Analysis
-
max time kernel
110s -
max time network
10s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
19-01-2021 16:03
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.Ratty.A.20081.2121.msi
Resource
win7v20201028
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.Ratty.A.20081.2121.msi
Resource
win10v20201028
General
-
Target
SecuriteInfo.com.Trojan.Ratty.A.20081.2121.msi
-
Size
1.4MB
-
MD5
e699ed1bdb5dd7ceef3937390ef6fb43
-
SHA1
382f985fbb6ae0e393ca3621049ea503d8032c24
-
SHA256
925974d5a370ad4840b444a7709c2640f8ff3113c6cafbc113e8559fdfcf26e7
-
SHA512
833c671908bb45a7d86a1434c88ee8e36068c7eef63cfac3f4114bae8f9422da5db86a28ffe7a9eeb5a5e3843cf6472c87793b115bcf083d4684c16b7648c58b
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
Processes:
MsiExec.exepid Process 1892 MsiExec.exe 1892 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msiexec.exepid Process 644 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 92 IoCs
Processes:
msiexec.exemsiexec.exedescription pid Process Token: SeShutdownPrivilege 644 msiexec.exe Token: SeIncreaseQuotaPrivilege 644 msiexec.exe Token: SeRestorePrivilege 1436 msiexec.exe Token: SeTakeOwnershipPrivilege 1436 msiexec.exe Token: SeSecurityPrivilege 1436 msiexec.exe Token: SeCreateTokenPrivilege 644 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 644 msiexec.exe Token: SeLockMemoryPrivilege 644 msiexec.exe Token: SeIncreaseQuotaPrivilege 644 msiexec.exe Token: SeMachineAccountPrivilege 644 msiexec.exe Token: SeTcbPrivilege 644 msiexec.exe Token: SeSecurityPrivilege 644 msiexec.exe Token: SeTakeOwnershipPrivilege 644 msiexec.exe Token: SeLoadDriverPrivilege 644 msiexec.exe Token: SeSystemProfilePrivilege 644 msiexec.exe Token: SeSystemtimePrivilege 644 msiexec.exe Token: SeProfSingleProcessPrivilege 644 msiexec.exe Token: SeIncBasePriorityPrivilege 644 msiexec.exe Token: SeCreatePagefilePrivilege 644 msiexec.exe Token: SeCreatePermanentPrivilege 644 msiexec.exe Token: SeBackupPrivilege 644 msiexec.exe Token: SeRestorePrivilege 644 msiexec.exe Token: SeShutdownPrivilege 644 msiexec.exe Token: SeDebugPrivilege 644 msiexec.exe Token: SeAuditPrivilege 644 msiexec.exe Token: SeSystemEnvironmentPrivilege 644 msiexec.exe Token: SeChangeNotifyPrivilege 644 msiexec.exe Token: SeRemoteShutdownPrivilege 644 msiexec.exe Token: SeUndockPrivilege 644 msiexec.exe Token: SeSyncAgentPrivilege 644 msiexec.exe Token: SeEnableDelegationPrivilege 644 msiexec.exe Token: SeManageVolumePrivilege 644 msiexec.exe Token: SeImpersonatePrivilege 644 msiexec.exe Token: SeCreateGlobalPrivilege 644 msiexec.exe Token: SeCreateTokenPrivilege 644 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 644 msiexec.exe Token: SeLockMemoryPrivilege 644 msiexec.exe Token: SeIncreaseQuotaPrivilege 644 msiexec.exe Token: SeMachineAccountPrivilege 644 msiexec.exe Token: SeTcbPrivilege 644 msiexec.exe Token: SeSecurityPrivilege 644 msiexec.exe Token: SeTakeOwnershipPrivilege 644 msiexec.exe Token: SeLoadDriverPrivilege 644 msiexec.exe Token: SeSystemProfilePrivilege 644 msiexec.exe Token: SeSystemtimePrivilege 644 msiexec.exe Token: SeProfSingleProcessPrivilege 644 msiexec.exe Token: SeIncBasePriorityPrivilege 644 msiexec.exe Token: SeCreatePagefilePrivilege 644 msiexec.exe Token: SeCreatePermanentPrivilege 644 msiexec.exe Token: SeBackupPrivilege 644 msiexec.exe Token: SeRestorePrivilege 644 msiexec.exe Token: SeShutdownPrivilege 644 msiexec.exe Token: SeDebugPrivilege 644 msiexec.exe Token: SeAuditPrivilege 644 msiexec.exe Token: SeSystemEnvironmentPrivilege 644 msiexec.exe Token: SeChangeNotifyPrivilege 644 msiexec.exe Token: SeRemoteShutdownPrivilege 