Analysis
-
max time kernel
104s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
10/04/2025, 18:16
Behavioral task
behavioral1
Sample
VZSIAQFD.msi
Resource
win10v2004-20250314-en
General
-
Target
VZSIAQFD.msi
-
Size
16.2MB
-
MD5
28ebb047832f05c31200726f63d43a0d
-
SHA1
c3f4013dc1df6851953672097e7275e4fd2e70f5
-
SHA256
70715750bf70adf1f646d35e5387d6130eff1c5d4d2b844f198b4116987583fb
-
SHA512
2dce5e1a8a6ca9fc66717b09c87655f93a01e22c466a6f1dcf23c3d71ddc7e477b80bf7af8572c790bae1136d0c35c827096dfbdc96a362c0cdb348a5a117390
-
SSDEEP
393216:LUhmCh/nYTWEiwlKRweQW8sJomnXhLhlroxVg4UHXa:YhmChffKsRwHW1RXHaDB
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe -
Executes dropped EXE 11 IoCs
pid Process 2652 ISBEW64.exe 2460 ISBEW64.exe 1844 ISBEW64.exe 696 ISBEW64.exe 4920 ISBEW64.exe 4700 ISBEW64.exe 2504 ISBEW64.exe 3680 ISBEW64.exe 5060 ISBEW64.exe 1632 ISBEW64.exe 1040 CamMenuMaker.exe -
Loads dropped DLL 9 IoCs
pid Process 1744 MsiExec.exe 1744 MsiExec.exe 1744 MsiExec.exe 1744 MsiExec.exe 1744 MsiExec.exe 1040 CamMenuMaker.exe 1040 CamMenuMaker.exe 1040 CamMenuMaker.exe 1040 CamMenuMaker.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2360 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CamMenuMaker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1040 CamMenuMaker.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2360 msiexec.exe Token: SeIncreaseQuotaPrivilege 2360 msiexec.exe Token: SeSecurityPrivilege 3560 msiexec.exe Token: SeCreateTokenPrivilege 2360 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2360 msiexec.exe Token: SeLockMemoryPrivilege 2360 msiexec.exe Token: SeIncreaseQuotaPrivilege 2360 msiexec.exe Token: SeMachineAccountPrivilege 2360 msiexec.exe Token: SeTcbPrivilege 2360 msiexec.exe Token: SeSecurityPrivilege 2360 msiexec.exe Token: SeTakeOwnershipPrivilege 2360 msiexec.exe Token: SeLoadDriverPrivilege 2360 msiexec.exe Token: SeSystemProfilePrivilege 2360 msiexec.exe Token: SeSystemtimePrivilege 2360 msiexec.exe Token: SeProfSingleProcessPrivilege 2360 msiexec.exe Token: SeIncBasePriorityPrivilege 2360 msiexec.exe Token: SeCreatePagefilePrivilege 2360 msiexec.exe Token: SeCreatePermanentPrivilege 2360 msiexec.exe Token: SeBackupPrivilege 2360 msiexec.exe Token: SeRestorePrivilege 2360 msiexec.exe Token: SeShutdownPrivilege 2360 msiexec.exe Token: SeDebugPrivilege 2360 msiexec.exe Token: SeAuditPrivilege 2360 msiexec.exe Token: SeSystemEnvironmentPrivilege 2360 msiexec.exe Token: SeChangeNotifyPrivilege 2360 msiexec.exe Token: SeRemoteShutdownPrivilege 2360 msiexec.exe Token: SeUndockPrivilege 2360 msiexec.exe Token: SeSyncAgentPrivilege 2360 msiexec.exe Token: SeEnableDelegationPrivilege 2360 msiexec.exe Token: SeManageVolumePrivilege 2360 msiexec.exe Token: SeImpersonatePrivilege 2360 msiexec.exe Token: SeCreateGlobalPrivilege 2360 msiexec.exe Token: SeCreateTokenPrivilege 2360 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2360 msiexec.exe Token: SeLockMemoryPrivilege 2360 msiexec.exe Token: SeIncreaseQuotaPrivilege 2360 msiexec.exe Token: SeMachineAccountPrivilege 2360 msiexec.exe Token: SeTcbPrivilege 2360 msiexec.exe Token: SeSecurityPrivilege 2360 msiexec.exe Token: SeTakeOwnershipPrivilege 2360 msiexec.exe