Overview
overview
10Static
static
1006ffb7bbd7...da3906
ubuntu-18.04-amd64
06ffb7bbd7...da3906
debian-9-armhf
06ffb7bbd7...da3906
debian-9-mips
06ffb7bbd7...da3906
debian-9-mipsel
154080c584...95.msi
windows7-x64
6154080c584...95.msi
windows10-2004-x64
1650ced30c...c5.exe
windows7-x64
1650ced30c...c5.exe
windows10-2004-x64
1a70a7de8a...4a.exe
windows7-x64
101a70a7de8a...4a.exe
windows10-2004-x64
10ISSUES INV....1.exe
windows7-x64
10ISSUES INV....1.exe
windows10-2004-x64
10350fbd43ce...ed.exe
windows7-x64
350fbd43ce...ed.exe
windows10-2004-x64
44faf11719...12.exe
windows7-x64
144faf11719...12.exe
windows10-2004-x64
14853dc09bb...6.html
windows7-x64
34853dc09bb...6.html
windows10-2004-x64
34ba637df90...3f4a9e
ubuntu-22.04-amd64
14f8c1840d6...92df06
ubuntu-22.04-amd64
1623534bf15...72.vbs
windows7-x64
10623534bf15...72.vbs
windows10-2004-x64
1065df637db2...00083b
ubuntu-22.04-amd64
1717ad3ee2b...47.dll
windows7-x64
10717ad3ee2b...47.dll
windows10-2004-x64
1071ba20bdd8...99.pps
windows7-x64
1071ba20bdd8...99.pps
windows10-2004-x64
107696fa9654...4f.exe
windows7-x64
37696fa9654...4f.exe
windows10-2004-x64
389ab99f572...b8.exe
windows7-x64
189ab99f572...b8.exe
windows10-2004-x64
18bcc9ea07a...a8.dll
windows7-x64
3Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 07:41
Behavioral task
behavioral1
Sample
06ffb7bbd7dd6a47bd3fdb77f86e2bc3b3a9d0112496eed24f75581164da3906
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral2
Sample
06ffb7bbd7dd6a47bd3fdb77f86e2bc3b3a9d0112496eed24f75581164da3906
Resource
debian9-armhf-20240418-en
Behavioral task
behavioral3
Sample
06ffb7bbd7dd6a47bd3fdb77f86e2bc3b3a9d0112496eed24f75581164da3906
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral4
Sample
06ffb7bbd7dd6a47bd3fdb77f86e2bc3b3a9d0112496eed24f75581164da3906
Resource
debian9-mipsel-20240729-en
Behavioral task
behavioral5
Sample
154080c5844ed76332320fcf3f1773391d80200f18f9025fd05b55b86f8ff795.msi
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
154080c5844ed76332320fcf3f1773391d80200f18f9025fd05b55b86f8ff795.msi
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
1650ced30cfb68451bb432b44f72fa93687d95d83f70fa039658d8cb665508c5.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
1650ced30cfb68451bb432b44f72fa93687d95d83f70fa039658d8cb665508c5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
1a70a7de8a393638b80336e9d2b225c2fd199d9d3eed3ad2c007656cc20c2b4a.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
1a70a7de8a393638b80336e9d2b225c2fd199d9d3eed3ad2c007656cc20c2b4a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
ISSUES INVOICE E-4136 REV.1.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
ISSUES INVOICE E-4136 REV.1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
350fbd43ce6f7d1d3d636aa5b94187d4dcc8e866527cfdc9c9ce226aea3500ed.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
350fbd43ce6f7d1d3d636aa5b94187d4dcc8e866527cfdc9c9ce226aea3500ed.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
44faf11719b3a679e7a6dd5db40033ec4dd6e1b0361c145b81586cb735a64112.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
44faf11719b3a679e7a6dd5db40033ec4dd6e1b0361c145b81586cb735a64112.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
4853dc09bbd4a61610a354d5fcd0f9e376e284124c5ff949ba49457eed1f55f6.html
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
4853dc09bbd4a61610a354d5fcd0f9e376e284124c5ff949ba49457eed1f55f6.html
