Analysis
-
max time kernel
23s -
max time network
26s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
11-03-2021 13:53
Behavioral task
behavioral1
Sample
4_2342234575679328584.msi
Resource
win7v20201028
Behavioral task
behavioral2
Sample
4_2342234575679328584.msi
Resource
win10v20201028
Errors
General
-
Target
4_2342234575679328584.msi
-
Size
266KB
-
MD5
7c07a45d87cc4651a1fd84ec84a26305
-
SHA1
a2c9403bd3c9482cf666bfef2261e0625d1b5132
-
SHA256
53cacd3f0415f660597b5636056c0303fb9559ce5a8d9197930ef94c273be306
-
SHA512
e60e20bdd286bde8828679a8176695119c7bb4d9e679d2ba746f272e1cf868e1a35eb2afb4e0eef15e33cf3927293110e4544d111f5c5c3dbdecea4101414684
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
MsiExec.exeflow pid process 6 1684 MsiExec.exe 7 1684 MsiExec.exe -
Loads dropped DLL 2 IoCs
Processes:
MsiExec.exepid process 1684 MsiExec.exe 1684 MsiExec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run\ÑÎØÉÞÔìáâÎìpØÛìx.App.Refresh.System = "C:\\ProgramData\\Exported Files\\ÑÎØÉÞÔìáâÎìpØÛìx.App.Refresh.System.exe" reg.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Drops file in Program Files directory 8 IoCs
Processes:
MsiExec.exedescription ioc process File created C:\PROGRA~3\EXPORT~1\msvcr120.dll MsiExec.exe File opened for modification C:\PROGRA~3\EXPORT~1\msvcr120.dll MsiExec.exe File created C:\PROGRA~3\EXPORT~1\Avira.OE.NativeCore.dll MsiExec.exe File opened for modification C:\PROGRA~3\EXPORT~1\Avira.OE.NativeCore.dll MsiExec.exe File created C:\PROGRA~3\EXPORT~1\build1 MsiExec.exe File opened for modification C:\PROGRA~3\EXPORT~1\build1 MsiExec.exe File created C:\PROGRA~3\EXPORT~1\msvcp120.dll MsiExec.exe File opened for modification C:\PROGRA~3\EXPORT~1\msvcp120.dll MsiExec.exe -
Drops file in Windows directory 8 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\MSI17B7.tmp msiexec.exe File opened for modification C:\Windows\Installer\f741364.ipi msiexec.exe File created C:\Windows\Installer\f741362.msi msiexec.exe File opened for modification C:\Windows\Installer\f741362.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI142C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1630.tmp msiexec.exe File created C:\Windows\Installer\f741364.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 1440 msiexec.exe 1440 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
msiexec.exemsiexec.exeshutdown.exedescription pid process Token: SeShutdownPrivilege 1924 msiexec.exe Token: SeIncreaseQuotaPrivilege 1924 msiexec.exe Token: SeRestorePrivilege 1440 msiexec.exe Token: SeTakeOwnershipPrivilege 1440 msiexec.exe Token: SeSecurityPrivilege 1440 msiexec.exe Token: SeCreateTokenPrivilege 1924 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1924 msiexec.exe Token: SeLockMemoryPrivilege 1924 msiexec.exe Token: SeIncreaseQuotaPrivilege 1924 msiexec.exe Token: SeMachineAccountPrivilege 1924 msiexec.exe Token: SeTcbPrivilege 1924 msiexec.exe Token: SeSecurityPrivilege 1924 msiexec.exe Token: SeTakeOwnershipPrivilege 1924 msiexec.exe Token: SeLoadDriverPrivilege 1924 msiexec.exe Token: SeSystemProfilePrivilege 1924 msiexec.exe Token: SeSystemtimePrivilege 1924 msiexec.exe Token: SeProfSingleProcessPrivilege 1924 msiexec.exe Token: SeIncBasePriorityPrivilege 1924 msiexec.exe Token: SeCreatePagefilePrivilege 1924 msiexec.exe Token: SeCreatePermanentPrivilege 1924 msiexec.exe Token: SeBackupPrivilege 1924 msiexec.exe Token: SeRestorePrivilege 1924 msiexec.exe Token: SeShutdownPrivilege 1924 msiexec.exe Token: SeDebugPrivilege 1924 msiexec.exe Token: SeAuditPrivilege 1924 msiexec.exe Token: SeSystemEnvironmentPrivilege 1924 msiexec.exe Token: SeChangeNotifyPrivilege 1924 msiexec.exe Token: SeRemoteShutdownPrivilege 1924 msiexec.exe Token: SeUndockPrivilege 1924 msiexec.exe Token: SeSyncAgentPrivilege 1924 msiexec.exe Token: SeEnableDelegationPrivilege 1924 msiexec.exe Token: SeManageVolumePrivilege 1924 msiexec.exe Token: SeImpersonatePrivilege 1924 