644 msiexec.exe Token: SeUndockPrivilege 644 msiexec.exe Token: SeSyncAgentPrivilege 644 msiexec.exe Token: SeEnableDelegationPrivilege 644 msiexec.exe Token: SeManageVolumePrivilege 644 msiexec.exe Token: SeImpersonatePrivilege 644 msiexec.exe Token: SeCreateGlobalPrivilege 644 msiexec.exe Token: SeCreateTokenPrivilege 644 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 644 msiexec.exe Token: SeLockMemoryPrivilege 644 msiexec.exe Token: SeIncreaseQuotaPrivilege 644 msiexec.exe Token: SeMachineAccountPrivilege 644 msiexec.exe Token: SeTcbPrivilege 644 msiexec.exe Token: SeSecurityPrivilege 644 msiexec.exe Token: SeTakeOwnershipPrivilege 644 msiexec.exe Token: SeLoadDriverPrivilege 644 msiexec.exe Token: SeSystemProfilePrivilege 644 msiexec.exe Token: SeSystemtimePrivilege 644 msiexec.exe Token: SeProfSingleProcessPrivilege 644 msiexec.exe Token: SeIncBasePriorityPrivilege 644 msiexec.exe Token: SeCreatePagefilePrivilege 644 msiexec.exe Token: SeCreatePermanentPrivilege 644 msiexec.exe Token: SeBackupPrivilege 644 msiexec.exe Token: SeRestorePrivilege 644 msiexec.exe Token: SeShutdownPrivilege 644 msiexec.exe Token: SeDebugPrivilege 644 msiexec.exe Token: SeAuditPrivilege 644 msiexec.exe Token: SeSystemEnvironmentPrivilege 644 msiexec.exe Token: SeChangeNotifyPrivilege 644 msiexec.exe Token: SeRemoteShutdownPrivilege 644 msiexec.exe Token: SeUndockPrivilege 644 msiexec.exe Token: SeSyncAgentPrivilege 644 msiexec.exe Token: SeEnableDelegationPrivilege 644 msiexec.exe Token: SeManageVolumePrivilege 644 msiexec.exe Token: SeImpersonatePrivilege 644 msiexec.exe Token: SeCreateGlobalPrivilege 644 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid Process 644 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
msiexec.exedescription pid Process procid_target PID 1436 wrote to memory of 1892 1436 msiexec.exe 27 PID 1436 wrote to memory of 1892 1436 msiexec.exe 27 PID 1436 wrote to memory of 1892 1436 msiexec.exe 27 PID 1436 wrote to memory of 1892 1436 msiexec.exe 27 PID 1436 wrote to memory of 1892 1436 msiexec.exe 27 PID 1436 wrote to memory of 1892 1436 msiexec.exe 27 PID 1436 wrote to memory of 1892 1436 msiexec.exe 27
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Ratty.A.20081.2121.msi1⤵
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:644
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 56864333BB5138F8B2D9ADC0520EC8A4 C2⤵
- Loads dropped DLL
PID:1892
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0a2626fc9e4e0ca18386c029e9efffd9
SHA1ac5576497afac2456f485cdb14bf52d895769651
SHA25697a55524e0bf06419143b1b71778c0ec867716079ab477e8404a0f3125da7dc3
SHA51240b25e507e64b5634e13e83d4bc420196b1294d533e60b01dae8898a8eed939417aec8341b409f59a722d14fb63884c24c5a31985da63933b761f1fc3acb24da
-
MD5
0a2626fc9e4e0ca18386c029e9efffd9
SHA1ac5576497afac2456f485cdb14bf52d895769651
SHA25697a55524e0bf06419143b1b71778c0ec867716079ab477e8404a0f3125da7dc3
SHA51240b25e507e64b5634e13e83d4bc420196b1294d533e60b01dae8898a8eed939417aec8341b409f59a722d14fb63884c24c5a31985da63933b761f1fc3acb24da
-
MD5
0a2626fc9e4e0ca18386c029e9efffd9
SHA1ac5576497afac2456f485cdb14bf52d895769651
SHA25697a55524e0bf06419143b1b71778c0ec867716079ab477e8404a0f3125da7dc3
SHA51240b25e507e64b5634e13e83d4bc420196b1294d533e60b01dae8898a8eed939417aec8341b409f59a722d14fb63884c24c5a31985da63933b761f1fc3acb24da
-
MD5
0a2626fc9e4e0ca18386c029e9efffd9
SHA1ac5576497afac2456f485cdb14bf52d895769651
SHA25697a55524e0bf06419143b1b71778c0ec867716079ab477e8404a0f3125da7dc3
SHA51240b25e507e64b5634e13e83d4bc420196b1294d533e60b01dae8898a8eed939417aec8341b409f59a722d14fb63884c24c5a31985da63933b761f1fc3acb24da