Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
30/12/2024, 17:13
Static task
static1
Behavioral task
behavioral1
Sample
setup.msi
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
setup.msi
Resource
win10v2004-20241007-en
General
-
Target
setup.msi
-
Size
57.9MB
-
MD5
0a208aa5e80a1e3a42fa60331f14907b
-
SHA1
418259c831d919bf0bc9f5a46eaa6b803ab1b3bf
-
SHA256
e218b230e70d84ca9246961436261d6435095b2c3e0df1544e5de0ecd6bd4094
-
SHA512
5bbad3bbe549032505fd82462bd279e6f7a5ba963eb0e6234a9150c76d3ea543faec9995dac5a42b320d1f0bf2b2fa95e11b5dfd366a9dad6248b99e87c93a06
-
SSDEEP
1572864:BrQVmrjV7eIvnOTZscak5wE7nTZh8MoF:9TRc7XzVC5
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 1920 MsiExec.exe 7 1920 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIC08.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDF19.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE1DA.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\f76de8c.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIE12D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE2A6.tmp msiexec.exe File opened for modification C:\Windows\Installer\f76de8f.ipi msiexec.exe File opened for modification C:\Windows\Installer\f76de8c.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIE0A0.tmp msiexec.exe File created C:\Windows\Installer\f76de8f.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIF913.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC09.tmp msiexec.exe File created C:\Windows\Installer\f76de91.msi msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 1816 createdump.exe 1044 obs-ffmpeg-mux.exe -
Loads dropped DLL 17 IoCs
pid Process 1920 MsiExec.exe 1920 MsiExec.exe 1920 MsiExec.exe 1920 MsiExec.exe 1920 MsiExec.exe 1920 MsiExec.exe 1920 MsiExec.exe 2488 msiexec.exe 1816 createdump.exe 1816 createdump.exe 3040 cmd.exe 1816 createdump.exe 1816 createdump.exe 1816 createdump.exe 1816 createdump.exe 1816 createdump.exe 1192 Process not Found -
pid Process 2588 powershell.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 856 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2488 msiexec.exe 2488 msiexec.exe 2588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 856 msiexec.exe Token: SeIncreaseQuotaPrivilege 856 msiexec.exe Token: SeRestorePrivilege 2488 msiexec.exe Token: SeTakeOwnershipPrivilege 2488 msiexec.exe Token: SeSecurityPrivilege 2488 msiexec.exe Token: SeCreateTokenPrivilege 856 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 856 msiexec.exe Token: SeLockMemoryPrivilege 856 msiexec.exe Token: SeIncreaseQuotaPrivilege 856 msiexec.exe Token: SeMachineAccountPrivilege 856 msiexec.exe Token: SeTcbPrivilege 856 msiexec.exe Token: SeSecurityPrivilege 856 msiexec.exe Token: SeTakeOwnershipPrivilege 856 msiexec.exe Token: SeLoadDriverPrivilege 856 msiexec.exe Token: SeSystemProfilePrivilege 856 msiexec.exe Token: SeSystemtimePrivilege 856 msiexec.exe Token: SeProfSingleProcessPrivilege 856 msiexec.exe Token: SeIncBasePriorityPrivilege 856 msiexec.exe Token: SeCreatePagefilePrivilege 856 msiexec.exe Token: SeCreatePermanentPrivilege 856 msiexec.exe Token: SeBackupPrivilege 856 msiexec.exe Token: SeRestorePrivilege 856 msiexec.exe Token: SeShutdownPrivilege 856 msiexec.exe Token: SeDebugPrivilege 856 msiexec.exe Token: SeAuditPrivilege 856 msiexec.exe Token: SeSystemEnvironmentPrivilege 