB
MD5f550f449baed1315c7965bd826c2510b
SHA1772e6e82765dcfda319a68380981d77b83a3ab1b
SHA2560ee7650c7faf97126ddbc7d21812e093af4f2317f3edcff16d2d6137d3c0544d
SHA5127608140bc2d83f509a2afdaacd394d0aa5a6f7816e96c11f4218e815c3aaabf9fc95dd3b3a44b165334772ebdab7dfa585833850db09442743e56b8e505f6a09
-
Filesize
404B
MD550e27244df2b1690728e8252088a253c
SHA1b84ad02fd0ed3cb933ffbd123614a2495810442b
SHA25671836c56ec4765d858dc756541123e44680f98da255faf1ece7b83d79809b1c3
SHA512ba3d3535bfd2f17919e1a99e89fdb1c9a83507ff3c2846c62770e210a50aee1281445d510858d247cc9619861089aaf20f45b0b7c39f15c0ea039ac5498fa03e
-
Filesize
134B
MD5a0efb0e7b9cee25b09e09a1a64e96ba6
SHA10c1e18f6f5e6e5e6953e9fb99ca60fdec35d6e39
SHA256f044f542bc46464054084c63596877f06c6e2c215c0e954c4ace9787ced82787
SHA5127e53f9f564aaa529b3b15035671957c2923ec98ddee93758ea7a4c8645ee9058962078771b853e3490290fde1f57030dff5092d40d69418776ffee89f79c8a7c
-
Filesize
253B
MD59554be0be090a59013222261971430ad
SHA19e307b13b4480d0e18cfb1c667f7cfe6c62cc97c
SHA256f4302ee2090bc7d7a27c4bc970af6eb61c050f14f0876541a8d2f32bc41b9bab
SHA512ac316f784994da4fed7deb43fe785258223aba5f43cc5532f3e7b874adc0bc6dbcd8e95e631703606dfaa2c40be2e2bb6fa5bc0a6217efe657e74531654ea71c
-
Filesize
1KB
MD50b044ccde7aa9d86e02a94030d744ac2
SHA10594ebb3737536703907ba5672ccd351c6afb98a
SHA256bce5b6de3a1c7af7ec14b6643da25f7c9e15bd5f1c4a38abfcddc70a5e93bdd3
SHA512dbfba793722589f1a76dbc75c9a2f3646733e4a079a6b70003716a7f7b8fa1a6a2b234ec9132f5737e91d20d460db1e29826b2d7ac740f73136975f19e336cd8
-
Filesize
15KB
MD550e25c0448d8440b510c81efce0232a5
SHA1ffa15e9e70a0b7edf6b0e8aa5cfacdbbc5172367
SHA2562d989773bfee4ddcdb3d6f1b4910a21367b15c0317029583eabfe44bf14cf38b
SHA512f7c91a8e411c310941aad076e6d3ea3c8921e4503641be306a5f7d05c34aa0214bfded24d4c5ac2cbce46610d64d9b99f1f1d77f5cb6537658d2f9704e94847a
-
Filesize
520B
MD570db38d656afa3778dcf6173d390e61b
SHA18b8674d6d70d67943d313d2b74222daa4bd1691d
SHA2563a0a5b69f9da7cae9fc631326ed8aa97abbaaecf2bf15d0a73169a29f3381e83
SHA5128888ab493c7342f69b33279eaec4f99c41a906929d65503c48c7059d199fbab267ba9ad6ef6e57a7a56d2a321c01e46008f770afe67fa99ec7b7676ec2376c05
-
Filesize
404B
MD5583580e2c651f5c230fb3235b7ca0e3b
SHA1a9bd6aeef43a6f4c0c00d1ecd98a585d7eb0aaa3
SHA25665172283ee04f2fa18d0e57b21471be2e68017d1f61816aaaa6be070b446346f
SHA5126c61e6c06c883113a7a0efbd352120354c070f5c17d770b6b821c42cb9d9ca895992842b29b51bd3e569b0c95e93709dd7c1c2a26bcff0ad425079f5302670ce
-
Filesize
559KB
MD57380aa7a4eafd17c21cf315ae35fe288
SHA1886747c7526627898bd36ff8b85869c9bf6718fc
SHA256dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88
SHA512c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1
-
Filesize
703KB
MD5ae585caebd7faece019342026b304129
SHA18c512e6db9b0c9547fc0a6d3f3d1216e373d924e
SHA25692dd2c1f1d19e1d96411d8afc81c29696d76abe6469a2d75200dd82a8fc164b4
SHA512dbafd2b28356139f886ed7af3813bf7ee1e95709549b8bdbb3c52e17a213694af45096f369668e674a3295a1ba6ce3232dc8c213b29f24442a3c9e68e0d87313
-
Filesize
3.3MB
MD5069aa2662b1603797b44ad03b91275f4
SHA13458b89712045590183209c40ef43150d4a81b1f
SHA2560af3641daf7f26501655f213d5f17091c0b38254a0a7906cab706513c0e4c866
SHA512c63dccf6e91744250800af25bbbfbdf90c0eeffc8099de93d9524a4667816f6ec083e05160e4c52218d3cdb5530d8fb001059609d5b9c19cb6bed191b2b6e98a