Analysis
-
max time kernel
25s -
max time network
27s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
11-03-2021 13:53
Behavioral task
behavioral1
Sample
4_2342234575679328584.msi
Resource
win7v20201028
Behavioral task
behavioral2
Sample
4_2342234575679328584.msi
Resource
win10v20201028
Errors
General
-
Target
4_2342234575679328584.msi
-
Size
266KB
-
MD5
7c07a45d87cc4651a1fd84ec84a26305
-
SHA1
a2c9403bd3c9482cf666bfef2261e0625d1b5132
-
SHA256
53cacd3f0415f660597b5636056c0303fb9559ce5a8d9197930ef94c273be306
-
SHA512
e60e20bdd286bde8828679a8176695119c7bb4d9e679d2ba746f272e1cf868e1a35eb2afb4e0eef15e33cf3927293110e4544d111f5c5c3dbdecea4101414684
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
MsiExec.exeflow pid process 10 1000 MsiExec.exe 14 1000 MsiExec.exe -
Modifies WinLogon to allow AutoLogon 2 TTPs 1 IoCs
Enables rebooting of the machine without requiring login credentials.
Processes:
LogonUI.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AutoLogonChecked LogonUI.exe -
Loads dropped DLL 2 IoCs
Processes:
MsiExec.exepid process 1000 MsiExec.exe 1000 MsiExec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\opÒïçxâv×dÞbÍæcä.App.Refresh.System = "C:\\ProgramData\\Exported Files\\opÒïçxâv×dÞbÍæcä.App.Refresh.System.exe" reg.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Drops file in Windows directory 9 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Windows\Installer\f749792.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI985D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9C46.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{187B873D-9E06-4065-A278-668510B1CE94} msiexec.exe File opened for modification C:\Windows\Installer\f749792.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI9E1C.tmp msiexec.exe -
Modifies data under HKEY_USERS 15 IoCs
Processes:
LogonUI.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
msiexec.exewlrmdr.exepid process 4004 msiexec.exe 4004 msiexec.exe 4036 wlrmdr.exe 4036 wlrmdr.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
msiexec.exemsiexec.exeshutdown.exedescription pid process Token: SeShutdownPrivilege 1048 msiexec.exe Token: SeIncreaseQuotaPrivilege 1048 msiexec.exe Token: SeSecurityPrivilege 4004 msiexec.exe Token: SeCreateTokenPrivilege 1048 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1048 msiexec.exe Token: SeLockMemoryPrivilege 1048 msiexec.exe Token: SeIncreaseQuotaPrivilege 1048 msiexec.exe Token: SeMachineAccountPrivilege 1048 msiexec.exe Token: SeTcbPrivilege 1048 msiexec.exe Token: SeSecurityPrivilege 1048 msiexec.exe Token: SeTakeOwnershipPrivilege 1048 msiexec.exe Token: SeLoadDriverPrivilege 1048 msiexec.exe Token: SeSystemProfilePrivilege 1048 msiexec.exe Token: SeSystemtimePrivilege 1048 msiexec.exe Token: SeProfSingleProcessPrivilege 1048 msiexec.exe Token: SeIncBasePriorityPrivilege 1048 msiexec.exe Token: SeCreatePagefilePrivilege 1048 msiexec.exe Token: SeCreatePermanentPrivilege 1048 msiexec.exe Token: SeBackupPrivilege 1048 msiexec.exe Token: SeRestorePrivilege 1048 msiexec.exe Token: SeShutdownPrivilege 1048 msiexec.exe Token: SeDebugPrivilege 1048 msiexec.exe Token: SeAuditPrivilege 1048 msiexec.exe Token: SeSystemEnvironmentPrivilege 1048 msiexec.exe Token: SeChangeNotifyPrivilege 1048 msiexec.exe Token: SeRemoteShutdownPrivilege 1048 msiexec.exe Token: SeUndockPrivilege 1048 msiexec.exe Token: SeSyncAgentPrivilege 1048 msiexec.exe Token: SeEnableDelegationPrivilege 1048 msiexec.exe Token: SeManageVolumePrivilege 1048 msiexec.exe Token: SeImpersonatePrivilege 1048 msiexec.exe Token: SeCreateGlobalPrivilege 1048 msiexec.exe Token: SeRestorePrivilege 4004 msiexec.exe Token: SeTakeOwnershipPrivilege 