Analysis
-
max time kernel
1800s -
max time network
1800s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
17-11-2021 02:51
Static task
static1
Behavioral task
behavioral1
Sample
foo.msi
Resource
win7-en-20211014
windows7_x64
0 signatures
0 seconds
General
-
Target
foo.msi
-
Size
64.2MB
-
MD5
2d070b14498b782e1fb3500ef50b0c2a
-
SHA1
475f50ea2192809daebb5ce61aaadc2a4708af24
-
SHA256
b5e4e29d5457654f954e4267723b05d447f311c6cf96723fdca761a8e94948ec
-
SHA512
0e5e7611f953500603baf4cd25788e75d36525c01e45e6b886a6a3896c78e1efc30579772215b78107a47e32950a7a58a8016882608037d00097a5088e7d510c
Score
6/10
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe -
Drops file in Windows directory 10 IoCs
Processes:
DrvInst.exemsiexec.exedescription ioc process File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\Installer\f766806.msi msiexec.exe File created C:\Windows\Installer\f766807.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI6A57.tmp msiexec.exe File created C:\Windows\Installer\f766809.msi msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\f766806.msi msiexec.exe File opened for modification C:\Windows\Installer\f766807.ipi msiexec.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Modifies data under HKEY_USERS 46 IoCs
Processes:
DrvInst.exemsiexec.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe -
Modifies registry class 22 IoCs
Processes:
msiexec.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5EAA1CB470651CB4F9911B4EE52D4D34 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5EAA1CB470651CB4F9911B4EE52D4D34\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5EAA1CB470651CB4F9911B4EE52D4D34\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\D32DB9EA6F2F4DE49A8520B04AD041F1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5EAA1CB470651CB4F9911B4EE52D4D34\SourceList\PackageName = "foo.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5EAA1CB470651CB4F9911B4EE52D4D34\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5EAA1CB470651CB4F9911B4EE52D4D34 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5EAA1CB470651CB4F9911B4EE52D4D34\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5EAA1CB470651CB4F9911B4EE52D4D34\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\D32DB9EA6F2F4DE49A8520B04AD041F1\5EAA1CB470651CB4F9911B4EE52D4D34 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5EAA1CB470651CB4F9911B4EE52D4D34\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5EAA1CB470651CB4F9911B4EE52D4D34\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5EAA1CB470651CB4F9911B4EE52D4D34\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5EAA1CB470651CB4F9911B4EE52D4D34\ProductName = "NGS FluentD" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5EAA1CB470651CB4F9911B4EE52D4D34\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5EAA1CB470651CB4F9911B4EE52D4D34\Version = "16777216" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5EAA1CB470651CB4F9911B4EE52D4D34\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5EAA1CB470651CB4F9911B4EE52D4D34\Complete msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5EAA1CB470651CB4F9911B4EE52D4D34\PackageCode = "D46947544D044CE4AAA2896A316627AD" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5EAA1CB470651CB4F9911B4EE52D4D34\Assignment = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5EAA1CB470651CB4F9911B4EE52D4D34\SourceList\Net msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5EAA1CB470651CB4F9911B4EE52D4D34\Clients = 3a0000000000 msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 1436 msiexec.exe 1436 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exedescription pid process Token: SeShutdownPrivilege 676 msiexec.exe Token: SeIncreaseQuotaPrivilege 676 msiexec.exe Token: SeRestorePrivilege 1436 msiexec.exe Token: SeTakeOwnershipPrivilege 1436 msiexec.exe Token: SeSecurityPrivilege 1436 msiexec.exe Token: SeCreateTokenPrivilege 676 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 676 msiexec.exe Token: SeLockMemoryPrivilege 676 msiexec.exe Token: SeIncreaseQuotaPrivilege 676 msiexec.exe Token: SeMachineAccountPrivilege 676 msiexec.exe Token: SeTcbPrivilege 676 msiexec.exe Token: SeSecurityPrivilege 676 msiexec.exe Token: SeTakeOwnershipPrivilege 676 msiexec.exe Token: SeLoadDriverPrivilege 676 msiexec.exe Token: SeSystemProfilePrivilege 676 msiexec.exe Token: SeSystemtimePrivilege 676 msiexec.exe Token: SeProfSingleProcessPrivilege 