Analysis
-
max time kernel
150s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 09:05
Static task
static1
Behavioral task
behavioral1
Sample
29549b75a198ad3aee4f8b9ea328bc9a73eb0e0d07e36775438bbe7268d453f9.msi
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
29549b75a198ad3aee4f8b9ea328bc9a73eb0e0d07e36775438bbe7268d453f9.msi
Resource
win10v2004-20241007-en
General
-
Target
29549b75a198ad3aee4f8b9ea328bc9a73eb0e0d07e36775438bbe7268d453f9.msi
-
Size
1.6MB
-
MD5
9775cb36162fab5d8dbe372cd5910ba7
-
SHA1
a06d73422ecb931b6b6ae9f2af5f08f50b3d52dc
-
SHA256
29549b75a198ad3aee4f8b9ea328bc9a73eb0e0d07e36775438bbe7268d453f9
-
SHA512
42cc3d3746fc416097b7de340cf1782febe957ee45e17b5c368f6509bb5112cfdd808d223283ef424b5ee1aab0dddc78562a778f196f7962c3f27839f4f60564
-
SSDEEP
49152:gfj3YhW8zBQSc0ZnSKSZKumZr7AlFBBdtM:cYY0ZnQK/AlprM
Malware Config
Signatures
-
Brute Ratel C4
A customized command and control framework for red teaming and adversary simulation.
-
Bruteratel family
-
Detect BruteRatel badger 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4852-45-0x0000000273F40000-0x0000000273F8A000-memory.dmp family_bruteratel behavioral2/memory/4852-46-0x0000000273F40000-0x0000000273F8A000-memory.dmp family_bruteratel behavioral2/memory/4852-62-0x0000000273F40000-0x0000000273F8A000-memory.dmp family_bruteratel -
Blocklisted process makes network request 46 IoCs
Processes:
rundll32.exeflow pid Process 39 4852 rundll32.exe 40 4852 rundll32.exe 41 4852 rundll32.exe 50 4852 rundll32.exe 58 4852 rundll32.exe 59 4852 rundll32.exe 60 4852 rundll32.exe 61 4852 rundll32.exe 62 4852 rundll32.exe 63 4852 rundll32.exe 65 4852 rundll32.exe 66 4852 rundll32.exe 67 4852 rundll32.exe 70 4852 rundll32.exe 71 4852 rundll32.exe 72 4852 rundll32.exe 75 4852 rundll32.exe 77 4852 rundll32.exe 78 4852 rundll32.exe 79 4852 rundll32.exe 83 4852 rundll32.exe 84 4852 rundll32.exe 85 4852 rundll32.exe 86 4852 rundll32.exe 87 4852 rundll32.exe 88 4852 rundll32.exe 101 4852 rundll32.exe 102 4852 rundll32.exe 103 4852 rundll32.exe 104 4852 rundll32.exe 105 4852 rundll32.exe 106 4852 rundll32.exe 107 4852 rundll32.exe 108 4852 rundll32.exe 109 4852 rundll32.exe 110 4852 rundll32.exe 111 4852 rundll32.exe 112 4852 rundll32.exe 113 4852 rundll32.exe 114 4852 rundll32.exe 115 4852 rundll32.exe 116 4852 rundll32.exe 117 4852 rundll32.exe 118 4852 rundll32.exe 119 4852 rundll32.exe 123 4852 rundll32.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe -
Drops file in Windows directory 12 IoCs
Processes:
msiexec.exedescription ioc Process File opened for modification C:\Windows\Installer\MSIE5B2.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57e0fa.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIE33D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE3AB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE419.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIE4E6.tmp msiexec.exe File created C:\Windows\Installer\e57e0fa.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIE186.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{61449C75-AB36-4299-A465-A142FC439D7F} msiexec.exe -
Executes dropped EXE 1 IoCs
Processes:
MSIE5B2.tmppid Process 4228 MSIE5B2.tmp -
Loads dropped DLL 6 IoCs
Processes:
