Analysis
-
max time kernel
304s -
max time network
357s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
22-10-2021 06:51
Static task
static1
Behavioral task
behavioral1
Sample
RandsomWare.msi
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
RandsomWare.msi
Resource
win10-en-20211014
General
-
Target
RandsomWare.msi
-
Size
698KB
-
MD5
eadca8bf5237297a07385d3a7ab386b2
-
SHA1
688ab0e86912fa8c59755d8205e7a4decc2706d3
-
SHA256
ae205185b912d2c4be5df9c4786b47e164db6e23fd9f51893e7e7c77f5ca4915
-
SHA512
39d9c32edce729bb97bcef81a3510ab96f6003e13cc5e3a819208b431375dcdf610e49b929f045a6a26ae28a2ff5762ff67c19de5ab0ba8dbe00074c456d6021
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
Processes:
MsiExec.exepid process 3360 MsiExec.exe 3360 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 1912 msiexec.exe Token: SeIncreaseQuotaPrivilege 1912 msiexec.exe Token: SeSecurityPrivilege 3664 msiexec.exe Token: SeCreateTokenPrivilege 1912 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1912 msiexec.exe Token: SeLockMemoryPrivilege 1912 msiexec.exe Token: SeIncreaseQuotaPrivilege 1912 msiexec.exe Token: SeMachineAccountPrivilege 1912 msiexec.exe Token: SeTcbPrivilege 1912 msiexec.exe Token: SeSecurityPrivilege 1912 msiexec.exe Token: SeTakeOwnershipPrivilege 1912 msiexec.exe Token: SeLoadDriverPrivilege 1912 msiexec.exe Token: SeSystemProfilePrivilege 1912 msiexec.exe Token: SeSystemtimePrivilege 1912 msiexec.exe Token: SeProfSingleProcessPrivilege 1912 msiexec.exe Token: SeIncBasePriorityPrivilege 1912 msiexec.exe Token: SeCreatePagefilePrivilege 1912 msiexec.exe Token: SeCreatePermanentPrivilege 1912 msiexec.exe Token: SeBackupPrivilege 1912 msiexec.exe Token: SeRestorePrivilege 1912 msiexec.exe Token: SeShutdownPrivilege 1912 msiexec.exe Token: SeDebugPrivilege 1912 msiexec.exe Token: SeAuditPrivilege 1912 msiexec.exe Token: SeSystemEnvironmentPrivilege 1912 msiexec.exe Token: SeChangeNotifyPrivilege 1912 msiexec.exe Token: SeRemoteShutdownPrivilege 1912 msiexec.exe Token: SeUndockPrivilege 1912 msiexec.exe Token: SeSyncAgentPrivilege 1912 msiexec.exe Token: SeEnableDelegationPrivilege 1912 msiexec.exe Token: SeManageVolumePrivilege 1912 msiexec.exe Token: SeImpersonatePrivilege 1912 msiexec.exe Token: SeCreateGlobalPrivilege 1912 msiexec.exe Token: SeCreateTokenPrivilege 1912 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1912 msiexec.exe Token: SeLockMemoryPrivilege 1912 msiexec.exe Token: SeIncreaseQuotaPrivilege 1912 msiexec.exe Token: SeMachineAccountPrivilege 1912 msiexec.exe Token: SeTcbPrivilege 1912 msiexec.exe Token: SeSecurityPrivilege 1912 msiexec.exe Token: SeTakeOwnershipPrivilege 1912 msiexec.exe Token: SeLoadDriverPrivilege 1912 msiexec.exe Token: SeSystemProfilePrivilege 1912 msiexec.exe Token: SeSystemtimePrivilege 1912 msiexec.exe Token: SeProfSingleProcessPrivilege 1912 msiexec.exe Token: SeIncBasePriorityPrivilege 1912 msiexec.exe Token: SeCreatePagefilePrivilege 1912 msiexec.exe Token: SeCreatePermanentPrivilege 1912 msiexec.exe Token: SeBackupPrivilege 1912 msiexec.exe Token: SeRestorePrivilege 1912 msiexec.exe Token: SeShutdownPrivilege 1912 msiexec.exe Token: SeDebugPrivilege 1912 msiexec.exe Token: SeAuditPrivilege 1912 msiexec.exe Token: SeSystemEnvironmentPrivilege 1912 msiexec.exe Token: SeChangeNotifyPrivilege 1912 msiexec.exe Token: SeRemoteShutdownPrivilege 1912 msiexec.exe Token: SeUndockPrivilege 1912 msiexec.exe Token: SeSyncAgentPrivilege 1912 msiexec.exe Token: SeEnableDelegationPrivilege 1912 msiexec.exe Token: SeManageVolumePrivilege 1912 msiexec.exe Token: SeImpersonatePrivilege 1912 msiexec.exe Token: SeCreateGlobalPrivilege 1912 msiexec.exe Token: SeCreateTokenPrivilege 1912 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1912 msiexec.exe Token: SeLockMemoryPrivilege 1912 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid process 1912 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
msiexec.exedescription pid process target process PID 3664 wrote to memory of 3360 3664 msiexec.exe MsiExec.exe PID 3664 wrote to memory of 3360 3664 msiexec.exe MsiExec.exe PID 3664 wrote to memory of 3360 3664 msiexec.exe MsiExec.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\RandsomWare.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1912
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 59A4FD404EF06CF633AAA3510CA5F53D C2⤵
- Loads dropped DLL
PID:3360
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
9945f10135a4c7214fa5605c21e5de9b
SHA13826fb627c67efd574a30448ea7f1e560b949c87
SHA2569f3b0f3af4bfa061736935bab1d50ed2581358ddc9a9c0db22564aced1a1807c
SHA512f385e078ceeb54fe86f66f2db056baba9556817bbf9a110bcd9e170462351af0dd4462429412410c7c3b2b76ea808d7bce4ea1f756a18819aa1762edb3745cc5
-
MD5
9945f10135a4c7214fa5605c21e5de9b
SHA13826fb627c67efd574a30448ea7f1e560b949c87
SHA2569f3b0f3af4bfa061736935bab1d50ed2581358ddc9a9c0db22564aced1a1807c
SHA512f385e078ceeb54fe86f66f2db056baba9556817bbf9a110bcd9e170462351af0dd4462429412410c7c3b2b76ea808d7bce4ea1f756a18819aa1762edb3745cc5
-
MD5
9945f10135a4c7214fa5605c21e5de9b
SHA13826fb627c67efd574a30448ea7f1e560b949c87
SHA2569f3b0f3af4bfa061736935bab1d50ed2581358ddc9a9c0db22564aced1a1807c
SHA512f385e078ceeb54fe86f66f2db056baba9556817bbf9a110bcd9e170462351af0dd4462429412410c7c3b2b76ea808d7bce4ea1f756a18819aa1762edb3745cc5
-
MD5
9945f10135a4c7214fa5605c21e5de9b
SHA13826fb627c67efd574a30448ea7f1e560b949c87
SHA2569f3b0f3af4bfa061736935bab1d50ed2581358ddc9a9c0db22564aced1a1807c
SHA512f385e078ceeb54fe86f66f2db056baba9556817bbf9a110bcd9e170462351af0dd4462429412410c7c3b2b76ea808d7bce4ea1f756a18819aa1762edb3745cc5