Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
22/02/2025, 20:29
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Gen.Variant.Lazy.649482.672.23261.msi
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Gen.Variant.Lazy.649482.672.23261.msi
Resource
win10v2004-20250217-en
General
-
Target
SecuriteInfo.com.Gen.Variant.Lazy.649482.672.23261.msi
-
Size
1.8MB
-
MD5
5bb70d7faeb044ecf200803e8e314a34
-
SHA1
dd00ed97f53af03da223977db11add722b407a2c
-
SHA256
3f778345b98ceb026ddcf5330314e3a5b15f19219de36a7ef6ca5de53bdd536a
-
SHA512
cc0d6b80f212d80788c4565b3a617e175486fa319bb6723a316a8dc77daf6d4f38e09aae317b3177f652f6dd636fb9e6e4825d4a6be78dda6cfe08d82b7904ca
-
SSDEEP
24576:zt9cpVDhv6r8pfUYjnLXMx4ZucxEvr95R:MpRhCrsRjnL8x5cEB5R
Malware Config
Signatures
-
Modifies file permissions 1 TTPs 1 IoCs
pid Process 1144 ICACLS.EXE -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\Installer\e57be2f.msi msiexec.exe File opened for modification C:\Windows\Installer\e57be2f.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIBF0A.tmp msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setuperr.log EXPAND.EXE File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\SourceHash{2CEC0FA2-0FB2-48AF-B527-B46D1254A5DD} msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log EXPAND.EXE -
Executes dropped EXE 1 IoCs
pid Process 3956 setup9945.exe -
Loads dropped DLL 1 IoCs
pid Process 2860 MsiExec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2912 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ICACLS.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXPAND.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup9945.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2908 msiexec.exe 2908 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeShutdownPrivilege 2912 msiexec.exe Token: SeIncreaseQuotaPrivilege 2912 msiexec.exe Token: SeSecurityPrivilege 2908 msiexec.exe Token: SeCreateTokenPrivilege 2912 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2912 msiexec.exe Token: SeLockMemoryPrivilege 2912 msiexec.exe Token: SeIncreaseQuotaPrivilege 2912 msiexec.exe Token: SeMachineAccountPrivilege 2912 msiexec.exe Token: SeTcbPrivilege 2912 msiexec.exe Token: SeSecurityPrivilege 2912 msiexec.exe Token: SeTakeOwnershipPrivilege 2912 msiexec.exe Token: SeLoadDriverPrivilege 2912 msiexec.exe Token: SeSystemProfilePrivilege 2912 msiexec.exe Token: SeSystemtimePrivilege 2912 msiexec.exe Token: SeProfSingleProcessPrivilege 2912 msiexec.exe Token: SeIncBasePriorityPrivilege 2912 msiexec.exe Token: SeCreatePagefilePrivilege 2912 msiexec.exe Token: SeCreatePermanentPrivilege 2912 msiexec.exe Token: SeBackupPrivilege 2912 msiexec.exe Token: SeRestorePrivilege 2912 msiexec.exe Token: SeShutdownPrivilege 2912 msiexec.exe Token: SeDebugPrivilege 2912 msiexec.exe Token: SeAuditPrivilege 2912 msiexec.exe Token: SeSystemEnvironmentPrivilege 2912 msiexec.exe Token: SeChangeNotifyPrivilege 2912 msiexec.exe Token: SeRemoteShutdownPrivilege 2912 msiexec.exe Token: SeUndockPrivilege 2912 msiexec.exe Token: SeSyncAgentPrivilege 2912 msiexec.exe Token: SeEnableDelegationPrivilege 2912 msiexec.exe Token: SeManageVolumePrivilege 2912 msiexec.exe Token: SeImpersonatePrivilege 2912 msiexec.exe Token: SeCreateGlobalPrivilege 2912 msiexec.exe Token: SeBackupPrivilege 4760 vssvc.exe Token: SeRestorePrivilege 4760 vssvc.exe Token: SeAuditPrivilege 4760 vssvc.exe Token: SeBackupPrivilege 2908 msiexec.exe Token: SeRestorePrivilege 2908 msiexec.exe Token: SeRestorePrivilege 2908 msiexec.exe Token: SeTakeOwnershipPrivilege 2908 msiexec.exe Token: SeRestorePrivilege 2908 msiexec.exe Token: SeTakeOwnershipPrivilege 2908 msiexec.exe Token: SeBackupPrivilege 2260 srtasks.exe Token: SeRestorePrivilege 2260 srtasks.exe Token: SeSecurityPrivilege 2260 srtasks.exe Token: SeTakeOwnershipPrivilege 2260 srtasks.exe Token: SeBackupPrivilege 2260 srtasks.exe Token: SeRestorePrivilege 2260 srtasks.exe Token: SeSecurityPrivilege 2260 srtasks.exe Token: SeTakeOwnershipPrivilege 2260 srtasks.