Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
23-09-2021 13:37
Static task
static1
Behavioral task
behavioral1
Sample
FOLHAS-PAGINAS-ADVOCACIA.msi
Resource
win7-en-20210920
windows7_x64
0 signatures
0 seconds
General
-
Target
FOLHAS-PAGINAS-ADVOCACIA.msi
-
Size
2.8MB
-
MD5
8446fedeadab37c667b02dd7e0fdac26
-
SHA1
04e9d8f6301946ae9a9fef977a5424f722fd9435
-
SHA256
f01cc28590e94c1af30ca919a93f2615285f6774f5fc6b7cd8f933fac3303203
-
SHA512
bfad67c71ac19a608cf03f93c18adb6d8073cc1deba149e8c0763a851c29de4a27064e36fb7a32bc5ffa82af3d45723d4ae34250f21526ef1853d92ef5362df1
Score
8/10
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 4 1768 MsiExec.exe 6 1768 MsiExec.exe -
Executes dropped EXE 2 IoCs
pid Process 456 MSIEA6D.tmp 1728 N9O987TDS.exe -
Loads dropped DLL 13 IoCs
pid Process 1768 MsiExec.exe 1768 MsiExec.exe 1768 MsiExec.exe 1768 MsiExec.exe 1768 MsiExec.exe 1768 MsiExec.exe 1768 MsiExec.exe 1768 MsiExec.exe 1768 MsiExec.exe 1768 MsiExec.exe 1768 MsiExec.exe 1768 MsiExec.exe 1728 N9O987TDS.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Windows\CurrentVersion\Run msiexec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Drops file in Windows directory 19 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSICA56.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEA6D.tmp msiexec.exe File opened for modification C:\Windows\Installer\2ba39.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIBD08.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBEDE.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSICD27.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE7FA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEA6C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBB23.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC8CE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC93C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICC1D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBD86.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE5B7.tmp msiexec.exe File created C:\Windows\Installer\2ba39.msi msiexec.exe File created C:\Windows\Installer\2ba3b.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSICAF3.tmp msiexec.exe File opened for modification C:\Windows\Installer\2ba3b.ipi msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1708 msiexec.exe 1708 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1116 msiexec.exe Token: SeIncreaseQuotaPrivilege 1116 msiexec.exe Token: SeRestorePrivilege 1708 msiexec.exe Token: SeTakeOwnershipPrivilege 1708 msiexec.exe Token: SeSecurityPrivilege 1708 msiexec.exe Token: SeCreateTokenPrivilege 1116 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1116 msiexec.exe Token: SeLockMemoryPrivilege 1116 msiexec.exe Token: SeIncreaseQuotaPrivilege 1116 msiexec.exe Token: SeMachineAccountPrivilege 1116 msiexec.exe Token: SeTcbPrivilege 1116 msiexec.exe Token: SeSecurityPrivilege 1116 msiexec.exe Token: SeTakeOwnershipPrivilege 1116 msiexec.exe Token: SeLoadDriverPrivilege 1116 msiexec.exe Token: SeSystemProfilePrivilege 1116 msiexec.exe Token: SeSystemtimePrivilege 1116 msiexec.exe Token: SeProfSingleProcessPrivilege 1116 msiexec.exe Token: SeIncBasePriorityPrivilege 1116 msiexec.exe Token: SeCreatePagefilePrivilege 1116 msiexec.exe Token: SeCreatePermanentPrivilege 1116 msiexec.exe Token: SeBackupPrivilege 1116 msiexec.exe Token: SeRestorePrivilege 1116 msiexec.exe Token: SeShutdownPrivilege 