Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 17:33
Static task
static1
Behavioral task
behavioral1
Sample
setup.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
setup.msi
Resource
win10v2004-20241007-en
General
-
Target
setup.msi
-
Size
2.0MB
-
MD5
c4fd4e278fa9213069e5e786606e5120
-
SHA1
452403f6f96b7d61201bd29b1139d65e6e81ad47
-
SHA256
86f2fe4cb375e8a8ac2770c82050a135761a3b58e19232f8eaad3756c6ae94a7
-
SHA512
f0cf5633ec56fb2b88aa8b10119c3b2c2b4af7dc9c216c43c43954225ac9111eb47199adff0b361a0549a4035bc0f9c937a2bd7f4195d5432940bff9089758eb
-
SSDEEP
24576:tt9cpVDh4l3/heB1MMe49nn9avnA/4a/JnFVWNCJGEuST:ipRh45/hefMbInP4axQZST
Malware Config
Signatures
-
Modifies file permissions 1 TTPs 2 IoCs
pid Process 1620 ICACLS.EXE 2248 ICACLS.EXE -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\Logs\DPX\setuperr.log EXPAND.EXE File opened for modification C:\Windows\Installer\f7672d0.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\f7672cf.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI739A.tmp msiexec.exe File opened for modification C:\Windows\Logs\DPX\setupact.log EXPAND.EXE File created C:\Windows\Installer\f7672cf.msi msiexec.exe File created C:\Windows\Installer\f7672d0.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Loads dropped DLL 1 IoCs
pid Process 3012 MsiExec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2440 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ICACLS.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ICACLS.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXPAND.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2740 msiexec.exe 2740 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeShutdownPrivilege 2440 msiexec.exe Token: SeIncreaseQuotaPrivilege 2440 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeSecurityPrivilege 2740 msiexec.exe Token: SeCreateTokenPrivilege 2440 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2440 msiexec.exe Token: SeLockMemoryPrivilege 2440 msiexec.exe Token: SeIncreaseQuotaPrivilege 2440 msiexec.exe Token: SeMachineAccountPrivilege 2440 msiexec.exe Token: SeTcbPrivilege 2440 msiexec.exe Token: SeSecurityPrivilege 2440 msiexec.exe Token: SeTakeOwnershipPrivilege 2440 msiexec.exe Token: SeLoadDriverPrivilege 2440 msiexec.exe Token: SeSystemProfilePrivilege 2440 msiexec.exe Token: SeSystemtimePrivilege 2440 msiexec.exe Token: SeProfSingleProcessPrivilege 2440 msiexec.exe Token: SeIncBasePriorityPrivilege 2440 msiexec.exe Token: SeCreatePagefilePrivilege 2440 msiexec.exe Token: SeCreatePermanentPrivilege 2440 msiexec.exe Token: SeBackupPrivilege 2440 msiexec.exe Token: SeRestorePrivilege 2440 msiexec.exe Token: SeShutdownPrivilege 2440 msiexec.exe Token: SeDebugPrivilege 2440 msiexec.exe Token: SeAuditPrivilege 2440 msiexec.exe Token: SeSystemEnvironmentPrivilege 2440 msiexec.exe Token: SeChangeNotifyPrivilege 2440 msiexec.exe Token: SeRemoteShutdownPrivilege 2440 msiexec.exe Token: SeUndockPrivilege 2440 msiexec.exe Token: SeSyncAgentPrivilege 2440 msiexec.exe Token: SeEnableDelegationPrivilege 2440 msiexec.exe Token: SeManageVolumePrivilege 2440 msiexec.exe Token: SeImpersonatePrivilege 2440 msiexec.exe Token: SeCreateGlobalPrivilege 2440 msiexec.exe Token: SeBackupPrivilege 2652 vssvc.exe Token: SeRestorePrivilege 2652 vssvc.exe Token: SeAuditPrivilege 2652 vssvc.exe Token: SeBackupPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2616 DrvInst.exe Token: SeRestorePrivilege 2616 DrvInst.exe Token: SeRestorePrivilege 2616 DrvInst.exe Token: SeRestorePrivilege 2616 DrvInst.exe Token: SeRestorePrivilege 2616 DrvInst.exe Token: SeRestorePrivilege 2616 DrvInst.exe Token: SeRestorePrivilege 2616 DrvInst.exe Token: SeLoadDriverPrivilege 2616 DrvInst.exe Token: SeLoadDriverPrivilege 2616 DrvInst.exe Token: SeLoadDriverPrivilege 2616 DrvInst.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2440 msiexec.exe 2440 msiexec.