856 msiexec.exe Token: SeChangeNotifyPrivilege 856 msiexec.exe Token: SeRemoteShutdownPrivilege 856 msiexec.exe Token: SeUndockPrivilege 856 msiexec.exe Token: SeSyncAgentPrivilege 856 msiexec.exe Token: SeEnableDelegationPrivilege 856 msiexec.exe Token: SeManageVolumePrivilege 856 msiexec.exe Token: SeImpersonatePrivilege 856 msiexec.exe Token: SeCreateGlobalPrivilege 856 msiexec.exe Token: SeRestorePrivilege 2488 msiexec.exe Token: SeTakeOwnershipPrivilege 2488 msiexec.exe Token: SeRestorePrivilege 2488 msiexec.exe Token: SeTakeOwnershipPrivilege 2488 msiexec.exe Token: SeRestorePrivilege 2488 msiexec.exe Token: SeTakeOwnershipPrivilege 2488 msiexec.exe Token: SeRestorePrivilege 2488 msiexec.exe Token: SeTakeOwnershipPrivilege 2488 msiexec.exe Token: SeRestorePrivilege 2488 msiexec.exe Token: SeTakeOwnershipPrivilege 2488 msiexec.exe Token: SeRestorePrivilege 2488 msiexec.exe Token: SeTakeOwnershipPrivilege 2488 msiexec.exe Token: SeRestorePrivilege 2488 msiexec.exe Token: SeTakeOwnershipPrivilege 2488 msiexec.exe Token: SeRestorePrivilege 2488 msiexec.exe Token: SeTakeOwnershipPrivilege 2488 msiexec.exe Token: SeRestorePrivilege 2488 msiexec.exe Token: SeTakeOwnershipPrivilege 2488 msiexec.exe Token: SeDebugPrivilege 2588 powershell.exe Token: SeRestorePrivilege 2488 msiexec.exe Token: SeTakeOwnershipPrivilege 2488 msiexec.exe Token: SeRestorePrivilege 2488 msiexec.exe Token: SeTakeOwnershipPrivilege 2488 msiexec.exe Token: SeRestorePrivilege 2488 msiexec.exe Token: SeTakeOwnershipPrivilege 2488 msiexec.exe Token: SeRestorePrivilege 2488 msiexec.exe Token: SeTakeOwnershipPrivilege 2488 msiexec.exe Token: SeRestorePrivilege 2488 msiexec.exe Token: SeTakeOwnershipPrivilege 2488 msiexec.exe Token: SeRestorePrivilege 2488 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 856 msiexec.exe 856 msiexec.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2488 wrote to memory of 1920 2488 msiexec.exe 32 PID 2488 wrote to memory of 1920 2488 msiexec.exe 32 PID 2488 wrote to memory of 1920 2488 msiexec.exe 32 PID 2488 wrote to memory of 1920 2488 msiexec.exe 32 PID 2488 wrote to memory of 1920 2488 msiexec.exe 32 PID 2488 wrote to memory of 1920 2488 msiexec.exe 32 PID 2488 wrote to memory of 1920 2488 msiexec.exe 32 PID 1920 wrote to memory of 2588 1920 MsiExec.exe 34 PID 1920 wrote to memory of 2588 1920 MsiExec.exe 34 PID 1920 wrote to memory of 2588 1920 MsiExec.exe 34 PID 1920 wrote to memory of 2588 1920 MsiExec.exe 34 PID 2488 wrote to memory of 1816 2488 msiexec.exe 36 PID 2488 wrote to memory of 1816 2488 msiexec.exe 36 PID 2488 wrote to memory of 1816 2488 msiexec.exe 36 PID 2488 wrote to memory of 3040 2488 msiexec.exe 37 PID 2488 wrote to memory of 3040 2488 msiexec.exe 37 PID 2488 wrote to memory of 3040 2488 msiexec.exe 37 PID 3040 wrote to memory of 1044 3040 cmd.exe 40 PID 3040 wrote to memory of 1044 3040 cmd.exe 40 PID 3040 wrote to memory of 1044 3040 cmd.exe 40
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\setup.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:856
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding ADC09FDE56E93251DD4E1885DCDF24632⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe-NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pssCE1.ps1" -propFile "C:\Users\Admin\AppData\Local\Temp\msiCDE.txt" -scriptFile "C:\Users\Admin\AppData\Local\Temp\scrCDF.ps1" -scriptArgsFile "C:\Users\Admin\AppData\Local\Temp\scrCE0.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue."3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