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
4ba637df90076330cdace697a87aafc6dd1d1b3a35b4ad924aad80aa7c3f4a9e
Resource
ubuntu2204-amd64-20240611-en
Behavioral task
behavioral20
Sample
4f8c1840d692d8248f3b7cb478acfbb7e65bdeecd64790a163eaa0db5592df06
Resource
ubuntu2204-amd64-20240522.1-en
Behavioral task
behavioral21
Sample
623534bf150f2538edb27e51ed56b92f464adb5da8e2db378ec3a666fcb64772.vbs
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
623534bf150f2538edb27e51ed56b92f464adb5da8e2db378ec3a666fcb64772.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
65df637db227ff1685bdf82ab676de4ed70bffd4c96e6cde70d575217700083b
Resource
ubuntu2204-amd64-20240729-en
Behavioral task
behavioral24
Sample
717ad3ee2b9ae94aac5bd01bce9bb945d8c620e3a60f241864dede3646f3dd47.dll
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
717ad3ee2b9ae94aac5bd01bce9bb945d8c620e3a60f241864dede3646f3dd47.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
71ba20bdd899fde2a4e2967bc6c719f2c96146cc80c3dd8953431cb82d4df199.pps
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
71ba20bdd899fde2a4e2967bc6c719f2c96146cc80c3dd8953431cb82d4df199.pps
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
7696fa96542ff737b9eb4152fb3e2c0c04c5972d724d93efe7666fb4b7038f4f.exe
Resource
win7-20241010-en
Behavioral task
behavioral29
Sample
7696fa96542ff737b9eb4152fb3e2c0c04c5972d724d93efe7666fb4b7038f4f.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral30
Sample
89ab99f5721b691e5513f4192e7c96eb0981ddb6c2d2b94c1a32e2df896397b8.exe
Resource
win7-20240903-en
Behavioral task
behavioral31
Sample
89ab99f5721b691e5513f4192e7c96eb0981ddb6c2d2b94c1a32e2df896397b8.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral32
Sample
8bcc9ea07aa49b1c774327cb2fffaea269806805538b40aa8b7d2a89b8cfbca8.dll
Resource
win7-20241010-en
General
-
Target
154080c5844ed76332320fcf3f1773391d80200f18f9025fd05b55b86f8ff795.msi
-
Size
309KB
-
MD5
495a4543965b4a92c6314294b338602f
-
SHA1
a520425e51ae8211ddc85566111d204282e493df
-
SHA256
154080c5844ed76332320fcf3f1773391d80200f18f9025fd05b55b86f8ff795
-
SHA512
ddba1d22bb8cf1f4a0bc5dbc8c19087b908370d464b1a64683d69f5553a8da99650fe0ea0d88f5cfab14a37a0bfa5fdf0a9435d05a368efb40cb16c2ac4c9efb
-
SSDEEP
3072:BSLkCN9BN23DnYjATwgz88ereWn/7w05g0l6dvcv:BSQn3DnYjAS8er1nzT6dvcv
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
MsiExec.exeflow pid process 3 2092 MsiExec.exe 4 2092 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe -
Drops file in Windows directory 8 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\f769ffa.ipi msiexec.exe File created C:\Windows\Installer\f769ff7.msi msiexec.exe File opened for modification C:\Windows\Installer\f769ff7.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIA026.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA0A4.tmp msiexec.exe File created C:\Windows\Installer\f769ffa.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIA23A.tmp msiexec.exe -
Loads dropped DLL 2 IoCs
Processes:
