Analysis
-
max time kernel
124s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 14:24
Static task
static1
Behavioral task
behavioral1
Sample
0fc59838280a5d1ee9fa531ed578473b4039d7a8aef9fa047c08a32bc18c7b04.msi
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
0fc59838280a5d1ee9fa531ed578473b4039d7a8aef9fa047c08a32bc18c7b04.msi
Resource
win10v2004-20240508-en
General
-
Target
0fc59838280a5d1ee9fa531ed578473b4039d7a8aef9fa047c08a32bc18c7b04.msi
-
Size
35.0MB
-
MD5
2bc508fd91bf49c2f29575bb0d017289
-
SHA1
801c42782cf13dfdac63a4e6ed09f3f4c190b3db
-
SHA256
0fc59838280a5d1ee9fa531ed578473b4039d7a8aef9fa047c08a32bc18c7b04
-
SHA512
ea57d0e78d1afb4776fffd777c8cb1131308c5d279613fe188e6e8f0ad1f617987b697cac0e23be291b35df9939ff0eb43db34dc56f0022a2a05f5ba9bda6d59
-
SSDEEP
786432:blU27h2QVu9cCct5rB9rIX9gW6cnzELhEe2x53gpknKM:blvA+ptO2Cnne2xUe
Malware Config
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 2 1392 msiexec.exe 4 1392 msiexec.exe 6 1392 msiexec.exe 26 2112 powershell.exe 27 2112 powershell.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\I: msiexec.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIEFA2.tmp msiexec.exe File created C:\Windows\Installer\e57ed33.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIEE96.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{89695134-918C-487F-99FE-361112BF0376} msiexec.exe File opened for modification C:\Windows\Installer\MSI37C.tmp msiexec.exe File created C:\Windows\Installer\e57ed2f.msi msiexec.exe File opened for modification C:\Windows\Installer\e57ed2f.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIF0BE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF08E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEF52.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF010.tmp msiexec.exe -
Loads dropped DLL 6 IoCs
pid Process 2808 MsiExec.exe 2808 MsiExec.exe 2808 MsiExec.exe 2808 MsiExec.exe 2808 MsiExec.exe 2808 MsiExec.exe -
pid Process 2112 powershell.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2112 powershell.exe 2112 powershell.exe 2112 powershell.exe 116 msiexec.exe 116 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1392 msiexec.exe Token: SeIncreaseQuotaPrivilege 1392 msiexec.exe Token: SeSecurityPrivilege 116 msiexec.exe Token: SeCreateTokenPrivilege 1392 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1392 msiexec.exe Token: SeLockMemoryPrivilege 1392 msiexec.exe Token: SeIncreaseQuotaPrivilege 1392 msiexec.exe Token: SeMachineAccountPrivilege 1392 msiexec.exe Token: SeTcbPrivilege 1392 msiexec.exe Token: SeSecurityPrivilege 1392 msiexec.exe Token: SeTakeOwnershipPrivilege 1392 msiexec.exe Token: SeLoadDriverPrivilege 1392 msiexec.exe Token: SeSystemProfilePrivilege 1392 msiexec.exe Token: SeSystemtimePrivilege 1392 msiexec.exe Token: SeProfSingleProcessPrivilege 1392 msiexec.exe Token: SeIncBasePriorityPrivilege 1392 msiexec.exe Token: SeCreatePagefilePrivilege 1392 msiexec.exe Token: SeCreatePermanentPrivilege 1392 msiexec.exe Token: SeBackupPrivilege 1392 msiexec.exe Token: SeRestorePrivilege 1392 msiexec.exe Token: SeShutdownPrivilege 1392 msiexec.exe Token: SeDebugPrivilege 1392 msiexec.exe Token: SeAuditPrivilege 1392 msiexec.exe Token: SeSystemEnvironmentPrivilege 1392 msiexec.exe Token: SeChangeNotifyPrivilege 1392 msiexec.exe Token: SeRemoteShutdownPrivilege 1392 msiexec.exe Token: SeUndockPrivilege 1392 msiexec.exe Token: SeSyncAgentPrivilege 1392 msiexec.exe Token: