Analysis
-
max time kernel
455s -
max time network
1175s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 00:39
Static task
static1
Behavioral task
behavioral1
Sample
setup.msi
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
setup.msi
Resource
win10v2004-20240426-en
General
-
Target
setup.msi
-
Size
508KB
-
MD5
4c5d506168367113b3a4e6c66cd93b01
-
SHA1
6970b2b8c0bb82e481844707c8a2965bad815d65
-
SHA256
7ab156266c51905322bb36eb17ad85809c7b29eca210fd6e4de0c09454b33a0a
-
SHA512
986776eb27c27949ae21df8fce533a7a36031fbf1f281d1838a6e8ff0a28f349b4340bed7969572eea3f2943edc46d587cb35be4cc953ea3e4894e3216804c07
-
SSDEEP
6144:SveJGCndUlTIVOdtc+Hp1h/yQz+VPZspW0/9jKaSArZJsnPn:LGCndUlT4+Hp+Qz+lK1Zkv
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Drops file in Windows directory 9 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Windows\Installer\e57639c.msi msiexec.exe File opened for modification C:\Windows\Installer\e57639c.msi msiexec.exe File created C:\Windows\Installer\e57639e.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI6429.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{B482F960-1FAB-4A88-92B4-5D5007CE52B0} msiexec.exe File opened for modification C:\Windows\Installer\MSI6409.tmp msiexec.exe -
Executes dropped EXE 1 IoCs
Processes:
MSI6429.tmppid process 1836 MSI6429.tmp -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 000000000400000019be7eb961b76eb40000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff00000000270101000008000019be7eb90000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff00000000070001000068090019be7eb9000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1d19be7eb9000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000019be7eb900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 1820 msiexec.exe 1820 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exedescription pid process Token: SeShutdownPrivilege 2448 msiexec.exe Token: SeIncreaseQuotaPrivilege 2448 msiexec.exe Token: SeSecurityPrivilege 1820 msiexec.exe Token: SeCreateTokenPrivilege 2448 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2448 msiexec.exe Token: SeLockMemoryPrivilege 2448 msiexec.exe Token: SeIncreaseQuotaPrivilege 2448 msiexec.exe Token: SeMachineAccountPrivilege 2448 msiexec.exe Token: SeTcbPrivilege 2448 msiexec.exe Token: SeSecurityPrivilege 2448 msiexec.exe Token: SeTakeOwnershipPrivilege 2448 msiexec.exe Token: SeLoadDriverPrivilege 2448 msiexec.exe Token: SeSystemProfilePrivilege 2448 msiexec.exe Token: SeSystemtimePrivilege 2448 msiexec.exe Token: SeProfSingleProcessPrivilege 2448 msiexec.exe Token: SeIncBasePriorityPrivilege 2448 msiexec.exe Token: SeCreatePagefilePrivilege 2448 msiexec.exe Token: SeCreatePermanentPrivilege 2448 msiexec.exe Token: SeBackupPrivilege 2448 msiexec.exe Token: SeRestorePrivilege 2448 msiexec.exe Token: SeShutdownPrivilege 2448 msiexec.exe Token: SeDebugPrivilege 2448 msiexec.exe Token: SeAuditPrivilege 2448 msiexec.exe Token: SeSystemEnvironmentPrivilege 2448 msiexec.exe Token: SeChangeNotifyPrivilege 2448 msiexec.exe Token: SeRemoteShutdownPrivilege 2448 msiexec.exe Token: SeUndockPrivilege 2448 msiexec.exe Token: SeSyncAgentPrivilege 2448 msiexec.exe Token: SeEnableDelegationPrivilege 2448 msiexec.exe Token: SeManageVolumePrivilege 2448 msiexec.exe Token: SeImpersonatePrivilege 2448 msiexec.exe Token: SeCreateGlobalPrivilege 2448 msiexec.exe Token: SeBackupPrivilege 3760 vssvc.exe Token: SeRestorePrivilege 3760 vssvc.exe Token: SeAuditPrivilege 3760 vssvc.exe Token: SeBackupPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe Token: SeTakeOwnershipPrivilege 1820 msiexec.exe Token: SeRestorePrivilege 1820 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 2448 msiexec.exe 2448 msiexec.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
msiexec.exedescription pid process target process PID 1820 wrote to memory of 4608 1820 msiexec.exe srtasks.exe PID 1820 wrote to memory of 4608 1820 msiexec.exe srtasks.exe PID 1820 wrote to memory of 1836 1820 msiexec.exe MSI6429.tmp PID 1820 wrote to memory of 1836 1820 msiexec.exe MSI6429.tmp -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\setup.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2448
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4608
-
C:\Windows\Installer\MSI6429.tmp"C:\Windows\Installer\MSI6429.tmp"2⤵
- Executes dropped EXE
PID:1836
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5ccc8d9229569bdbbc450c8b62d708fa1
SHA10a7331393d158e7b87f028aac789c9d024f9e1f5
SHA256a92d9f2c9a58c6652b0c623acc0e89eee55b612d550cec62acbbf602efc9a518
SHA512e9d1fec196a8d85677ba8528df0cfd2cb3359bf3bb70223c49464b83b76b3e4e8943d725611a91770f31cbe63f71a150f9f6203f40f3a72b65ecfa17953d7bc1
-
Filesize
472KB
MD5f3092d2e603cf154a7cebde8e5f07868
SHA1b164271ad70aecb4757f986e96d8a11bbc49da3e
SHA256068a7dd7731272b56a03d4431b3f49ff9d4c190127aab6c127b5d246d7c68edf
SHA512328944764b3d35bc3876f53626a85a85c3786541629b20a1e029f0500ea099c4c70de561119f692446f15b6946bbcf99babb1d93400de16d3a1a7aa20748644c
-
Filesize
23.7MB
MD5341d02c725a7e40a57fc68a577ae47e7
SHA1989c7a49ab5f34f6ba4aa6324d282b3644261b94
SHA2563f8010a9ef8a1fc2f92a4b175f2ac51fb076ab7e36462b8536fc7933fd973f3b
SHA512ff1441809ead3c381acbe36216b05227f6439111b39896662900d6a5108ba124099814b9608ee55a59e5a427db45a634122d03f89adfa50c480a9fdb3576aa2d
-
\??\Volume{b97ebe19-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{2175de05-080e-43d3-9322-64c363f737bf}_OnDiskSnapshotProp
Filesize6KB
MD5fe1ba8f84a850f5cff1ad59533572b48
SHA1afd3a1be8a2e63c72aa9077f6b6331eb384e0e63
SHA256eeabd61084ca785708006d1cdd872f647d4dde8b73c2a63a7f455afa85ad2715
SHA512ed62a06bb464c119143621c1d89c793c6029347c253c20217d5a3d95697a5a3099c1325fb35bebde6cb53f64ffd858634ba65fe7d621a8f9e5b73637fe89249b