-
C:\Users\Admin\AppData\Roaming\Triaox Completely Solutions\Strave App\createdump.exe"C:\Users\Admin\AppData\Roaming\Triaox Completely Solutions\Strave App\createdump.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1816
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\Triaox Completely Solutions\Strave App\suriqk.bat" "C:\Users\Admin\AppData\Roaming\Triaox Completely Solutions\Strave App\obs-ffmpeg-mux.exe""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Users\Admin\AppData\Roaming\Triaox Completely Solutions\Strave App\obs-ffmpeg-mux.exe"C:\Users\Admin\AppData\Roaming\Triaox Completely Solutions\Strave App\obs-ffmpeg-mux.exe"3⤵
- Executes dropped EXE
PID:1044
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD54ed76e033658dd2ff1847e91b505d25e
SHA1004d28551393b7e5f48654d31caef7c44b7a1a81
SHA25660a6f72f8a34153f941335e1ddb9f7a9dafb80a2bb8e5eb1363d92095674e9c5
SHA512f8d9b0423dc222774f7e9f837b7f92e100a7e576315c06aace4266c5c73b0d455d30fcbe6d4b059484ff78cbe690e4acbac0d602a156df3f2b95fbd990034559
-
Filesize
6KB
MD530c30ef2cb47e35101d13402b5661179
SHA125696b2aab86a9233f19017539e2dd83b2f75d4e
SHA25653094df6fa4e57a3265ff04bc1e970c10bcdb3d4094ad6dd610c05b7a8b79e0f
SHA512882be2768138bb75ff7dde7d5ca4c2e024699398baacd0ce1d4619902402e054297e4f464d8cb3c22b2f35d3dabc408122c207facad64ec8014f2c54834cf458
-
Filesize
254B
MD5e8a84ae0a0597e0c4fbb7fa36f7d0ca7
SHA1b97096df7801fa5f91542f0f9a70616dd5d49b03
SHA2569f2d8f053895bf9377a4686714833304e87a4e926b7581599d44b45380b5dfde
SHA51283960868b8dbffef2b3ee557ad89bb18cf80043feb2a7bfdb0630f32a1870585158e4f4b367c72bbfdd760a586e5d1feb73192c0e769507a6ed81e90bf4925eb
-
C:\Users\Admin\AppData\Roaming\Triaox Completely Solutions\Strave App\api-ms-win-core-file-l2-1-0.dll
Filesize11KB
MD53bf4406de02aa148f460e5d709f4f67d
SHA189b28107c39bb216da00507ffd8adb7838d883f6
SHA256349a79fa1572e3538dfbb942610d8c47d03e8a41b98897bc02ec7e897d05237e
SHA5125ff6e8ad602d9e31ac88e06a6fbb54303c57d011c388f46d957aee8cd3b7d7cced8b6bfa821ff347ade62f7359acb1fba9ee181527f349c03d295bdb74efbace
-
C:\Users\Admin\AppData\Roaming\Triaox Completely Solutions\Strave App\api-ms-win-core-synch-l1-2-0.dll
Filesize11KB
MD5d175430eff058838cee2e334951f6c9c
SHA17f17fbdcef12042d215828c1d6675e483a4c62b1
SHA2561c72ac404781a9986d8edeb0ee5dd39d2c27ce505683ca3324c0eccd6193610a
SHA5126076086082e3e824309ba2c178e95570a34ece6f2339be500b8b0a51f0f316b39a4c8d70898c4d50f89f3f43d65c5ebbec3094a47d91677399802f327287d43b
-
C:\Users\Admin\AppData\Roaming\Triaox Completely Solutions\Strave App\api-ms-win-core-timezone-l1-1-0.dll
Filesize11KB
MD543e1ae2e432eb99aa4427bb68f8826bb
SHA1eee1747b3ade5a9b985467512215caf7e0d4cb9b
SHA2563d798b9c345a507e142e8dacd7fb6c17528cc1453abfef2ffa9710d2fa9e032c
SHA51240ec0482f668bde71aeb4520a0709d3e84f093062bfbd05285e2cc09b19b7492cb96cdd6056281c213ab0560f87bd485ee4d2aeefa0b285d2d005634c1f3af0b
-
C:\Users\Admin\AppData\Roaming\Triaox Completely Solutions\Strave App\api-ms-win-crt-convert-l1-1-0.dll
Filesize15KB
MD5285dcd72d73559678cfd3ed39f81ddad
SHA1df22928e43ea6a9a41c1b2b5bfcab5ba58d2a83a
SHA2566c008be766c44bf968c9e91cddc5b472110beffee3106a99532e68c605c78d44