msiexec.exe Token: SeCreateGlobalPrivilege 1924 msiexec.exe Token: SeRestorePrivilege 1440 msiexec.exe Token: SeTakeOwnershipPrivilege 1440 msiexec.exe Token: SeRestorePrivilege 1440 msiexec.exe Token: SeTakeOwnershipPrivilege 1440 msiexec.exe Token: SeRestorePrivilege 1440 msiexec.exe Token: SeTakeOwnershipPrivilege 1440 msiexec.exe Token: SeRestorePrivilege 1440 msiexec.exe Token: SeTakeOwnershipPrivilege 1440 msiexec.exe Token: SeShutdownPrivilege 1196 shutdown.exe Token: SeRemoteShutdownPrivilege 1196 shutdown.exe Token: SeRestorePrivilege 1440 msiexec.exe Token: SeTakeOwnershipPrivilege 1440 msiexec.exe Token: SeRestorePrivilege 1440 msiexec.exe Token: SeTakeOwnershipPrivilege 1440 msiexec.exe Token: SeRestorePrivilege 1440 msiexec.exe Token: SeTakeOwnershipPrivilege 1440 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 1924 msiexec.exe 1924 msiexec.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
msiexec.exeMsiExec.exedescription pid process target process PID 1440 wrote to memory of 1684 1440 msiexec.exe MsiExec.exe PID 1440 wrote to memory of 1684 1440 msiexec.exe MsiExec.exe PID 1440 wrote to memory of 1684 1440 msiexec.exe MsiExec.exe PID 1440 wrote to memory of 1684 1440 msiexec.exe MsiExec.exe PID 1440 wrote to memory of 1684 1440 msiexec.exe MsiExec.exe PID 1440 wrote to memory of 1684 1440 msiexec.exe MsiExec.exe PID 1440 wrote to memory of 1684 1440 msiexec.exe MsiExec.exe PID 1684 wrote to memory of 960 1684 MsiExec.exe reg.exe PID 1684 wrote to memory of 960 1684 MsiExec.exe reg.exe PID 1684 wrote to memory of 960 1684 MsiExec.exe reg.exe PID 1684 wrote to memory of 960 1684 MsiExec.exe reg.exe PID 1684 wrote to memory of 1196 1684 MsiExec.exe shutdown.exe PID 1684 wrote to memory of 1196 1684 MsiExec.exe shutdown.exe PID 1684 wrote to memory of 1196 1684 MsiExec.exe shutdown.exe PID 1684 wrote to memory of 1196 1684 MsiExec.exe shutdown.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\4_2342234575679328584.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1924
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5686C2B13385200E5C0E0FF3476ED0572⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "ÑÎØÉÞÔìáâÎìpØÛìx.App.Refresh.System" /t REG_SZ /F /D "C:\ProgramData\Exported Files\ÑÎØÉÞÔìáâÎìpØÛìx.App.Refresh.System.exe"3⤵
- Adds Run key to start application
PID:960
-
-
C:\WINDOWS\SysWOW64\shutdown.exe"C:\WINDOWS\system32\shutdown.exe" -r -t 1 -f3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
-
C:\Windows\system32\wlrmdr.exe-s -1 -f 2 -t You are about to be logged off -m Windows will shut down in less than a minute. -a 31⤵PID:1076
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:1616
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:840
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
3f0939862fa1c39e9a31f31b94416cbf
SHA117609b02e9a4104b84c4aaca13afe6a5c5ab586d
SHA256880cbfb41a4c36c7f568378ec47a7d3da2b97bb1ae71ec762c8a695e17067012
SHA512abae8111225ef53352422c52be953e1ccb53bd220e4c2141d485476953859e3c0c3b2cddb225b21aef6974ac7188ba46adc8d381cef9ff9cb3dc12ef0195e215
-
MD5
5c5bef05b6f3806106f8f3ce13401cc1
SHA16005fbe17f6e917ac45317552409d7a60976db14
SHA256f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437
SHA51297933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797
-
MD5
5c5bef05b6f3806106f8f3ce13401cc1
SHA16005fbe17f6e917ac45317552409d7a60976db14
SHA256f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437
SHA51297933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797
-
MD5
5c5bef05b6f3806106f8f3ce13401cc1
SHA16005fbe17f6e917ac45317552409d7a60976db14
SHA256f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437
SHA51297933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797
-
MD5
5c5bef05b6f3806106f8f3ce13401cc1
SHA16005fbe17f6e917ac45317552409d7a60976db14
SHA256f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437
SHA51297933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797