SeEnableDelegationPrivilege 1392 msiexec.exe Token: SeManageVolumePrivilege 1392 msiexec.exe Token: SeImpersonatePrivilege 1392 msiexec.exe Token: SeCreateGlobalPrivilege 1392 msiexec.exe Token: SeRestorePrivilege 116 msiexec.exe Token: SeTakeOwnershipPrivilege 116 msiexec.exe Token: SeRestorePrivilege 116 msiexec.exe Token: SeTakeOwnershipPrivilege 116 msiexec.exe Token: SeRestorePrivilege 116 msiexec.exe Token: SeTakeOwnershipPrivilege 116 msiexec.exe Token: SeRestorePrivilege 116 msiexec.exe Token: SeTakeOwnershipPrivilege 116 msiexec.exe Token: SeRestorePrivilege 116 msiexec.exe Token: SeTakeOwnershipPrivilege 116 msiexec.exe Token: SeRestorePrivilege 116 msiexec.exe Token: SeTakeOwnershipPrivilege 116 msiexec.exe Token: SeRestorePrivilege 116 msiexec.exe Token: SeTakeOwnershipPrivilege 116 msiexec.exe Token: SeDebugPrivilege 2112 powershell.exe Token: SeRestorePrivilege 116 msiexec.exe Token: SeTakeOwnershipPrivilege 116 msiexec.exe Token: SeRestorePrivilege 116 msiexec.exe Token: SeTakeOwnershipPrivilege 116 msiexec.exe Token: SeRestorePrivilege 116 msiexec.exe Token: SeTakeOwnershipPrivilege 116 msiexec.exe Token: SeRestorePrivilege 116 msiexec.exe Token: SeTakeOwnershipPrivilege 116 msiexec.exe Token: SeRestorePrivilege 116 msiexec.exe Token: SeTakeOwnershipPrivilege 116 msiexec.exe Token: SeRestorePrivilege 116 msiexec.exe Token: SeTakeOwnershipPrivilege 116 msiexec.exe Token: SeRestorePrivilege 116 msiexec.exe Token: SeTakeOwnershipPrivilege 116 msiexec.exe Token: SeRestorePrivilege 116 msiexec.exe Token: SeTakeOwnershipPrivilege 116 msiexec.exe Token: SeRestorePrivilege 116 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1392 msiexec.exe 1392 msiexec.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 116 wrote to memory of 2808 116 msiexec.exe 95 PID 116 wrote to memory of 2808 116 msiexec.exe 95 PID 116 wrote to memory of 2808 116 msiexec.exe 95 PID 2808 wrote to memory of 2112 2808 MsiExec.exe 96 PID 2808 wrote to memory of 2112 2808 MsiExec.exe 96 PID 2808 wrote to memory of 2112 2808 MsiExec.exe 96
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\0fc59838280a5d1ee9fa531ed578473b4039d7a8aef9fa047c08a32bc18c7b04.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1392
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 84D83049E3803296E4E256E7B1AD13122⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe-NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pssF223.ps1" -propFile "C:\Users\Admin\AppData\Local\Temp\msiF220.txt" -scriptFile "C:\Users\Admin\AppData\Local\Temp\scrF221.ps1" -scriptArgsFile "C:\Users\Admin\AppData\Local\Temp\scrF222.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue."3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3812,i,13640054265074968359,8146127767143474550,262144 --variations-seed-version --mojo-platform-channel-handle=1312 /prefetch:81⤵PID:4516
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5d134eb89858913b8e49e58d827f94264
SHA18d1aecb701ea91d0040146d6d22d67f2639bf972
SHA2564aac201d44744a42c452cc9c469e109824c092b125d50bffe7bfb072537983b3
SHA5120ced4b73f03fe0eb530026623a17d419104c6820bab2452d96216eedcbe41a47c4e0fd2aa61762ec66be3ee46094e1a127552f850130796245c48c92b5a37561
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\357F04AD41BCF5FE18FCB69F60C6680F_E049417E5C2A0ECD64032982D0A31504
Filesize1KB
MD5835b88e16d29b8419547bdbe6d7532cd
SHA1c9ae061b145dc6d811016a5278e9eadc634a4591
