Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20/11/2024, 14:39
Static task
static1
Behavioral task
behavioral1
Sample
lotgooe-x644.8.9.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
lotgooe-x644.8.9.msi
Resource
win10v2004-20241007-en
General
-
Target
lotgooe-x644.8.9.msi
-
Size
59.5MB
-
MD5
ac840f100c69f39943d826ba7e3c68db
-
SHA1
8f3f9ba5e7f17f1a579643b1a4b847ac1382d4e5
-
SHA256
ce30256d432d3eff45de3e8d5f25ae8f3f4ee3d152247c28fdaf7902e5b26219
-
SHA512
16d1abab042dd27d32322e766fac525b18cdcdd631a56ca5d25455a8f80d3f42eaec0088003ae78c0b7a6a2cf4809d6a3d74717c073804ee404e0a0a2b58df98
-
SSDEEP
1572864:vGxxfe8EbIB3UCD4PGy306vIxZz4G3EEdUucDwc:vGDREM3pEP1E+Ix94G3XdGw
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Loads dropped DLL 6 IoCs
pid Process 1656 MsiExec.exe 1656 MsiExec.exe 1656 MsiExec.exe 1656 MsiExec.exe 1656 MsiExec.exe 1656 MsiExec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 1588 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1588 msiexec.exe Token: SeIncreaseQuotaPrivilege 1588 msiexec.exe Token: SeSecurityPrivilege 5020 msiexec.exe Token: SeCreateTokenPrivilege 1588 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1588 msiexec.exe Token: SeLockMemoryPrivilege 1588 msiexec.exe Token: SeIncreaseQuotaPrivilege 1588 msiexec.exe Token: SeMachineAccountPrivilege 1588 msiexec.exe Token: SeTcbPrivilege 1588 msiexec.exe Token: SeSecurityPrivilege 1588 msiexec.exe Token: SeTakeOwnershipPrivilege 1588 msiexec.exe Token: SeLoadDriverPrivilege 1588 msiexec.exe Token: SeSystemProfilePrivilege 1588 msiexec.exe Token: SeSystemtimePrivilege 1588 msiexec.exe Token: SeProfSingleProcessPrivilege 1588 msiexec.exe Token: SeIncBasePriorityPrivilege 1588 msiexec.exe Token: SeCreatePagefilePrivilege 1588 msiexec.exe Token: SeCreatePermanentPrivilege 1588 msiexec.exe Token: SeBackupPrivilege 1588 msiexec.exe Token: SeRestorePrivilege 1588 msiexec.exe Token: SeShutdownPrivilege 1588 msiexec.exe Token: SeDebugPrivilege 1588 msiexec.exe Token: SeAuditPrivilege 1588 msiexec.exe Token: SeSystemEnvironmentPrivilege 1588 msiexec.exe Token: SeChangeNotifyPrivilege 1588 msiexec.exe Token: SeRemoteShutdownPrivilege 1588 msiexec.exe Token: SeUndockPrivilege 1588 msiexec.exe Token: SeSyncAgentPrivilege 1588 msiexec.exe Token: SeEnableDelegationPrivilege 1588 msiexec.exe Token: SeManageVolumePrivilege 1588 msiexec.exe Token: SeImpersonatePrivilege 1588 msiexec.exe Token: SeCreateGlobalPrivilege 1588 msiexec.exe Token: SeCreateTokenPrivilege 1588 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1588 msiexec.exe Token: SeLockMemoryPrivilege 1588 msiexec.exe Token: SeIncreaseQuotaPrivilege 1588 msiexec.exe Token: SeMachineAccountPrivilege 1588 msiexec.exe Token: SeTcbPrivilege 1588 msiexec.exe Token: SeSecurityPrivilege 1588 msiexec.exe Token: SeTakeOwnershipPrivilege 1588 msiexec.exe Token: SeLoadDriverPrivilege 1588 msiexec.exe Token: SeSystemProfilePrivilege 1588 msiexec.exe Token: SeSystemtimePrivilege 1588 msiexec.exe Token: SeProfSingleProcessPrivilege 1588 msiexec.exe Token: SeIncBasePriorityPrivilege 1588 msiexec.exe Token: SeCreatePagefilePrivilege 1588 msiexec.exe Token: SeCreatePermanentPrivilege 1588 msiexec.exe Token: SeBackupPrivilege 1588 msiexec.exe Token: SeRestorePrivilege 1588 msiexec.exe Token: SeShutdownPrivilege 1588 msiexec.exe Token: SeDebugPrivilege 1588 msiexec.exe Token: SeAuditPrivilege 1588 msiexec.exe Token: SeSystemEnvironmentPrivilege 1588 msiexec.exe Token: SeChangeNotifyPrivilege 1588 msiexec.exe Token: SeRemoteShutdownPrivilege 1588 msiexec.exe Token: SeUndockPrivilege 1588 msiexec.exe Token: SeSyncAgentPrivilege 1588 msiexec.exe Token: SeEnableDelegationPrivilege 1588 msiexec.exe Token: SeManageVolumePrivilege 1588 msiexec.exe Token: SeImpersonatePrivilege 1588 msiexec.exe Token: SeCreateGlobalPrivilege 1588 msiexec.exe Token: SeCreateTokenPrivilege 1588 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1588 msiexec.exe Token: SeLockMemoryPrivilege 1588 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1588 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5020 wrote to memory of 1656 5020 msiexec.exe 85 PID 5020 wrote to memory of 1656 5020 msiexec.exe 85 PID 5020 wrote to memory of 1656 5020 msiexec.exe 85
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\lotgooe-x644.8.9.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1588
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 915E710BFC4575462F0ACA40F8B5201D C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9