Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 16:36
Static task
static1
Behavioral task
behavioral1
Sample
MSI Mode Utility V2.exe
Resource
win10v2004-20240802-en
General
-
Target
MSI Mode Utility V2.exe
-
Size
29KB
-
MD5
dbd2194b7a5b38636edf7112ebc6fe91
-
SHA1
6fea8daee367fbdee5a299a214c0419ef04ea7bb
-
SHA256
927004a7ed771954853acfd331baf0a2d74c84037d4adff5a4a65fb1b287e586
-
SHA512
238cf410957b64bc0f8997fb3669b6f362e6b170c942fecca43ddc72a73ebffe75d829f0bade82cc712ca6786d6083921df9648d8c7a19ddc1e0de55cc526d42
-
SSDEEP
384:rHrg8dKZcKMUK+ftkHia5hPAiGfWjf4qHWv6wzbkROjDAZBoVYUb+harH+AtN7hO:rHrJdW1g4N6IgO8oVFChcWqfvB+A5+z
Malware Config
Signatures
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Microsoft\Internet Explorer\TypedURLs MSI Mode Utility V2.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3476 msedge.exe 3476 msedge.exe 3320 msedge.exe 3320 msedge.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3896 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 3320 msedge.exe 3320 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3896 taskmgr.exe Token: SeSystemProfilePrivilege 3896 taskmgr.exe Token: SeCreateGlobalPrivilege 3896 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 756 MSI Mode Utility V2.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3320 msedge.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe 3896 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3320 wrote to memory of 5064 3320 msedge.exe 108 PID 3320 wrote to memory of 5064 3320 msedge.exe 108 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 4888 3320 msedge.exe 109 PID 3320 wrote to memory of 3476 3320 msedge.exe 110 PID 3320 wrote to memory of 3476 3320 msedge.exe 110 PID 3320 wrote to memory of 2244 3320 msedge.exe 111 PID 3320 wrote to memory of 2244 3320 msedge.exe 111 PID 3320 wrote to memory of 2244 3320 msedge.exe 111 PID 3320 wrote to memory of 2244 3320 msedge.exe 111 PID 3320 wrote to memory of 2244 3320 msedge.exe 111 PID 3320 wrote to memory of 2244 3320 msedge.exe 111 PID 3320 wrote to memory of 2244 3320 msedge.exe 111 PID 3320 wrote to memory of 2244 3320 msedge.exe 111 PID 3320 wrote to memory of 2244 3320 msedge.exe 111 PID 3320 wrote to memory of 2244 3320 msedge.exe 111 PID 3320 wrote to memory of 2244 3320 msedge.exe 111 PID 3320 wrote to memory of 2244 3320 msedge.exe 111 PID 3320 wrote to memory of 2244 3320 msedge.exe 111 PID 3320 wrote to memory of 2244 3320 msedge.exe 111 PID 3320 wrote to memory of 2244 3320 msedge.exe 111 PID 3320 wrote to memory of 2244 3320 msedge.exe 111 PID 3320 wrote to memory of 2244 3320 msedge.exe 111 PID 3320 wrote to memory of 2244 3320 msedge.exe 111 PID 3320 wrote to memory of 2244 3320 msedge.exe 111 PID 3320 wrote to memory of 2244 3320 msedge.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\MSI Mode Utility V2.exe"C:\Users\Admin\AppData\Local\Temp\MSI Mode Utility V2.exe"1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
PID:756
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.bing.com/search?q=task+manager&src=IE-SearchBox&FORM=IESR4N1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffcb1eb46f8,0x7ffcb1eb4708,0x7ffcb1eb47182⤵PID:5064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2192,5847717336782450052,14079217448928934791,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:22⤵PID:4888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2192,5847717336782450052,14079217448928934791,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2192,5847717336782450052,14079217448928934791,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:82⤵PID:2244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,5847717336782450052,14079217448928934791,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:12⤵PID:3340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,5847717336782450052,14079217448928934791,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:12⤵PID:4540
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:784
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2500
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3896
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD527304926d60324abe74d7a4b571c35ea
SHA178b8f92fcaf4a09eaa786bbe33fd1b0222ef29c1
SHA2567039ad5c2b40f4d97c8c2269f4942be13436d739b2e1f8feb7a0c9f9fdb931de
SHA512f5b6181d3f432238c7365f64fc8a373299e23ba8178bcc419471916ef8b23e909787c7c0617ab22e4eb90909c02bd7b84f1386fbc61e2bdb5a0eb474175da4bd
-
Filesize
152B
MD59e3fc58a8fb86c93d19e1500b873ef6f
SHA1c6aae5f4e26f5570db5e14bba8d5061867a33b56
SHA256828f4eacac1c40b790fd70dbb6fa6ba03dcc681171d9b2a6579626d27837b1c4
SHA512e5e245b56fa82075e060f468a3224cf2ef43f1b6d87f0351a2102d85c7c897e559be4caeaecfdc4059af29fdc674681b61229319dda95cb2ee649b2eb98d313e
-
Filesize
5KB
MD5564fc3bbad961ffa6bc24bbc546ad7d3
SHA1976247ee13fd21ecc5deba813491db9a47e4d36b
SHA25629d8bc283c906d68b9fc8e26dddccb148cecbe88d2151ed8f44a026017939db8
SHA512e95ea56df866d48a85823a44f019cb9f0c38215ecb70aad5761592098bed2c59981655a6a6cffbe96f3b38e6206fe5f7e84b5c93d34ed713f041f7438bec601d
-
Filesize
8KB
MD52f65f8361f8e3da648bbab4d923bbde3
SHA1898c63bdebeec1ce372cdf79f3120775e6664f8d
SHA2567040bdc205318b52fa2955fd061b42154da094bee4738f816bac05f45431fe1d
SHA51263b0ed86cc38df472117cf89ca7445e2b75e69c96ad76beab378f1cc27798cd9a5954eba630887f1d975dc0d5ac9d5bc11c9313e36b1d05277ed5786439b3b34
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58