SHA256d9d9c5075d60dc7679a5fb8178248ae1e7eb8b3494efefec9b628ab89f5229d5
SHA512db7bba0ed356eb901fc518ac97d110b84a8b3a08160bea9e24129bc4291e84f1295985625d1feae7541d160ce4bcf4f0dae4f7feae71c7c517f4d9dc85154673
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize1KB
MD591f5309150a22fd10a2bd8218a2e4f49
SHA19d68f43c3466240401034b925e7cf7b8a05ee60e
SHA2568c87309d43f58934d7fcd1d3885eaab06dd8247006c9b2fc8355f4b73d9740a6
SHA512452ec557169b8c0382b62972025f5ecb93ef1ac1ab272408502a01cb8197d1044638fb45f3245feb116e0dbd58b5b41ece9e056d9034c9bff323dd5cf8caa614
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\357F04AD41BCF5FE18FCB69F60C6680F_E049417E5C2A0ECD64032982D0A31504
Filesize536B
MD5ce5d64ad73384ce085a4c67b9b745c4e
SHA16eaac952c7bf110d0bd93cf8150cb8c10bbb20f1
SHA256674497a2e87ef4c61ce7c04160c528f286faeb5e71bd1e17cc57521006575944
SHA512f34deeeb826b2e25c3e175440adf1930d8819981a718ead9ab129c5d89a65bd5f642ebec4616a50f459c1128e223168c1044f21b3c8c43c289e79175df33e4ac
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize536B
MD5bf76c60f63a752381026d5d337fe3678
SHA1fa0007fd18dd5ace09fb7458aac3bfffe1ed7f5e
SHA256fdad98ac3143740c2e0fbdb3e4acddaac5b5b0b6d6690e7a879cf672742e61a2
SHA51207f8724a75085b1c2d3fe5ec6d2b13d06d15f83f4d766bccfcebf3bc97185b4a34923b8dd65ec3142e0d7921c66f8c86bead83b6480bed5fa3a1578f75a1accf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
54B
MD5db420131f396adc6189eb74ccab4ef61
SHA1f7a0653289e00ae8a37836e4bb0c484a5434f4db
SHA25620712a091c0903c153ec0394f349e4e687fc16980c77434fab8af6c768b4de22
SHA5128f29ec5eae268faa330bc71859bada8e36b6f53e27d819dff04451de2cb644307c80f64f71b5768906a6c5eb28e5e77f4a1b23dde01bbfa0e6b9575c4fd92f73
-
Filesize
6KB
MD530c30ef2cb47e35101d13402b5661179
SHA125696b2aab86a9233f19017539e2dd83b2f75d4e
SHA25653094df6fa4e57a3265ff04bc1e970c10bcdb3d4094ad6dd610c05b7a8b79e0f
SHA512882be2768138bb75ff7dde7d5ca4c2e024699398baacd0ce1d4619902402e054297e4f464d8cb3c22b2f35d3dabc408122c207facad64ec8014f2c54834cf458
-
Filesize
558B
MD532aaf95e81f7c25950c11c53615c753a
SHA1603ae202e859261d2ea09ac44f84d98a44007316
SHA256e523cdefc4d381fd0bb040f80f8ebcba9a022c7b731d1e3fba27ef0ad8643a58
SHA5124076c6b5a77ebc5c5e02c28269cf4751644a508c9661806e7560664e9c9379c808ca8c0860e6efd4ea3c837edbcbc4b20060413012e5f446f17a44efcef517db
-
Filesize
975KB
MD524dac6152c216a1b7b1afef7c36e2b65
SHA1a832467931f07b3f41772d89feb194a90be4119b
SHA256784af4a0d287a6611d5ee4fda32e31d7b3d5afcd14bca75d2564bb9f0045b449
SHA512b4da7fe3e32fe1dc89197ec4f0a84c1cb38ff4d872f842f4692d1520e2b39efd2d7e3b928a8e225d2504aadf72a923ed7ee7e3552988c6365b9b30358912d6ce
-
Filesize
738KB
MD5b158d8d605571ea47a238df5ab43dfaa
SHA1bb91ae1f2f7142b9099e3cc285f4f5b84de568e4
SHA256ca763693cc25d316f14a9ebad80ebf00590329550c45adb7e5205486533c2504
SHA51256aef59c198acf2fcd0d95ea6e32ce1c706e5098a0800feff13ddb427bfb4d538de1c415a5cb5496b09a5825155e3abb1c13c8c37dc31549604bd4d63cb70591
-
Filesize
758KB
MD5fb4665320c9da54598321c59cc5ed623
SHA189e87b3cc569edd26b5805244cfacb2f9c892bc7
SHA2569fb3156c665211a0081b189142c1d1ab18cda601ee54d5f5d8883ecfa4177a59
SHA512b205552a3cfbaa2202e6ef7e39e229af167b2342a7dc4a2f4cadfe4d05000966cf19e9e208e44d6bb0fd6a56f4283caeed9c13f523e5b301b87f79febb1840cf
-
Filesize
35.0MB
MD52bc508fd91bf49c2f29575bb0d017289
SHA1801c42782cf13dfdac63a4e6ed09f3f4c190b3db
SHA2560fc59838280a5d1ee9fa531ed578473b4039d7a8aef9fa047c08a32bc18c7b04
SHA512ea57d0e78d1afb4776fffd777c8cb1131308c5d279613fe188e6e8f0ad1f617987b697cac0e23be291b35df9939ff0eb43db34dc56f0022a2a05f5ba9bda6d59