MsiExec.exerundll32.exerundll32.exepid Process 5088 MsiExec.exe 5088 MsiExec.exe 5088 MsiExec.exe 5088 MsiExec.exe 2856 rundll32.exe 4852 rundll32.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MsiExec.exeMSIE5B2.tmprundll32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSIE5B2.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
Processes:
msiexec.exerundll32.exepid Process 4928 msiexec.exe 4928 msiexec.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exesrtasks.exedescription pid Process Token: SeShutdownPrivilege 2340 msiexec.exe Token: SeIncreaseQuotaPrivilege 2340 msiexec.exe Token: SeSecurityPrivilege 4928 msiexec.exe Token: SeCreateTokenPrivilege 2340 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2340 msiexec.exe Token: SeLockMemoryPrivilege 2340 msiexec.exe Token: SeIncreaseQuotaPrivilege 2340 msiexec.exe Token: SeMachineAccountPrivilege 2340 msiexec.exe Token: SeTcbPrivilege 2340 msiexec.exe Token: SeSecurityPrivilege 2340 msiexec.exe Token: SeTakeOwnershipPrivilege 2340 msiexec.exe Token: SeLoadDriverPrivilege 2340 msiexec.exe Token: SeSystemProfilePrivilege 2340 msiexec.exe Token: SeSystemtimePrivilege 2340 msiexec.exe Token: SeProfSingleProcessPrivilege 2340 msiexec.exe Token: SeIncBasePriorityPrivilege 2340 msiexec.exe Token: SeCreatePagefilePrivilege 2340 msiexec.exe Token: SeCreatePermanentPrivilege 2340 msiexec.exe Token: SeBackupPrivilege 2340 msiexec.exe Token: SeRestorePrivilege 2340 msiexec.exe Token: SeShutdownPrivilege 2340 msiexec.exe Token: SeDebugPrivilege 2340 msiexec.exe Token: SeAuditPrivilege 2340 msiexec.exe Token: SeSystemEnvironmentPrivilege 2340 msiexec.exe Token: SeChangeNotifyPrivilege 2340 msiexec.exe Token: SeRemoteShutdownPrivilege 2340 msiexec.exe Token: SeUndockPrivilege 2340 msiexec.exe Token: SeSyncAgentPrivilege 2340 msiexec.exe Token: SeEnableDelegationPrivilege 2340 msiexec.exe Token: SeManageVolumePrivilege 2340 msiexec.exe Token: SeImpersonatePrivilege 2340 msiexec.exe Token: SeCreateGlobalPrivilege 2340 msiexec.exe Token: SeBackupPrivilege 4936 vssvc.exe Token: SeRestorePrivilege 4936 vssvc.exe Token: SeAuditPrivilege 4936 vssvc.exe Token: SeBackupPrivilege 4928 msiexec.exe Token: SeRestorePrivilege 4928 msiexec.exe Token: SeRestorePrivilege 4928 msiexec.exe Token: SeTakeOwnershipPrivilege 4928 msiexec.exe Token: SeRestorePrivilege 4928 msiexec.exe Token: SeTakeOwnershipPrivilege 4928 msiexec.exe Token: SeRestorePrivilege 4928 msiexec.exe Token: SeTakeOwnershipPrivilege 4928 msiexec.exe Token: SeRestorePrivilege 4928 msiexec.exe Token: SeTakeOwnershipPrivilege 4928 msiexec.exe Token: SeRestorePrivilege 4928 msiexec.exe Token: SeTakeOwnershipPrivilege 4928 msiexec.exe Token: SeRestorePrivilege 4928 msiexec.exe Token: SeTakeOwnershipPrivilege 4928 msiexec.exe Token: SeRestorePrivilege 4928 msiexec.exe Token: SeTakeOwnershipPrivilege 4928 msiexec.exe Token: SeRestorePrivilege 4928 msiexec.exe Token: SeTakeOwnershipPrivilege 4928 msiexec.exe Token: SeRestorePrivilege 4928 msiexec.exe Token: SeTakeOwnershipPrivilege 4928 msiexec.exe Token: SeBackupPrivilege 4708 srtasks.exe Token: SeRestorePrivilege 4708 srtasks.exe Token: SeSecurityPrivilege 4708 srtasks.exe Token: SeTakeOwnershipPrivilege 4708 srtasks.exe Token: SeBackupPrivilege 4708 srtasks.exe Token: SeRestorePrivilege 4708 srtasks.exe Token: SeSecurityPrivilege 4708 srtasks.exe Token: SeTakeOwnershipPrivilege 4708 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid Process 2340 msiexec.exe 2340 msiexec.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