676 msiexec.exe Token: SeIncBasePriorityPrivilege 676 msiexec.exe Token: SeCreatePagefilePrivilege 676 msiexec.exe Token: SeCreatePermanentPrivilege 676 msiexec.exe Token: SeBackupPrivilege 676 msiexec.exe Token: SeRestorePrivilege 676 msiexec.exe Token: SeShutdownPrivilege 676 msiexec.exe Token: SeDebugPrivilege 676 msiexec.exe Token: SeAuditPrivilege 676 msiexec.exe Token: SeSystemEnvironmentPrivilege 676 msiexec.exe Token: SeChangeNotifyPrivilege 676 msiexec.exe Token: SeRemoteShutdownPrivilege 676 msiexec.exe Token: SeUndockPrivilege 676 msiexec.exe Token: SeSyncAgentPrivilege 676 msiexec.exe Token: SeEnableDelegationPrivilege 676 msiexec.exe Token: SeManageVolumePrivilege 676 msiexec.exe Token: SeImpersonatePrivilege 676 msiexec.exe Token: SeCreateGlobalPrivilege 676 msiexec.exe Token: SeBackupPrivilege 848 vssvc.exe Token: SeRestorePrivilege 848 vssvc.exe Token: SeAuditPrivilege 848 vssvc.exe Token: SeBackupPrivilege 1436 msiexec.exe Token: SeRestorePrivilege 1436 msiexec.exe Token: SeRestorePrivilege 1572 DrvInst.exe Token: SeRestorePrivilege 1572 DrvInst.exe Token: SeRestorePrivilege 1572 DrvInst.exe Token: SeRestorePrivilege 1572 DrvInst.exe Token: SeRestorePrivilege 1572 DrvInst.exe Token: SeRestorePrivilege 1572 DrvInst.exe Token: SeRestorePrivilege 1572 DrvInst.exe Token: SeLoadDriverPrivilege 1572 DrvInst.exe Token: SeLoadDriverPrivilege 1572 DrvInst.exe Token: SeLoadDriverPrivilege 1572 DrvInst.exe Token: SeRestorePrivilege 1436 msiexec.exe Token: SeTakeOwnershipPrivilege 1436 msiexec.exe Token: SeRestorePrivilege 1436 msiexec.exe Token: SeTakeOwnershipPrivilege 1436 msiexec.exe Token: SeRestorePrivilege 1436 msiexec.exe Token: SeTakeOwnershipPrivilege 1436 msiexec.exe Token: SeRestorePrivilege 1436 msiexec.exe Token: SeTakeOwnershipPrivilege 1436 msiexec.exe Token: SeRestorePrivilege 1436 msiexec.exe Token: SeTakeOwnershipPrivilege 1436 msiexec.exe Token: SeRestorePrivilege 1436 msiexec.exe Token: SeTakeOwnershipPrivilege 1436 msiexec.exe Token: SeRestorePrivilege 1436 msiexec.exe Token: SeTakeOwnershipPrivilege 1436 msiexec.exe Token: SeRestorePrivilege 1436 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 676 msiexec.exe 676 msiexec.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
msiexec.execmd.execmd.exedescription pid process target process PID 1436 wrote to memory of 1984 1436 msiexec.exe cmd.exe PID 1436 wrote to memory of 1984 1436 msiexec.exe cmd.exe PID 1436 wrote to memory of 1984 1436 msiexec.exe cmd.exe PID 1436 wrote to memory of 1984 1436 msiexec.exe cmd.exe PID 1436 wrote to memory of 548 1436 msiexec.exe cmd.exe PID 1436 wrote to memory of 548 1436 msiexec.exe cmd.exe PID 1436 wrote to memory of 548 1436 msiexec.exe cmd.exe PID 1436 wrote to memory of 548 1436 msiexec.exe cmd.exe PID 548 wrote to memory of 908 548 cmd.exe sc.exe PID 548 wrote to memory of 908 548 cmd.exe sc.exe PID 548 wrote to memory of 908 548 cmd.exe sc.exe PID 548 wrote to memory of 908 548 cmd.exe sc.exe PID 1436 wrote to memory of 1000 1436 msiexec.exe cmd.exe PID 1436 wrote to memory of 1000 1436 msiexec.exe cmd.exe PID 1436 wrote to memory of 1000 1436 msiexec.exe cmd.exe PID 1436 wrote to memory of 1000 1436 msiexec.exe cmd.exe PID 1000 wrote to memory of 1120 1000 cmd.exe sc.exe PID 1000 wrote to memory of 1120 1000 cmd.exe sc.exe PID 1000 wrote to memory of 1120 1000 cmd.exe sc.exe PID 1000 wrote to memory of 1120 1000 cmd.exe sc.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\foo.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:676
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe /c "c:\opt\td-agent\td-agent-prompt.bat & fluentd --reg-winsvc i & fluentd --reg-winsvc-fluentdopt "-c C:\opt\td-agent\etc\td-agent\td-agent.conf -o C:\opt\td-agent\td-agent.log""2⤵PID:1984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe /c "sc config fluentdwinsvc start= delayed-auto"2⤵
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\sc.exesc config fluentdwinsvc start= delayed-auto3⤵PID:908
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe /c "sc start fluentdwinsvc"2⤵
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\sc.exesc start fluentdwinsvc3⤵PID:1120
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:848
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot13" "" "" "66d15495b" "0000000000000000" "00000000000003C8" "0000000000000538"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1572