Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
16-11-2021 19:59
Static task
static1
Behavioral task
behavioral1
Sample
16- 157903.msi
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
16- 157903.msi
Resource
win10-en-20211104
General
-
Target
16- 157903.msi
-
Size
264KB
-
MD5
0d259b6b894a65c264395235a3722ab7
-
SHA1
17495dc4068697be14ea945960f967f704a92597
-
SHA256
2dd1baf72316b8c0f6935f9e80366a35c1566432c142769482c517a0a236a80a
-
SHA512
a878b15022e706c31ab2e445b84413512025cd0306146adfa4ce4edabdcc0a29ad822e3d5e2049da63f5a2f3767a0a18c08db7435f82d8eb7a98cb4a6ebd6c6b
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
MsiExec.exeflow pid Process 2 844 MsiExec.exe -
Loads dropped DLL 2 IoCs
Processes:
MsiExec.exepid Process 844 MsiExec.exe 844 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Drops file in Windows directory 4 IoCs
Processes:
msiexec.exedescription ioc Process File created C:\Windows\Installer\f75c66b.msi msiexec.exe File opened for modification C:\Windows\Installer\f75c66b.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIC7B2.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICA04.tmp msiexec.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 2 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious use of AdjustPrivilegeToken 40 IoCs
Processes:
msiexec.exemsiexec.exedescription pid Process Token: SeShutdownPrivilege 1552 msiexec.exe Token: SeIncreaseQuotaPrivilege 1552 msiexec.exe Token: SeRestorePrivilege 1360 msiexec.exe Token: SeTakeOwnershipPrivilege 1360 msiexec.exe Token: SeSecurityPrivilege 1360 msiexec.exe Token: SeCreateTokenPrivilege 1552 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1552 msiexec.exe Token: SeLockMemoryPrivilege 1552 msiexec.exe Token: SeIncreaseQuotaPrivilege 1552 msiexec.exe Token: SeMachineAccountPrivilege 1552 msiexec.exe Token: SeTcbPrivilege 1552 msiexec.exe Token: SeSecurityPrivilege 1552 msiexec.exe Token: SeTakeOwnershipPrivilege 1552 msiexec.exe Token: SeLoadDriverPrivilege 1552 msiexec.exe Token: SeSystemProfilePrivilege 1552 msiexec.exe Token: SeSystemtimePrivilege 1552 msiexec.exe Token: SeProfSingleProcessPrivilege 1552 msiexec.exe Token: SeIncBasePriorityPrivilege 1552 msiexec.exe Token: SeCreatePagefilePrivilege 1552 msiexec.exe Token: SeCreatePermanentPrivilege 1552 msiexec.exe Token: SeBackupPrivilege 1552 msiexec.exe Token: SeRestorePrivilege 1552 msiexec.exe Token: SeShutdownPrivilege 1552 msiexec.exe Token: SeDebugPrivilege 1552 msiexec.exe Token: SeAuditPrivilege 1552 msiexec.exe Token: SeSystemEnvironmentPrivilege 1552 msiexec.exe Token: SeChangeNotifyPrivilege 1552 msiexec.exe Token: SeRemoteShutdownPrivilege 1552 msiexec.exe Token: SeUndockPrivilege 1552 msiexec.exe Token: SeSyncAgentPrivilege 1552 msiexec.exe Token: SeEnableDelegationPrivilege 1552 msiexec.exe Token: SeManageVolumePrivilege 1552 msiexec.exe Token: SeImpersonatePrivilege 1552 msiexec.exe Token: SeCreateGlobalPrivilege 1552 msiexec.exe Token: SeRestorePrivilege 1360 msiexec.exe Token: SeTakeOwnershipPrivilege 1360 msiexec.exe Token: SeRestorePrivilege 1360 msiexec.exe Token: SeTakeOwnershipPrivilege 1360 msiexec.exe Token: SeRestorePrivilege 1360 msiexec.exe Token: SeTakeOwnershipPrivilege 1360 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid Process 1552 msiexec.exe 1552 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
msiexec.exedescription pid Process procid_target PID 1360 wrote to memory of 844 1360 msiexec.exe 29 PID 1360 wrote to memory of 844 1360 msiexec.exe 29 PID 1360 wrote to memory of 844 1360 msiexec.exe 29 PID 1360 wrote to memory of 844 1360 msiexec.exe 29 PID 1360 wrote to memory of 844 1360 msiexec.exe 29 PID 1360 wrote to memory of 844 1360 msiexec.exe 29 PID 1360 wrote to memory of 844 1360 msiexec.exe 29
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\16- 157903.msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1552
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding F356D920C4B785A3035F46DB6EC9B2A42⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:844
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
9f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
MD5
9f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
MD5
9f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
MD5
9f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b