Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
25/08/2024, 14:56
Static task
static1
Behavioral task
behavioral1
Sample
gugellqiichromesetupx64.msi
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
gugellqiichromesetupx64.msi
Resource
win10v2004-20240802-en
General
-
Target
gugellqiichromesetupx64.msi
-
Size
53.6MB
-
MD5
fe3a287416b6fb984c723ae1021d4119
-
SHA1
24e8f6ae69d343a08e0d372f3fe63733a61fde20
-
SHA256
50e1e18e3649832b6cdf7861a1fc6ccd231e8685c60b6b2a3606b348ef2bf952
-
SHA512
5e5472bb24421ced53b4c46f5760c2f9b0ae49b4e4fae53e895a0f6a226f2638cb0660729418865980a34720299a73c28ee1bf6aa34f4b3f3591206dce3ff658
-
SSDEEP
786432:SnW1klJDzqzwiSi18ZKwgDYi8AV39ckgRHixo9Hab/2taA2+utgqXIxvAfv6A959:SnW1gmEiSPZKJDH8g3wBixa8nLgq4lA
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Loads dropped DLL 5 IoCs
pid Process 2756 MsiExec.exe 2756 MsiExec.exe 2756 MsiExec.exe 2756 MsiExec.exe 2756 MsiExec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2840 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2840 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2840 msiexec.exe Token: SeIncreaseQuotaPrivilege 2840 msiexec.exe Token: SeRestorePrivilege 2720 msiexec.exe Token: SeTakeOwnershipPrivilege 2720 msiexec.exe Token: SeSecurityPrivilege 2720 msiexec.exe Token: SeCreateTokenPrivilege 2840 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2840 msiexec.exe Token: SeLockMemoryPrivilege 2840 msiexec.exe Token: SeIncreaseQuotaPrivilege 2840 msiexec.exe Token: SeMachineAccountPrivilege 2840 msiexec.exe Token: SeTcbPrivilege 2840 msiexec.exe Token: SeSecurityPrivilege 2840 msiexec.exe Token: SeTakeOwnershipPrivilege 2840 msiexec.exe Token: SeLoadDriverPrivilege 2840 msiexec.exe Token: SeSystemProfilePrivilege 2840 msiexec.exe Token: SeSystemtimePrivilege 2840 msiexec.exe Token: SeProfSingleProcessPrivilege 2840 msiexec.exe Token: SeIncBasePriorityPrivilege 2840 msiexec.exe Token: SeCreatePagefilePrivilege 2840 msiexec.exe Token: SeCreatePermanentPrivilege 2840 msiexec.exe Token: SeBackupPrivilege 2840 msiexec.exe Token: SeRestorePrivilege 2840 msiexec.exe Token: SeShutdownPrivilege 2840 msiexec.exe Token: SeDebugPrivilege 2840 msiexec.exe Token: SeAuditPrivilege 2840 msiexec.exe Token: SeSystemEnvironmentPrivilege 2840 msiexec.exe Token: SeChangeNotifyPrivilege 2840 msiexec.exe Token: SeRemoteShutdownPrivilege 2840 msiexec.exe Token: SeUndockPrivilege 2840 msiexec.exe Token: SeSyncAgentPrivilege 2840 msiexec.exe Token: SeEnableDelegationPrivilege 2840 msiexec.exe Token: SeManageVolumePrivilege 2840 msiexec.exe Token: SeImpersonatePrivilege 2840 msiexec.exe Token: SeCreateGlobalPrivilege 2840 msiexec.exe Token: SeCreateTokenPrivilege 2840 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2840 msiexec.exe Token: SeLockMemoryPrivilege 2840 msiexec.exe Token: SeIncreaseQuotaPrivilege 2840 msiexec.exe Token: SeMachineAccountPrivilege 2840 msiexec.exe Token: SeTcbPrivilege 2840 msiexec.exe Token: SeSecurityPrivilege 2840 msiexec.exe Token: SeTakeOwnershipPrivilege 2840 msiexec.exe Token: SeLoadDriverPrivilege 2840 msiexec.exe Token: SeSystemProfilePrivilege 2840 msiexec.exe Token: SeSystemtimePrivilege 2840 msiexec.exe Token: SeProfSingleProcessPrivilege 2840 msiexec.exe Token: SeIncBasePriorityPrivilege 2840 msiexec.exe Token: SeCreatePagefilePrivilege 2840 msiexec.exe Token: SeCreatePermanentPrivilege 2840 msiexec.exe Token: SeBackupPrivilege 2840 msiexec.exe Token: SeRestorePrivilege 2840 msiexec.exe Token: SeShutdownPrivilege 2840 msiexec.exe Token: SeDebugPrivilege 2840 msiexec.exe Token: SeAuditPrivilege 2840 msiexec.exe Token: SeSystemEnvironmentPrivilege 2840 msiexec.exe Token: SeChangeNotifyPrivilege 2840 msiexec.exe Token: SeRemoteShutdownPrivilege 2840 msiexec.exe Token: SeUndockPrivilege 2840 msiexec.exe Token: SeSyncAgentPrivilege 2840 msiexec.exe Token: SeEnableDelegationPrivilege 2840 msiexec.exe Token: SeManageVolumePrivilege 2840 msiexec.exe Token: SeImpersonatePrivilege 2840 msiexec.exe Token: SeCreateGlobalPrivilege 2840 msiexec.exe Token: SeCreateTokenPrivilege 2840 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2840 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2720 wrote to memory of 2756 2720 msiexec.exe 31 PID 2720 wrote to memory of 2756 2720 msiexec.exe 31 PID 2720 wrote to memory of 2756 2720 msiexec.exe 31 PID 2720 wrote to memory of 2756 2720 msiexec.exe 31 PID 2720 wrote to memory of 2756 2720 msiexec.exe 31 PID 2720 wrote to memory of 2756 2720 msiexec.exe 31 PID 2720 wrote to memory of 2756 2720 msiexec.exe 31
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\gugellqiichromesetupx64.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2840
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 995381209F56A7B2F88557A59146A0DF C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9