msiexec.exerundll32.exedescription pid Process procid_target PID 4928 wrote to memory of 4708 4928 msiexec.exe 102 PID 4928 wrote to memory of 4708 4928 msiexec.exe 102 PID 4928 wrote to memory of 5088 4928 msiexec.exe 104 PID 4928 wrote to memory of 5088 4928 msiexec.exe 104 PID 4928 wrote to memory of 5088 4928 msiexec.exe 104 PID 4928 wrote to memory of 4228 4928 msiexec.exe 105 PID 4928 wrote to memory of 4228 4928 msiexec.exe 105 PID 4928 wrote to memory of 4228 4928 msiexec.exe 105 PID 2856 wrote to memory of 4852 2856 rundll32.exe 107 PID 2856 wrote to memory of 4852 2856 rundll32.exe 107 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\29549b75a198ad3aee4f8b9ea328bc9a73eb0e0d07e36775438bbe7268d453f9.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2340
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DF686325A6944C0C60819D6BBBAF3C132⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5088
-
-
C:\Windows\Installer\MSIE5B2.tmp"C:\Windows\Installer\MSIE5B2.tmp" /DontWait C:/Windows/SysWOW64/rundll32.exe C:\Users\Admin\AppData\Roaming\vierm_soft_x64.dll, GetDeepDVCState2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4228
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" C:\Users\Admin\AppData\Roaming\vierm_soft_x64.dll, GetDeepDVCState1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\system32\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" C:\Users\Admin\AppData\Roaming\vierm_soft_x64.dll, GetDeepDVCState2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59cb5b66d303c73f306363ab3d5a1b2c7
SHA15e581743ecef4151b03797aecd3441b4d60bd937
SHA256c2302543658b50fb86ecf1b7346b6ea54871662038ab6095ad53b579ac284765
SHA512b7fdbb75c3496e950959e34d2f68bc53bd5b2baa8a929928bb277eb59c2e213c409e52e985791a12c17d2f231cd7b79fd7ea51c5c98c1bc22ae86f3b2f5c33df
-
Filesize
666KB
MD5877c8b214d984656143d7576f832d935
SHA126bedae9e05afbff75ede2efc7777a376e362b6a
SHA25628f5e949ecad3606c430cea5a34d0f3e7218f239bcfa758a834dceb649e78abc
SHA512f07ac6795f4d8de38ac7f92a5ae308d2bdc30e29cebdf93b7fdee958c04bb83b1a28c4e6ac4e6a770b6d207af2a886cc93028b26e8850327f55391118f2d621a
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04
-
Filesize
24.1MB
MD55eaad60790819b03578d13547b700b41
SHA146d35877aa2cd2f3e6405cdbf4d3988d2cad8e87
SHA2562ef6126cabf217d04655db0eb1530dee55e143d92ee618013ef8644b22d8a4ca
SHA512cb78ec93e2b7f883851f6e0bf5eee93c2a057c5ce4fb8b6c1fc9474b8ecd4172e1bb33d8a093ad8a7fa545fa3731191fbeac1a1b61443598fe326a8ae7cd69a9
-
\??\Volume{0576a638-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{1bb4eb54-40f6-406c-a3dd-1184464aff14}_OnDiskSnapshotProp
Filesize6KB
MD50366b03d50109f75af0b25f81889d0af
SHA1503fd03c39abcadddc9b7679aef86a981f5c28f2
SHA256f0b685c75c2582afd2007856ec3e9e36c5af60b755606dc3697266ccc016de13
SHA51238168474f341a8c3701df152044ea3e617013e7c7dbd32a163edb463405f5be0c32f20cb9ea8c867d60b56561d3f18320f026b2cb6c182608f33139df22b3e9a