Analysis
-
max time kernel
137s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
02/04/2025, 19:55
Static task
static1
Behavioral task
behavioral1
Sample
55.msi
Resource
win10v2004-20250313-en
General
-
Target
55.msi
-
Size
5.0MB
-
MD5
e58d905d9e1529e987c9a82a74ce29c9
-
SHA1
b305eef82dc620e836ada7b56de9e98b077bf118
-
SHA256
87f7e5081a34770f1277d101c4ae40126623195cbce621196bde10e46df704b1
-
SHA512
ff0d482d98676b1ffdfdb82ce7ba1327bde0d92deee583335ea5d93e7e8aa81aeae9b59753646fc4d12ee553e7254f654caffaee28d3756030912c7ce729ccfb
-
SSDEEP
98304:3Yqd1A4isy2+mnoWNO6wM8UBc9XzAwC2PBpQrkLa8:pZi6+LWNHwZUBcZzvPBpek
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral1/memory/3704-1416-0x0000000000560000-0x0000000000634000-memory.dmp family_sectoprat -
Sectoprat family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3872 created 3520 3872 CasPol.exe 56 -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3548 set thread context of 3872 3548 vmnetdhcp.exe 104 PID 3548 set thread context of 5416 3548 vmnetdhcp.exe 105 PID 3872 set thread context of 3704 3872 CasPol.exe 110 -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{05E46191-7BCB-4049-A621-B435063F3BBD} msiexec.exe File opened for modification C:\Windows\Installer\MSI9E86.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9A7B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9BD3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9C61.tmp msiexec.exe File created C:\Windows\Installer\e579a40.msi msiexec.exe File created C:\Windows\Installer\e579a3c.msi msiexec.exe File opened for modification C:\Windows\Installer\e579a3c.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI9CB0.tmp msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 3548 vmnetdhcp.exe 3704 CasPol.exe -
Loads dropped DLL 5 IoCs
pid Process 380 MsiExec.exe 380 MsiExec.exe 380 MsiExec.exe 380 MsiExec.exe 3872 CasPol.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 5472 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vmnetdhcp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gpupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2108 msiexec.exe 2108 msiexec.exe 3548 vmnetdhcp.exe 3548 vmnetdhcp.exe 3548 vmnetdhcp.exe 3548 vmnetdhcp.exe 3548 vmnetdhcp.exe 3548 vmnetdhcp.exe 3872 CasPol.exe 3872 CasPol.exe 3872 CasPol.exe 3872 CasPol.exe 5416 gpupdate.exe 5416 gpupdate.exe 5416 gpupdate.exe 3872 CasPol.exe 3872 CasPol.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 3548 vmnetdhcp.exe 3548 vmnetdhcp.exe 3548 vmnetdhcp.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 5472 msiexec.exe Token: SeIncreaseQuotaPrivilege 5472 msiexec.exe Token: SeSecurityPrivilege 2108 msiexec.exe Token: SeCreateTokenPrivilege 5472 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5472 msiexec.exe Token: SeLockMemoryPrivilege 5472 msiexec.exe Token: SeIncreaseQuotaPrivilege 5472 msiexec.exe Token: SeMachineAccountPrivilege 5472 msiexec.exe Token: SeTcbPrivilege 5472 msiexec.exe Token: SeSecurityPrivilege 5472 msiexec.exe Token: SeTakeOwnershipPrivilege 5472 msiexec.exe Token: SeLoadDriverPrivilege 5472 msiexec.exe Token: SeSystemProfilePrivilege 5472 msiexec.exe Token: SeSystemtimePrivilege 5472 msiexec.exe Token: SeProfSingleProcessPrivilege 5472 