Analysis
-
max time kernel
120s -
max time network
157s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
25/10/2021, 17:19
Static task
static1
Behavioral task
behavioral1
Sample
download.dat.msi
Resource
win7-en-20211014
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
download.dat.msi
Resource
win10-en-20210920
0 signatures
0 seconds
General
-
Target
download.dat.msi
-
Size
953KB
-
MD5
f2836216ca554dfdc8a300decb644911
-
SHA1
338829d2c88f430b0d00bfb03ad8a43649b4e1d8
-
SHA256
951c2f341e914601140aa9ead05895f6957d5cbfda80b81be99015d2be02d44f
-
SHA512
02148775c5db048566d0fb73e7d8da06597362a31934907ce356238bc1aa8ab4b319094d16d2a5881bf9b6797fde023c42a76846448a5436f4b72f067a668b1c
Score
8/10
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 17 1972 MsiExec.exe 20 1972 MsiExec.exe -
Loads dropped DLL 6 IoCs
pid Process 1972 MsiExec.exe 1972 MsiExec.exe 1972 MsiExec.exe 1972 MsiExec.exe 1972 MsiExec.exe 1972 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIE45B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE538.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE1A9.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIE40C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDBCA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDE7B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE10C.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{1ABFB032-BECF-43CC-B18E-59968A7D23D2} msiexec.exe File created C:\Windows\Installer\f75db5d.msi msiexec.exe File opened for modification C:\Windows\Installer\f75db5d.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 20 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2568 msiexec.exe 2568 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeShutdownPrivilege 3352 msiexec.exe Token: SeIncreaseQuotaPrivilege 3352 msiexec.exe Token: SeSecurityPrivilege 2568 msiexec.exe Token: SeCreateTokenPrivilege 3352 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3352 msiexec.exe Token: SeLockMemoryPrivilege 3352 msiexec.exe Token: SeIncreaseQuotaPrivilege 3352 msiexec.exe Token: SeMachineAccountPrivilege 3352 msiexec.exe Token: SeTcbPrivilege 3352 msiexec.exe Token: SeSecurityPrivilege 3352 msiexec.exe Token: SeTakeOwnershipPrivilege 3352 msiexec.exe Token: SeLoadDriverPrivilege 3352 msiexec.exe Token: SeSystemProfilePrivilege 3352 msiexec.exe Token: SeSystemtimePrivilege 3352 msiexec.exe Token: SeProfSingleProcessPrivilege 3352 msiexec.exe Token: SeIncBasePriorityPrivilege 3352 msiexec.exe Token: SeCreatePagefilePrivilege 3352 msiexec.exe Token: SeCreatePermanentPrivilege 3352 msiexec.exe Token: SeBackupPrivilege 3352 msiexec.exe Token: SeRestorePrivilege 3352 msiexec.exe Token: SeShutdownPrivilege 3352 msiexec.exe Token: SeDebugPrivilege 3352 msiexec.exe Token: SeAuditPrivilege 3352 msiexec.exe Token: SeSystemEnvironmentPrivilege 3352 msiexec.exe Token: SeChangeNotifyPrivilege 3352 msiexec.exe Token: SeRemoteShutdownPrivilege 3352 msiexec.exe Token: SeUndockPrivilege 3352 msiexec.exe Token: SeSyncAgentPrivilege 3352 msiexec.exe Token: SeEnableDelegationPrivilege 3352 msiexec.exe Token: SeManageVolumePrivilege 3352 msiexec.exe Token: SeImpersonatePrivilege 3352 msiexec.exe Token: SeCreateGlobalPrivilege 3352 msiexec.exe Token: SeRestorePrivilege 2568 msiexec.exe Token: SeTakeOwnershipPrivilege 2568 msiexec.exe Token: SeRestorePrivilege 2568 msiexec.exe Token: SeTakeOwnershipPrivilege 2568 msiexec.exe Token: SeRestorePrivilege 2568 msiexec.exe Token: SeTakeOwnershipPrivilege 2568 msiexec.exe Token: SeRestorePrivilege 2568 msiexec.exe Token: SeTakeOwnershipPrivilege 2568 msiexec.exe Token: SeRestorePrivilege 2568 msiexec.exe Token: SeTakeOwnershipPrivilege 2568 msiexec.exe Token: SeRestorePrivilege 2568 msiexec.exe Token: SeTakeOwnershipPrivilege 2568 msiexec.exe Token: SeRestorePrivilege 2568 msiexec.exe Token: SeTakeOwnershipPrivilege 2568 msiexec.exe Token: SeRestorePrivilege 2568 msiexec.exe Token: SeTakeOwnershipPrivilege 2568 msiexec.exe Token: SeRestorePrivilege 2568 msiexec.exe Token: SeTakeOwnershipPrivilege 2568 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3352 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2568 wrote to memory of 1972 2568 msiexec.exe 71 PID 2568 wrote to memory of 1972 2568 msiexec.exe 71 PID 2568 wrote to memory of 1972 2568 msiexec.exe 71
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\download.dat.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3352
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 017247D0E3775E9B5754A55B09D8BF312⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:1972
-