4004 msiexec.exe Token: SeRestorePrivilege 4004 msiexec.exe Token: SeTakeOwnershipPrivilege 4004 msiexec.exe Token: SeRestorePrivilege 4004 msiexec.exe Token: SeTakeOwnershipPrivilege 4004 msiexec.exe Token: SeRestorePrivilege 4004 msiexec.exe Token: SeTakeOwnershipPrivilege 4004 msiexec.exe Token: SeRestorePrivilege 4004 msiexec.exe Token: SeTakeOwnershipPrivilege 4004 msiexec.exe Token: SeShutdownPrivilege 2240 shutdown.exe Token: SeRemoteShutdownPrivilege 2240 shutdown.exe Token: SeRestorePrivilege 4004 msiexec.exe Token: SeTakeOwnershipPrivilege 4004 msiexec.exe Token: SeRestorePrivilege 4004 msiexec.exe Token: SeTakeOwnershipPrivilege 4004 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 1048 msiexec.exe 1048 msiexec.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
wlrmdr.exeLogonUI.exepid process 4036 wlrmdr.exe 2916 LogonUI.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
msiexec.exeMsiExec.exedescription pid process target process PID 4004 wrote to memory of 1000 4004 msiexec.exe MsiExec.exe PID 4004 wrote to memory of 1000 4004 msiexec.exe MsiExec.exe PID 4004 wrote to memory of 1000 4004 msiexec.exe MsiExec.exe PID 1000 wrote to memory of 2208 1000 MsiExec.exe reg.exe PID 1000 wrote to memory of 2208 1000 MsiExec.exe reg.exe PID 1000 wrote to memory of 2208 1000 MsiExec.exe reg.exe PID 1000 wrote to memory of 2240 1000 MsiExec.exe shutdown.exe PID 1000 wrote to memory of 2240 1000 MsiExec.exe shutdown.exe PID 1000 wrote to memory of 2240 1000 MsiExec.exe shutdown.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\4_2342234575679328584.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1048
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9B6FEEBE00BD27425EE64848CACE31E62⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "opÒïçxâv×dÞbÍæcä.App.Refresh.System" /t REG_SZ /F /D "C:\ProgramData\Exported Files\opÒïçxâv×dÞbÍæcä.App.Refresh.System.exe"3⤵
- Adds Run key to start application
PID:2208
-
-
C:\WINDOWS\SysWOW64\shutdown.exe"C:\WINDOWS\system32\shutdown.exe" -r -t 1 -f3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
-
C:\Windows\system32\wlrmdr.exe-s -1 -f 2 -t You're about to be signed out -m Windows will shut down in less than a minute. -a 31⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4036
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3ad5055 /state1:0x41c64e6d1⤵
- Modifies WinLogon to allow AutoLogon
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2916
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
95d330507f3cacb11f08180c442beac8
SHA1d773cd0f4681d4d99dbc0424fd88164c6b4cc11a
SHA2567bcab511606440647b62888cc7b435ecb09bd6e87d87dbe3fcaefcd64f842306
SHA5125c9fa261e20e16a9ba61b695a5c7fc53118afd35ce2aad7442fe257dc3b815671f7ae642c7ae026d88f6571268cc226a029dccef666fe9b4c5f5e5ad8d886772
-
MD5
5c5bef05b6f3806106f8f3ce13401cc1
SHA16005fbe17f6e917ac45317552409d7a60976db14
SHA256f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437
SHA51297933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797
-
MD5
5c5bef05b6f3806106f8f3ce13401cc1
SHA16005fbe17f6e917ac45317552409d7a60976db14
SHA256f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437
SHA51297933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797
-
MD5
5c5bef05b6f3806106f8f3ce13401cc1
SHA16005fbe17f6e917ac45317552409d7a60976db14
SHA256f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437
SHA51297933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797
-
MD5
5c5bef05b6f3806106f8f3ce13401cc1
SHA16005fbe17f6e917ac45317552409d7a60976db14
SHA256f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437
SHA51297933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797