Token: SeLoadDriverPrivilege 2360 msiexec.exe Token: SeSystemProfilePrivilege 2360 msiexec.exe Token: SeSystemtimePrivilege 2360 msiexec.exe Token: SeProfSingleProcessPrivilege 2360 msiexec.exe Token: SeIncBasePriorityPrivilege 2360 msiexec.exe Token: SeCreatePagefilePrivilege 2360 msiexec.exe Token: SeCreatePermanentPrivilege 2360 msiexec.exe Token: SeBackupPrivilege 2360 msiexec.exe Token: SeRestorePrivilege 2360 msiexec.exe Token: SeShutdownPrivilege 2360 msiexec.exe Token: SeDebugPrivilege 2360 msiexec.exe Token: SeAuditPrivilege 2360 msiexec.exe Token: SeSystemEnvironmentPrivilege 2360 msiexec.exe Token: SeChangeNotifyPrivilege 2360 msiexec.exe Token: SeRemoteShutdownPrivilege 2360 msiexec.exe Token: SeUndockPrivilege 2360 msiexec.exe Token: SeSyncAgentPrivilege 2360 msiexec.exe Token: SeEnableDelegationPrivilege 2360 msiexec.exe Token: SeManageVolumePrivilege 2360 msiexec.exe Token: SeImpersonatePrivilege 2360 msiexec.exe Token: SeCreateGlobalPrivilege 2360 msiexec.exe Token: SeCreateTokenPrivilege 2360 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2360 msiexec.exe Token: SeLockMemoryPrivilege 2360 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2360 msiexec.exe 2360 msiexec.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3560 wrote to memory of 1744 3560 msiexec.exe 88 PID 3560 wrote to memory of 1744 3560 msiexec.exe 88 PID 3560 wrote to memory of 1744 3560 msiexec.exe 88 PID 1744 wrote to memory of 2652 1744 MsiExec.exe 92 PID 1744 wrote to memory of 2652 1744 MsiExec.exe 92 PID 1744 wrote to memory of 2460 1744 MsiExec.exe 93 PID 1744 wrote to memory of 2460 1744 MsiExec.exe 93 PID 1744 wrote to memory of 1844 1744 MsiExec.exe 94 PID 1744 wrote to memory of 1844 1744 MsiExec.exe 94 PID 1744 wrote to memory of 696 1744 MsiExec.exe 95 PID 1744 wrote to memory of 696 1744 MsiExec.exe 95 PID 1744 wrote to memory of 4920 1744 MsiExec.exe 96 PID 1744 wrote to memory of 4920 1744 MsiExec.exe 96 PID 1744 wrote to memory of 4700 1744 MsiExec.exe 97 PID 1744 wrote to memory of 4700 1744 MsiExec.exe 97 PID 1744 wrote to memory of 2504 1744 MsiExec.exe 98 PID 1744 wrote to memory of 2504 1744 MsiExec.exe 98 PID 1744 wrote to memory of 3680 1744 MsiExec.exe 99 PID 1744 wrote to memory of 3680 1744 MsiExec.exe 99 PID 1744 wrote to memory of 5060 1744 MsiExec.exe 100 PID 1744 wrote to memory of 5060 1744 MsiExec.exe 100 PID 1744 wrote to memory of 1632 1744 MsiExec.exe 101 PID 1744 wrote to memory of 1632 1744 MsiExec.exe 101 PID 1744 wrote to memory of 1040 1744 MsiExec.exe 102 PID 1744 wrote to memory of 1040 1744 MsiExec.exe 102 PID 1744 wrote to memory of 1040 1744 MsiExec.exe 102
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\VZSIAQFD.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2360
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DAC1B4922410ECCC33445B2D44B91125 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\{50FFBFE2-C040-4137-AFDA-1D757B0F377C}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{50FFBFE2-C040-4137-AFDA-1D757B0F377C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{8BF22F94-E3DD-422E-B7AA-A0E0F264DF3B}3⤵
- Executes dropped EXE
PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\{50FFBFE2-C040-4137-AFDA-1D757B0F377C}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{50FFBFE2-C040-4137-AFDA-1D757B0F377C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6132450D-CFED-4E74-9A19-88C0ACDAB736}3⤵
- Executes dropped EXE
PID:2460
-
-
C:\Users\Admin\AppData\Local\Temp\{50FFBFE2-C040-4137-AFDA-1D757B0F377C}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{50FFBFE2-C040-4137-AFDA-1D757B0F377C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{50BFC6E8-0392-4F10-84C9-5EDC51FB0F6D}3⤵
- Executes dropped EXE
PID:1844
-
-
C:\Users\Admin\AppData\Local\Temp\{50FFBFE2-C040-4137-AFDA-1D757B0F377C}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{50FFBFE2-C040-4137-AFDA-1D757B0F377C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5EF9AEBB-0122-4A46-A152-8EFB094B7156}3⤵
- Executes dropped EXE
PID:696
-
-
C:\Users\Admin\AppData\Local\Temp\{50FFBFE2-C040-4137-AFDA-1D757B0F377C}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{50FFBFE2-C040-4137-AFDA-1D757B0F377C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{54CF5EB0-036A-4ACD-862B-D94F912ECE1E}3⤵
- Executes dropped EXE
PID:4920
-
-
C:\Users\Admin\AppData\Local\Temp\{50FFBFE2-C040-4137-AFDA-1D757B0F377C}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{50FFBFE2-C040-4137-AFDA-1D757B0F377C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{40ACEF11-8B86-4ECC-9686-22638F426861}3⤵
- Executes dropped EXE
PID:4700
-
-
C:\Users\Admin\AppData\Local\Temp\{50FFBFE2-C040-4137-AFDA-1D757B0F377C}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{50FFBFE2-C040-4137-AFDA-1D757B0F377C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{94F908CA-2032-4B28-8202-B65569D3CFC2}3⤵
- Executes dropped EXE
PID:2504
-
-
C:\Users\Admin\AppData\Local\Temp\{50FFBFE2-C040-4137-AFDA-1D757B0F377C}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{50FFBFE2-C040-4137-AFDA-1D757B0F377C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{2C1305B9-B485-4ABE-A86F-208DAD8D6E66}3⤵
- Executes dropped EXE
PID:3680
-
-
C:\Users\Admin\AppData\Local\Temp\{50FFBFE2-C040-4137-AFDA-1D757B0F377C}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{50FFBFE2-C040-4137-AFDA-1D757B0F377C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C3D7B26D-2CE7-478C-B50A-E310F1D6F4E9}3⤵
- Executes dropped EXE
PID:5060
-
-
C:\Users\Admin\AppData\Local\Temp\{50FFBFE2-C040-4137-AFDA-1D757B0F377C}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{50FFBFE2-C040-4137-AFDA-1D757B0F377C}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{25FBC817-A190-4838-A959-EE49FBC45B59}3⤵
- Executes dropped EXE
PID:1632
-
-
C:\Users\Admin\AppData\Local\Temp\{1A7A0049-70C2-424D-A0D6-9B34C059C921}\CamMenuMaker.exeC:\Users\Admin\AppData\Local\Temp\{1A7A0049-70C2-424D-A0D6-9B34C059C921}\CamMenuMaker.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1040
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
171KB
MD5a0e940a3d3c1523416675125e3b0c07e
SHA12e29eeba6da9a4023bc8071158feee3b0277fd1b
SHA256b8fa7aa425e4084ea3721780a13d11e08b8d53d1c5414b73f22faeca1bfd314f
SHA512736ea06824388372aeef1938c6b11e66f4595e0b0589d7b4a87ff4abbabe52e82dff64d916293eab47aa869cf372ced2c66755dd8a8471b2ab0d3a37ba91d0b2
-
Filesize
2.5MB
MD5d9051b54a9a3a291816691cde3019671