msiexec.exe Token: SeIncBasePriorityPrivilege 5472 msiexec.exe Token: SeCreatePagefilePrivilege 5472 msiexec.exe Token: SeCreatePermanentPrivilege 5472 msiexec.exe Token: SeBackupPrivilege 5472 msiexec.exe Token: SeRestorePrivilege 5472 msiexec.exe Token: SeShutdownPrivilege 5472 msiexec.exe Token: SeDebugPrivilege 5472 msiexec.exe Token: SeAuditPrivilege 5472 msiexec.exe Token: SeSystemEnvironmentPrivilege 5472 msiexec.exe Token: SeChangeNotifyPrivilege 5472 msiexec.exe Token: SeRemoteShutdownPrivilege 5472 msiexec.exe Token: SeUndockPrivilege 5472 msiexec.exe Token: SeSyncAgentPrivilege 5472 msiexec.exe Token: SeEnableDelegationPrivilege 5472 msiexec.exe Token: SeManageVolumePrivilege 5472 msiexec.exe Token: SeImpersonatePrivilege 5472 msiexec.exe Token: SeCreateGlobalPrivilege 5472 msiexec.exe Token: SeBackupPrivilege 4100 vssvc.exe Token: SeRestorePrivilege 4100 vssvc.exe Token: SeAuditPrivilege 4100 vssvc.exe Token: SeBackupPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeBackupPrivilege 3740 srtasks.exe Token: SeRestorePrivilege 3740 srtasks.exe Token: SeSecurityPrivilege 3740 srtasks.exe Token: SeTakeOwnershipPrivilege 3740 srtasks.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeBackupPrivilege 3740 srtasks.exe Token: SeRestorePrivilege 3740 srtasks.exe Token: SeSecurityPrivilege 3740 srtasks.exe Token: SeTakeOwnershipPrivilege 3740 srtasks.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5472 msiexec.exe 5472 msiexec.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2108 wrote to memory of 3740 2108 msiexec.exe 100 PID 2108 wrote to memory of 3740 2108 msiexec.exe 100 PID 2108 wrote to memory of 380 2108 msiexec.exe 102 PID 2108 wrote to memory of 380 2108 msiexec.exe 102 PID 2108 wrote to memory of 380 2108 msiexec.exe 102 PID 2108 wrote to memory of 3548 2108 msiexec.exe 103 PID 2108 wrote to memory of 3548 2108 msiexec.exe 103 PID 2108 wrote to memory of 3548 2108 msiexec.exe 103 PID 3548 wrote to memory of 3872 3548 vmnetdhcp.exe 104 PID 3548 wrote to memory of 3872 3548 vmnetdhcp.exe 104 PID 3548 wrote to memory of 3872 3548 vmnetdhcp.exe 104 PID 3548 wrote to memory of 3872 3548 vmnetdhcp.exe 104 PID 3548 wrote to memory of 3872 3548 vmnetdhcp.exe 104 PID 3548 wrote to memory of 5416 3548 vmnetdhcp.exe 105 PID 3548 wrote to memory of 5416 3548 vmnetdhcp.exe 105 PID 3548 wrote to memory of 5416 3548 vmnetdhcp.exe 105 PID 3548 wrote to memory of 5416 3548 vmnetdhcp.exe 105 PID 3872 wrote to memory of 3704 3872 CasPol.exe 110 PID 3872 wrote to memory of 3704 3872 CasPol.exe 110 PID 3872 wrote to memory of 3704 3872 CasPol.exe 110 PID 3872 wrote to memory of 3704 3872 CasPol.exe 110 PID 3872 wrote to memory of 3704 3872 CasPol.exe 110 PID 3872 wrote to memory of 3704 3872 CasPol.exe 110 PID 3872 wrote to memory of 3704 3872 CasPol.exe 110 PID 3872 wrote to memory of 3704 3872 CasPol.exe 110 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3520
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\55.msi2⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5472
-
-
C:\Users\Admin\AppData\Local\Temp\31084\CasPol.exe"C:\Users\Admin\AppData\Local\Temp\31084\CasPol.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3704