MsiExec.exepid process 2092 MsiExec.exe 2092 MsiExec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MsiExec.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 2524 msiexec.exe 2524 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 3044 msiexec.exe Token: SeIncreaseQuotaPrivilege 3044 msiexec.exe Token: SeRestorePrivilege 2524 msiexec.exe Token: SeTakeOwnershipPrivilege 2524 msiexec.exe Token: SeSecurityPrivilege 2524 msiexec.exe Token: SeCreateTokenPrivilege 3044 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3044 msiexec.exe Token: SeLockMemoryPrivilege 3044 msiexec.exe Token: SeIncreaseQuotaPrivilege 3044 msiexec.exe Token: SeMachineAccountPrivilege 3044 msiexec.exe Token: SeTcbPrivilege 3044 msiexec.exe Token: SeSecurityPrivilege 3044 msiexec.exe Token: SeTakeOwnershipPrivilege 3044 msiexec.exe Token: SeLoadDriverPrivilege 3044 msiexec.exe Token: SeSystemProfilePrivilege 3044 msiexec.exe Token: SeSystemtimePrivilege 3044 msiexec.exe Token: SeProfSingleProcessPrivilege 3044 msiexec.exe Token: SeIncBasePriorityPrivilege 3044 msiexec.exe Token: SeCreatePagefilePrivilege 3044 msiexec.exe Token: SeCreatePermanentPrivilege 3044 msiexec.exe Token: SeBackupPrivilege 3044 msiexec.exe Token: SeRestorePrivilege 3044 msiexec.exe Token: SeShutdownPrivilege 3044 msiexec.exe Token: SeDebugPrivilege 3044 msiexec.exe Token: SeAuditPrivilege 3044 msiexec.exe Token: SeSystemEnvironmentPrivilege 3044 msiexec.exe Token: SeChangeNotifyPrivilege 3044 msiexec.exe Token: SeRemoteShutdownPrivilege 3044 msiexec.exe Token: SeUndockPrivilege 3044 msiexec.exe Token: SeSyncAgentPrivilege 3044 msiexec.exe Token: SeEnableDelegationPrivilege 3044 msiexec.exe Token: SeManageVolumePrivilege 3044 msiexec.exe Token: SeImpersonatePrivilege 3044 msiexec.exe Token: SeCreateGlobalPrivilege 3044 msiexec.exe Token: SeRestorePrivilege 2524 msiexec.exe Token: SeTakeOwnershipPrivilege 2524 msiexec.exe Token: SeRestorePrivilege 2524 msiexec.exe Token: SeTakeOwnershipPrivilege 2524 msiexec.exe Token: SeRestorePrivilege 2524 msiexec.exe Token: SeTakeOwnershipPrivilege 2524 msiexec.exe Token: SeRestorePrivilege 2524 msiexec.exe Token: SeTakeOwnershipPrivilege 2524 msiexec.exe Token: SeRestorePrivilege 2524 msiexec.exe Token: SeTakeOwnershipPrivilege 2524 msiexec.exe Token: SeRestorePrivilege 2524 msiexec.exe Token: SeTakeOwnershipPrivilege 2524 msiexec.exe Token: SeRestorePrivilege 2524 msiexec.exe Token: SeTakeOwnershipPrivilege 2524 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 3044 msiexec.exe 3044 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
msiexec.exedescription pid process target process PID 2524 wrote to memory of 2092 2524 msiexec.exe MsiExec.exe PID 2524 wrote to memory of 2092 2524 msiexec.exe MsiExec.exe PID 2524 wrote to memory of 2092 2524 msiexec.exe MsiExec.exe PID 2524 wrote to memory of 2092 2524 msiexec.exe MsiExec.exe PID 2524 wrote to memory of 2092 2524 msiexec.exe MsiExec.exe PID 2524 wrote to memory of 2092 2524 msiexec.exe MsiExec.exe PID 2524 wrote to memory of 2092 2524 msiexec.exe MsiExec.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\154080c5844ed76332320fcf3f1773391d80200f18f9025fd05b55b86f8ff795.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3044
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 1C1B5317316EF386DC124D43EA26DBA72⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2092
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
934B
MD5b4ddfa1a86dd15eb19d310bfa7555d65
SHA1ff3126f4be47acf690f6eff5156bef0c1abbb9d3
SHA2561d002209187789e378b1327aca1d5a68a10335c3f637c130c374fd75c297fdf2
SHA5121ed507087a487f3e4d2f0c54b2713cff1a9c925019a4a8e1f3f9522e7cf34ea6b847892581b9842bebfcbcde13581e9e404041719aa03eeb07acc3033e8d0ed0
-
Filesize
91KB
MD59f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b