SHA1e0d42c2815097fbca42e936b11a71236e9faad4b
SHA256711757286ba3b55d3995b1ac6a1a954da7a17ac149bd8572dc16f14ef163a3f4
SHA512ec266e8da9046e885814b2b94458dddd31ca82a60645e6b792bd594a5e49a2531f375600be6ac7e469e31eacf8d8e90fc83481779e10083333ec29e84340ebe4
-
Filesize
1.1MB
MD50aa5410c7565c20aebbb56a317e578da
SHA11b5fd5739d66cdbb3d08b3d11b45bf49851bc4e0
SHA25688a1f9a40eb7ece8999092b2872b6afde0fb3776e29384c5b00631bb0fca34d1
SHA5124d45855719ac2846c5b49a69f4680200cfe0b325a476c3d6624f5bfd56212ccf9858394c0deb98fdca0ed44e8b63720eadcc67577fdbb874c07d9f15b41e4056
-
Filesize
411KB
MD5bc83108b18756547013ed443b8cdb31b
SHA179bcaad3714433e01c7f153b05b781f8d7cb318d
SHA256b2ad109c15eaa92079582787b7772ba0a2f034f7d075907ff87028df0eaea671
SHA5126e72b2d40e47567b3e506be474dafa7cacd0b53cd2c2d160c3b5384f2f461fc91bb5fdb614a351f628d4e516b3bbdabc2cc6d4cb4710970146d2938a687dd011
-
Filesize
755KB
MD50e37fbfa79d349d672456923ec5fbbe3
SHA14e880fc7625ccf8d9ca799d5b94ce2b1e7597335
SHA2568793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18
SHA5122bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630
-
Filesize
484KB
MD5882e0b32bbc7babec02c0f84b4bd45e0
SHA113a9012191b5a59e1e3135c3953e8af63eb1b513
SHA2562d04cc1948c4b8249e5eb71934006fe5dda4db7c856698fb8f2521a77e73f572
SHA51299e314733e6a9eb5b5e5e973d54d4aac8f7aef119cd8f650da0690a46eaaa9c2157cdf0ddc912cbda81587b484b2b88d0b6833c8c4e4c320182d5e584062dd0a
-
Filesize
28KB
MD58ff5c1f15daf464492047ae0ce9a15fe
SHA1b4997420bd9ad0238784e9303110fb635032c7d1
SHA256c49736e735068d25f83b8acf26730371005bc62ab8fc54b2cf4ad49453c44673
SHA5126c84276fb773d660c57cd5d4402ccb62e10fecfb5cc649f3a0ef43a79bf0c91c9366ccb4b1359161868e5eb4cad16a6d3225c45ed7ac255242d3226f43862876
-
Filesize
4.2MB
MD50b9e811890224a5cc3bdc7beaba9a441
SHA1b5429df107e71e78780fa34348a1d2d532e0e435
SHA25665ab60fe5236ae589e1f503f6e8ee68f6af6040aafe533e27caf80069d0036e5
SHA512b58d42bf394a3bfb2d31aa50dd3e087245ac90a066d0634407d8bc6106affecc77a96f18d969d626ff5cfc566d58a6f116f8c3886c9ba61d751887ad960094c1
-
Filesize
6.0MB
MD5aaf96126b78a8916699682a9f3c878da
SHA172f461840072836716e9740016a57c006457ccf4
SHA256f59cd44eba875140de07f352be1ce4ce1fcdb48ba13fe5350a1f919e1a33b401
SHA512f3abe69f3f0bd5a09acb92d45df627ce8ec4e6c60f7530fe5a2e6f83771b35f5a0803168af9a067d9447c641ae4633d86144a99c10a5541ebb82153b4d242a17
-
Filesize
178KB
MD540f3a092744e46f3531a40b917cca81e
SHA1c73f62a44cb3a75933cecf1be73a48d0d623039b
SHA256561f14cdece85b38617403e1c525ff0b1b752303797894607a4615d0bd66f97f
SHA5121589b27db29051c772e5ba56953d9f798efbf74d75e0524fa8569df092d28960972779811a7916198d0707d35b1093d3e0dd7669a8179c412cfa7df7120733b2
-
Filesize
426KB
MD58af02bf8e358e11caec4f2e7884b43cc
SHA116badc6c610eeb08de121ab268093dd36b56bf27
SHA25658a724d23c63387a2dda27ccfdbc8ca87fd4db671bea8bb636247667f6a5a11e
SHA512d0228a8cc93ff6647c2f4ba645fa224dc9d114e2adb5b5d01670b6dafc2258b5b1be11629868748e77b346e291974325e8e8e1192042d7c04a35fc727ad4e3fd
-
Filesize
1.8MB
MD57de024bc275f9cdeaf66a865e6fd8e58
SHA15086e4a26f9b80699ea8d9f2a33cead28a1819c0
SHA256bd32468ee7e8885323f22eabbff9763a0f6ffef3cc151e0bd0481df5888f4152
SHA512191c57e22ea13d13806dd390c4039029d40c7532918618d185d8a627aabc3969c7af2e532e3c933bde8f652b4723d951bf712e9ba0cc0d172dde693012f5ef1a