1116 msiexec.exe Token: SeDebugPrivilege 1116 msiexec.exe Token: SeAuditPrivilege 1116 msiexec.exe Token: SeSystemEnvironmentPrivilege 1116 msiexec.exe Token: SeChangeNotifyPrivilege 1116 msiexec.exe Token: SeRemoteShutdownPrivilege 1116 msiexec.exe Token: SeUndockPrivilege 1116 msiexec.exe Token: SeSyncAgentPrivilege 1116 msiexec.exe Token: SeEnableDelegationPrivilege 1116 msiexec.exe Token: SeManageVolumePrivilege 1116 msiexec.exe Token: SeImpersonatePrivilege 1116 msiexec.exe Token: SeCreateGlobalPrivilege 1116 msiexec.exe Token: SeRestorePrivilege 1708 msiexec.exe Token: SeTakeOwnershipPrivilege 1708 msiexec.exe Token: SeRestorePrivilege 1708 msiexec.exe Token: SeTakeOwnershipPrivilege 1708 msiexec.exe Token: SeRestorePrivilege 1708 msiexec.exe Token: SeTakeOwnershipPrivilege 1708 msiexec.exe Token: SeRestorePrivilege 1708 msiexec.exe Token: SeTakeOwnershipPrivilege 1708 msiexec.exe Token: SeRestorePrivilege 1708 msiexec.exe Token: SeTakeOwnershipPrivilege 1708 msiexec.exe Token: SeRestorePrivilege 1708 msiexec.exe Token: SeTakeOwnershipPrivilege 1708 msiexec.exe Token: SeRestorePrivilege 1708 msiexec.exe Token: SeTakeOwnershipPrivilege 1708 msiexec.exe Token: SeRestorePrivilege 1708 msiexec.exe Token: SeTakeOwnershipPrivilege 1708 msiexec.exe Token: SeRestorePrivilege 1708 msiexec.exe Token: SeTakeOwnershipPrivilege 1708 msiexec.exe Token: SeRestorePrivilege 1708 msiexec.exe Token: SeTakeOwnershipPrivilege 1708 msiexec.exe Token: SeRestorePrivilege 1708 msiexec.exe Token: SeTakeOwnershipPrivilege 1708 msiexec.exe Token: SeRestorePrivilege 1708 msiexec.exe Token: SeTakeOwnershipPrivilege 1708 msiexec.exe Token: SeRestorePrivilege 1708 msiexec.exe Token: SeTakeOwnershipPrivilege 1708 msiexec.exe Token: SeRestorePrivilege 1708 msiexec.exe Token: SeTakeOwnershipPrivilege 1708 msiexec.exe Token: SeRestorePrivilege 1708 msiexec.exe Token: SeTakeOwnershipPrivilege 1708 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1116 msiexec.exe 1116 msiexec.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1708 wrote to memory of 1768 1708 msiexec.exe 28 PID 1708 wrote to memory of 1768 1708 msiexec.exe 28 PID 1708 wrote to memory of 1768 1708 msiexec.exe 28 PID 1708 wrote to memory of 1768 1708 msiexec.exe 28 PID 1708 wrote to memory of 1768 1708 msiexec.exe 28 PID 1708 wrote to memory of 1768 1708 msiexec.exe 28 PID 1708 wrote to memory of 1768 1708 msiexec.exe 28 PID 1708 wrote to memory of 456 1708 msiexec.exe 32 PID 1708 wrote to memory of 456 1708 msiexec.exe 32 PID 1708 wrote to memory of 456 1708 msiexec.exe 32 PID 1708 wrote to memory of 456 1708 msiexec.exe 32 PID 1708 wrote to memory of 456 1708 msiexec.exe 32 PID 1708 wrote to memory of 456 1708 msiexec.exe 32 PID 1708 wrote to memory of 456 1708 msiexec.exe 32
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\FOLHAS-PAGINAS-ADVOCACIA.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1116
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C9527171DD0E338155B2B169DBF40EE52⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:1768
-
-
C:\Windows\Installer\MSIEA6D.tmp"C:\Windows\Installer\MSIEA6D.tmp" /DontWait "C:\Users\Admin\AppData\Roaming\Documentacao\Inportagem\N9O987TDS.exe"2⤵
- Executes dropped EXE
PID:456
-
-
C:\Users\Admin\AppData\Roaming\Documentacao\Inportagem\N9O987TDS.exe"C:\Users\Admin\AppData\Roaming\Documentacao\Inportagem\N9O987TDS.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1728