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2912 msiexec.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2908 wrote to memory of 2260 2908 msiexec.exe 91 PID 2908 wrote to memory of 2260 2908 msiexec.exe 91 PID 2908 wrote to memory of 2860 2908 msiexec.exe 93 PID 2908 wrote to memory of 2860 2908 msiexec.exe 93 PID 2908 wrote to memory of 2860 2908 msiexec.exe 93 PID 2860 wrote to memory of 1144 2860 MsiExec.exe 94 PID 2860 wrote to memory of 1144 2860 MsiExec.exe 94 PID 2860 wrote to memory of 1144 2860 MsiExec.exe 94 PID 2860 wrote to memory of 1392 2860 MsiExec.exe 96 PID 2860 wrote to memory of 1392 2860 MsiExec.exe 96 PID 2860 wrote to memory of 1392 2860 MsiExec.exe 96 PID 2860 wrote to memory of 3956 2860 MsiExec.exe 98 PID 2860 wrote to memory of 3956 2860 MsiExec.exe 98 PID 2860 wrote to memory of 3956 2860 MsiExec.exe 98 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Gen.Variant.Lazy.649482.672.23261.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2912
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2FA7E16BDBBE9722ACBE036D55F5112F2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-0100c482-a927-4e76-be5b-3f06392cde69\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:1144
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1392
-
-
C:\Users\Admin\AppData\Local\Temp\MW-0100c482-a927-4e76-be5b-3f06392cde69\files\setup9945.exe"C:\Users\Admin\AppData\Local\Temp\MW-0100c482-a927-4e76-be5b-3f06392cde69\files\setup9945.exe" /VERYSILENT /VERYSILENT3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3956
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD59eaad7e4f46cebed760c415660d1642e
SHA121f6ed529b2e044b2aff9cfa7cca64fc0c2e87b9
SHA25681a78edb0d27ffacbe3aac30ac527485245d27edff307888fc3e4218ecc5109f
SHA512e5c53eeb59bc39a4066b550a810c380278c2345b2d6cdf3bbf54a5df9d032e8a0a261d67befbc04cb3a6f56aec383451e4bc1ff1b95ff87cd9b1c2d4e0a5db77
-
Filesize
1KB
MD5aa83a9d88bae41b8573d50f6e45eb8ae
SHA157e7fec8b865366a52f9fe88040d8d1959a3cb27
SHA256bbbcfc1126971dcce934c88aa680d0e79891e8810e0532edd069709a36b6fe04
SHA512e02f36cf3774de24ccd6d1af0c6088f86a4a40b919a06bbc0a6599347c1e71afec0924c4094945342e164f841a2af12f4eaaee5b3e12e4f208144625841bbf8c
-
Filesize
1KB
MD573d501943ade0787aca5bd387c9c349c
SHA1e7e0c6f532dbcbd75abdd84cb8e15fe9f27fa49a
SHA256d4d5190246cec7550cd5ed24bb8bd74ccf473762c4a547b8710a98e600367d69
SHA512424a575e777200467d2a0e24bce931bc7c5555d21c469947fa4944cb2f3f41f5297152207a179f055937415cd19f8be0b2c776dfd07c63bb063af8a4a94b4c85
-
Filesize
208KB
MD50c8921bbcc37c6efd34faf44cf3b0cb5
SHA1dcfa71246157edcd09eecaf9d4c5e360b24b3e49
SHA256fd622cf73ea951a6de631063aba856487d77745dd1500adca61902b8dde56fe1
SHA512ed55443e20d40cca90596f0a0542fa5ab83fe0270399adfaafd172987fb813dfd44ec0da0a58c096af3641003f830341fe259ad5bce9823f238ae63b7e11e108
-
Filesize
24.1MB
MD5bd5b41e5d942f037df41dc0b7d7cf30b
SHA190773972b6ec3b229498dfd3f976961bab53668c
SHA256b2392fe80d25cd2a3775ba795dffc377ac4aea6179c7c14192b751713bdf9742
SHA512b3f1a27ec1caf0387d92aeb6b0c9821ee97e5685409ace47710081efd3731c823a82fd79bc94c6e2034f216d2aa67308da565ce924dac4ac688d81c4f001a06e
-
\??\Volume{22274b92-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{74912877-ce5e-4e7e-b279-4e884d77d324}_OnDiskSnapshotProp
Filesize6KB
MD5fbf56b64751519893c940cbd29d49ddb
SHA13500055dca1655ef126abb481c0df0f3edf0576c
SHA25644f7e15fe3b66522e6d7e4bd16f2f62eab58bd726ec22d527d3cb14c13dd4235
SHA512ac3f17fa6e52047cc85e0f97ca49378ddcad1f2af10c54c590335056f76d8869d0f9d70ddde91413f44942a034eb51cc056cf11a1bb1171045cc92f73ce3ccc2