Analysis
-
max time kernel
13s -
max time network
113s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
28-06-2021 15:05
Static task
static1
Behavioral task
behavioral1
Sample
b1b812080af542692b22558bf87af1dd.msi
Resource
win7v20210410
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
b1b812080af542692b22558bf87af1dd.msi
Resource
win10v20210410
0 signatures
0 seconds
General
-
Target
b1b812080af542692b22558bf87af1dd.msi
-
Size
1.4MB
-
MD5
b1b812080af542692b22558bf87af1dd
-
SHA1
6809a07ceba8afaeec6ef48e17347101a56a605d
-
SHA256
b45b0613f994769e460de419e2aac46863e303e833d43369f2647bac3a8260e6
-
SHA512
e225c9dc3d3c2fc4bd3055beeb682a1c97ba17d4aee79827bd93e16c5ea6df42a4018342d81e2c97db74cbe7b8e15ed1e770ce19db51bce75c4c6e17dd7869d1
Score
7/10
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 3088 MsiExec.exe 3088 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\I: msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3400 msiexec.exe Token: SeIncreaseQuotaPrivilege 3400 msiexec.exe Token: SeSecurityPrivilege 1300 msiexec.exe Token: SeCreateTokenPrivilege 3400 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3400 msiexec.exe Token: SeLockMemoryPrivilege 3400 msiexec.exe Token: SeIncreaseQuotaPrivilege 3400 msiexec.exe Token: SeMachineAccountPrivilege 3400 msiexec.exe Token: SeTcbPrivilege 3400 msiexec.exe Token: SeSecurityPrivilege 3400 msiexec.exe Token: SeTakeOwnershipPrivilege 3400 msiexec.exe Token: SeLoadDriverPrivilege 3400 msiexec.exe Token: SeSystemProfilePrivilege 3400 msiexec.exe Token: SeSystemtimePrivilege 3400 msiexec.exe Token: SeProfSingleProcessPrivilege 3400 msiexec.exe Token: SeIncBasePriorityPrivilege 3400 msiexec.exe Token: SeCreatePagefilePrivilege 3400 msiexec.exe Token: SeCreatePermanentPrivilege 3400 msiexec.exe Token: SeBackupPrivilege 3400 msiexec.exe Token: SeRestorePrivilege 3400 msiexec.exe Token: SeShutdownPrivilege 3400 msiexec.exe Token: SeDebugPrivilege 3400 msiexec.exe Token: SeAuditPrivilege 3400 msiexec.exe Token: SeSystemEnvironmentPrivilege 3400 msiexec.exe Token: SeChangeNotifyPrivilege 3400 msiexec.exe Token: SeRemoteShutdownPrivilege 3400 msiexec.exe Token: SeUndockPrivilege 3400 msiexec.exe Token: SeSyncAgentPrivilege 3400 msiexec.exe Token: SeEnableDelegationPrivilege 3400 msiexec.exe Token: SeManageVolumePrivilege 3400 msiexec.exe Token: SeImpersonatePrivilege 3400 msiexec.exe Token: SeCreateGlobalPrivilege 3400 msiexec.exe Token: SeCreateTokenPrivilege 3400 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3400 msiexec.exe Token: SeLockMemoryPrivilege 3400 msiexec.exe Token: SeIncreaseQuotaPrivilege 3400 msiexec.exe Token: SeMachineAccountPrivilege 3400 msiexec.exe Token: SeTcbPrivilege 3400 msiexec.exe Token: SeSecurityPrivilege 3400 msiexec.exe Token: SeTakeOwnershipPrivilege 3400 msiexec.exe Token: SeLoadDriverPrivilege 3400 msiexec.exe Token: SeSystemProfilePrivilege 3400 msiexec.exe Token: SeSystemtimePrivilege 3400 msiexec.exe Token: SeProfSingleProcessPrivilege 3400 msiexec.exe Token: SeIncBasePriorityPrivilege 3400 msiexec.exe Token: SeCreatePagefilePrivilege 3400 msiexec.exe Token: SeCreatePermanentPrivilege 3400 msiexec.exe Token: SeBackupPrivilege 3400 msiexec.exe Token: SeRestorePrivilege 3400 msiexec.exe Token: SeShutdownPrivilege 3400 msiexec.exe Token: SeDebugPrivilege 3400 msiexec.exe Token: SeAuditPrivilege 3400 msiexec.exe Token: SeSystemEnvironmentPrivilege 3400 msiexec.exe Token: SeChangeNotifyPrivilege 3400 msiexec.exe Token: SeRemoteShutdownPrivilege 3400 msiexec.exe Token: SeUndockPrivilege 3400 msiexec.exe Token: SeSyncAgentPrivilege 3400 msiexec.exe Token: SeEnableDelegationPrivilege 3400 msiexec.exe Token: SeManageVolumePrivilege 3400 msiexec.exe Token: SeImpersonatePrivilege 3400 msiexec.exe Token: SeCreateGlobalPrivilege 3400 msiexec.exe Token: SeCreateTokenPrivilege 3400 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3400 msiexec.exe Token: SeLockMemoryPrivilege 3400 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3400 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1300 wrote to memory of 3088 1300 msiexec.exe 77 PID 1300 wrote to memory of 3088 1300 msiexec.exe 77 PID 1300 wrote to memory of 3088 1300 msiexec.exe 77
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\b1b812080af542692b22558bf87af1dd.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3400
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding AF19F1C5227E3606721AD50BDEA28074 C2⤵
- Loads dropped DLL
PID:3088
-