SHA51284ef0a843798fd6bd6246e1d40924be42550d3ef239dab6db4d423b142fa8f691c6f0603687901f1c52898554bf4f48d18d3aebd47de935560cde4906798c39a
-
Filesize
22B
MD5d9324699e54dc12b3b207c7433e1711c
SHA1864eb0a68c2979dcff624118c9c0618ff76fa76c
SHA256edfacd2d5328e4fff172e0c21a54cc90baf97477931b47b0a528bfe363ef7c7e
SHA512e8cc55b04a744a71157fcca040b8365473c1165b3446e00c61ad697427221be11271144f93f853f22906d0feb61bc49adfe9cba0a1f3b3905e7ad6bd57655eb8
-
Filesize
769KB
MD58cf47242b5df6a7f6d2d7af9cc3a7921
SHA1b51595a8a113cf889b0d1dd4b04df16b3e18f318
SHA256ccb57bdbb19e1aeb2c8dd3845cdc53880c1979284e7b26a1d8ae73bbeaf25474
SHA512748c4767d258bfa6ad2664aa05ef7dc16f2d204fae40530430ef5d1f38c8f61f074c6ec6501489053195b6b6f6e02d29fde970d74c6ae97649d8fe1fd342a288
-
Filesize
1.1MB
MD5e83d774f643972b8eccdb3a34da135c5
SHA1a58eccfb12d723c3460563c5191d604def235d15
SHA256d0a6f6373cfb902fcd95bc12360a9e949f5597b72c01e0bd328f9b1e2080b5b7
SHA512cb5ff0e66827e6a1fa27abdd322987906cfdb3cdb49248efee04d51fee65e93b5d964ff78095866e197448358a9de9ec7f45d4158c0913cbf0dbd849883a6e90
-
Filesize
371KB
MD5ffdaacb43c074a8cb9a608c612d7540b
SHA18f054a7f77853de365a7763d93933660e6e1a890
SHA2567484797ea4480bc71509fa28b16e607f82323e05c44f59ffa65db3826ed1b388
SHA512a9bd31377f7a6ecf75b1d90648847cb83d8bd65ad0b408c4f8de6eb50764eef1402e7acdff375b7c3b07ac9f94184bd399a10a22418db474908b5e7a1adfe263
-
Filesize
11KB
MD535bc1f1c6fbccec7eb8819178ef67664
SHA1bbcad0148ff008e984a75937aaddf1ef6fda5e0c
SHA2567a3c5167731238cf262f749aa46ab3bfb2ae1b22191b76e28e1d7499d28c24b7
SHA5129ab9b5b12215e57af5b3c588ed5003d978071dc591ed18c78c4563381a132edb7b2c508a8b75b4f1ed8823118d23c88eda453cd4b42b9020463416f8f6832a3d
-
\Users\Admin\AppData\Roaming\Triaox Completely Solutions\Strave App\api-ms-win-core-localization-l1-2-0.dll
Filesize13KB
MD58acb83d102dabd9a5017a94239a2b0c6
SHA19b43a40a7b498e02f96107e1524fe2f4112d36ae
SHA256059cb23fdcf4d80b92e3da29e9ef4c322edf6fba9a1837978fd983e9bdfc7413
SHA512b7ecf60e20098ea509b76b1cc308a954a6ede8d836bf709790ce7d4bd1b85b84cf5f3aedf55af225d2d21fbd3065d01aa201dae6c131b8e1e3aa80ed6fc910a4
-
\Users\Admin\AppData\Roaming\Triaox Completely Solutions\Strave App\api-ms-win-core-processthreads-l1-1-1.dll
Filesize11KB
MD59c9b50b204fcb84265810ef1f3c5d70a
SHA10913ab720bd692abcdb18a2609df6a7f85d96db3
SHA25625a99bdf8bf4d16077dc30dd9ffef7bb5a2ceaf9afcee7cf52ad408355239d40
SHA512ea2d22234e587ad9fa255d9f57907cc14327ead917fdede8b0a38516e7c7a08c4172349c8a7479ec55d1976a37e520628006f5c362f6a3ec76ec87978c4469cd
-
Filesize
56KB
MD571f796b486c7faf25b9b16233a7ce0cd
SHA121ffc41e62cd5f2efcc94baf71bd2659b76d28d3
SHA256b2acb555e6d5c6933a53e74581fd68d523a60bcd6bd53e4a12d9401579284ffd
SHA512a82ea6fc7e7096c10763f2d821081f1b1affa391684b8b47b5071640c8a4772f555b953445664c89a7dfdb528c5d91a9addb5d73f4f5e7509c6d58697ed68432
-
Filesize
34KB
MD5d3cac4d7b35bacae314f48c374452d71
SHA195d2980786bc36fec50733b9843fde9eab081918
SHA2564233600651fb45b9e50d2ec8b98b9a76f268893b789a425b4159675b74f802aa
SHA51221c8d73cc001ef566c1f3c7924324e553a6dca68764ecb11c115846ca54e74bd1dfed12a65af28d9b00ddaba04f987088aa30e91b96e050e4fc1a256fff20880
-
Filesize
997KB
MD5ee09d6a1bb908b42c05fd0beeb67dfd2
SHA11eb7c1304b7bca649c2a5902b18a1ea57ceaa532
SHA2567bbf611f5e2a16439dc8cd11936f6364f6d5cc0044545c92775da5646afc7752
SHA5122dd2e4e66d2f2277f031c5f3c829a31c3b29196ab27262c6a8f1896a2113a1be1687c9e8cd9667b89157f099dfb969ef14ae3ea602d4c772e960bc41d39c3d05