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2740 wrote to memory of 3012 2740 msiexec.exe 34 PID 2740 wrote to memory of 3012 2740 msiexec.exe 34 PID 2740 wrote to memory of 3012 2740 msiexec.exe 34 PID 2740 wrote to memory of 3012 2740 msiexec.exe 34 PID 2740 wrote to memory of 3012 2740 msiexec.exe 34 PID 2740 wrote to memory of 3012 2740 msiexec.exe 34 PID 2740 wrote to memory of 3012 2740 msiexec.exe 34 PID 3012 wrote to memory of 1620 3012 MsiExec.exe 35 PID 3012 wrote to memory of 1620 3012 MsiExec.exe 35 PID 3012 wrote to memory of 1620 3012 MsiExec.exe 35 PID 3012 wrote to memory of 1620 3012 MsiExec.exe 35 PID 3012 wrote to memory of 348 3012 MsiExec.exe 37 PID 3012 wrote to memory of 348 3012 MsiExec.exe 37 PID 3012 wrote to memory of 348 3012 MsiExec.exe 37 PID 3012 wrote to memory of 348 3012 MsiExec.exe 37 PID 3012 wrote to memory of 1660 3012 MsiExec.exe 39 PID 3012 wrote to memory of 1660 3012 MsiExec.exe 39 PID 3012 wrote to memory of 1660 3012 MsiExec.exe 39 PID 3012 wrote to memory of 1660 3012 MsiExec.exe 39 PID 3012 wrote to memory of 1920 3012 MsiExec.exe 41 PID 3012 wrote to memory of 1920 3012 MsiExec.exe 41 PID 3012 wrote to memory of 1920 3012 MsiExec.exe 41 PID 3012 wrote to memory of 1920 3012 MsiExec.exe 41 PID 3012 wrote to memory of 2248 3012 MsiExec.exe 43 PID 3012 wrote to memory of 2248 3012 MsiExec.exe 43 PID 3012 wrote to memory of 2248 3012 MsiExec.exe 43 PID 3012 wrote to memory of 2248 3012 MsiExec.exe 43 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\setup.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2440
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9624CEA0868ED94957B2DBA18586C7D02⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-d152a886-d2e3-428d-9b6b-183aeb98df97\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:1620
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:348
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start msedge https://www.docusign.com/sites/default/files/Signature_Appliance_Client_Guide_8.0.pdf3⤵
- System Location Discovery: System Language Discovery
PID:1660
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c rd /s /q "C:\Users\Admin\AppData\Local\Temp\MW-d152a886-d2e3-428d-9b6b-183aeb98df97\files"3⤵
- System Location Discovery: System Language Discovery
PID:1920
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-d152a886-d2e3-428d-9b6b-183aeb98df97\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2248
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005E8" "00000000000003B8"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2616
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5c2e7c01653046e6b379dab9b2e3aea77
SHA13b6b2d7e88189b8b59b42bfca97daf8c861ea9db
SHA2561f8097cd8c16b83efe4f41bc3ac9137bab69dcbf912cf6ff0e68ddb19318a45a
SHA512a02ce1b231b16f0e1b4fbd3fc880147e3d84388e293976a6d712ee647e51dc7ac8742ad49471df0e3fd5956919f63a97df66e1f8e239ef4be828abf17504fcb1
-
Filesize
380B
MD5e09552dd7a31a4e208051ff9aa8f00cb
SHA15c236c088eb929ffc498491c86a90924911985ea
SHA256a83347f545311064fce2bb564ebe2104802486b162e98bfc7950f1fa032752eb
SHA512c6cfc82bc89ba62f5c0d79a3773f550878bbdca37e7cf4a303a148023e692d923892ef704d907c21e33a7ff3f79368d7b7c40f1e8332cbd17a77bd2e31f1620b
-
Filesize
720B
MD5699aaa038080411f1ba53359ef267888
SHA16bf40462a08cf1932aaf5170bbb1208e7946bb4b
SHA25631ed7edb61041bc1127f97189512423119089d7659d850e9723fadef6e51ed2c
SHA5124843d7562aacbad507d20210e723071d5008e5dcee0817ef8ed2684c162b15ee7a7b14703f25102b1dac832aa5c54bfbfe6105774db7657d68a69534021fd76a
-
Filesize
1KB
MD5d8acb554f3eed57193ef7d74a774be5f
SHA1af91c1bab4e0cc1678d1027d287f092457a763f4
SHA25688b6fbff5e42a5113d72671df0d7fff28f9ff8abe4cad48f2742e71204de1350
SHA512e0a419856226d4834eee9cb6bfbed1dc8a6d31c7f11c838ae4f55d5e02b4818bdff4011a50a0d8843d6a5f24cad0866d783a6acd99247c642facbfa403e5e2af
-
Filesize
208KB
MD50c8921bbcc37c6efd34faf44cf3b0cb5
SHA1dcfa71246157edcd09eecaf9d4c5e360b24b3e49
SHA256fd622cf73ea951a6de631063aba856487d77745dd1500adca61902b8dde56fe1
SHA512ed55443e20d40cca90596f0a0542fa5ab83fe0270399adfaafd172987fb813dfd44ec0da0a58c096af3641003f830341fe259ad5bce9823f238ae63b7e11e108