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2F1E3C82BBAC484A1568BAA2E42F65162⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:380
-
-
C:\Users\Admin\AppData\Roaming\Cruse\vmnetdhcp.exe"C:\Users\Admin\AppData\Roaming\Cruse\vmnetdhcp.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Users\Admin\AppData\Local\Temp\31084\CasPol.exeC:\Users\Admin\AppData\Local\Temp\31084\CasPol.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3872
-
-
C:\Windows\SysWOW64\gpupdate.exeC:\Windows\SysWOW64\gpupdate.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5416
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4100
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5834eee26bf0f70bb3d2c0994c7832b2a
SHA1c7d5cd171ce0a45420e567f28071e6555f353f3f
SHA256222d9799f831a96e01fe3b099dda5230af67fc30b04634610c66f8fb701810fc
SHA512cc4855c29429309a1ade08003ef7d7551c4daa07be64fac7373bb61b8207a67b1146af90625dd559f0f94986acf66e1cbd23296f2d39071f799450904d15b471
-
Filesize
99KB
MD5f61fa5ce25f885a9b1f549055c9911ed
SHA1aba1c035b06017b0b0bd1c712669646e4f3765ab
SHA25657e9675902b443085e37ead57dfed97de6bb61321682bc93aff30f16b5ca5aeb
SHA51202e3db343037294fd3b774f954c9a617a50715e6b89d7c409f3c7dc5a1cf5ed9418158c442e9e80111994da139a9a16db33ac68a833d6d115c4a41bdf75751ac
-
Filesize
2.9MB
MD51c016531f2b109e3c8e06895188c3c79
SHA10f56fc7890cadb94a1029474912dab7b146a7376
SHA2563e4dd65697cca5eae6361ea44145249a0978c945529d45015e4ede084977b99c
SHA51287dba3edec8951052b21230ce69c1d948d93268c86ed3d7e579d2c3341b9d03803ba8d76b5079f74590f41196eb15efebfb8530a0a646419500eef0cce83cc42
-
Filesize
2.7MB
MD56175c90b900916be2ad6586f60642b78
SHA1f45f724c60ff0ae22e043d37bcdd3da766ba8972
SHA256816c6921085cd6c45f09fd9cc8221a08633b1a3dd11a79f7a97411ca0e4e10b5
SHA51289e36cab7f37b70af98c4bfc2400d2c5d1e3a508b54f768ded6323a93726ec5070c309951524949359b6a8c6384b19671f4b5f68990c56c9e8ea9e826d8071d8
-
Filesize
2.7MB
MD59c81f7f9b89fc3f85b48134b270cea87
SHA188d15871eb7581ff8e6e4a79e2e235a07fcc4f66
SHA256535f5ffd688c2076155f3b9e270bdf8c6eabca53656443e620ff023f328860c5
SHA51224f52f2a4935d58a28ba9b5c250e3dd5b1b644e5f9f4be4ad250c1059eafb78b4c430a9d245641a868ce21e0ea5dc29b5ae06bc82f8427d41a7f18e69f1a0719
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
5.0MB
MD5e58d905d9e1529e987c9a82a74ce29c9
SHA1b305eef82dc620e836ada7b56de9e98b077bf118
SHA25687f7e5081a34770f1277d101c4ae40126623195cbce621196bde10e46df704b1
SHA512ff0d482d98676b1ffdfdb82ce7ba1327bde0d92deee583335ea5d93e7e8aa81aeae9b59753646fc4d12ee553e7254f654caffaee28d3756030912c7ce729ccfb
-
Filesize
24.1MB
MD545802cbaf3d088b85e451462d2b9b98a
SHA10457562c69a7c061eb26ec9dac733cbe665d7c64
SHA256a05cbc3b12c6f9a1581ba4c05fb4096b233d0d007f0a6bbc2fe0054338a1a412
SHA51229feef3f35a91592f28b532056812d1a3cddf59b24cdfcc5ab5b1d2808bbddedb0033f30d3ce034741b3e7ff242140b49579091cafac3f537a25afd0b402833f
-
\??\Volume{a15ece3a-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{887e74d3-1f0b-4ab8-8694-6757baf1eb28}_OnDiskSnapshotProp
Filesize6KB
MD5411c8bdf5109cb08e932d7ff00dfb861
SHA1e2ae93fb86402ac2821358b5e8673bc49eff2df3
SHA25626713b67c24deae095f9396077eac052a806a844ca8af71026a481296aa45d34
SHA5127404f7156ffc14d9d53a70e850ab182af859591ca87939ead3e5d60183f6a309af5c0871888a29dd70f681ef36665843e5ad5f5016bedc5e5d685f6affa13149