Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-en-20211104 -
submitted
22-11-2021 18:51
Static task
static1
Behavioral task
behavioral1
Sample
e519d0a4bab2d08e14a5c175d431ce3e.msi
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
e519d0a4bab2d08e14a5c175d431ce3e.msi
Resource
win10-en-20211014
General
-
Target
e519d0a4bab2d08e14a5c175d431ce3e.msi
-
Size
6.1MB
-
MD5
e519d0a4bab2d08e14a5c175d431ce3e
-
SHA1
56f8327c426952cb3f85de5927274974c9dc89b8
-
SHA256
cb3d08dd3044e25627bc2f3e80575495f40fc11442e35a708f3f1eb28b7d82e1
-
SHA512
43372e37b07d4586f951c7911df635f375f778f9182583cdaafe8bac38e99d42da32534c445c0f2febdda0153682f83956dbcd573d942127aca8ae162ab4f350
Malware Config
Signatures
-
Loads dropped DLL 4 IoCs
Processes:
MsiExec.exepid process 2044 MsiExec.exe 2044 MsiExec.exe 2044 MsiExec.exe 2044 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 13 IoCs
Processes:
msiexec.exeDrvInst.exedescription ioc process File opened for modification C:\Windows\Installer\MSI388F.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI3DBF.tmp msiexec.exe File opened for modification C:\Windows\Installer\f7634b9.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\f7634b7.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI40FC.tmp msiexec.exe File created C:\Windows\Installer\f7634b7.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI35DF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI39A8.tmp msiexec.exe File created C:\Windows\Installer\f7634b9.ipi msiexec.exe -
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
msiexec.exepowershell.exepid process 1400 msiexec.exe 1400 msiexec.exe 1892 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exedescription pid process Token: SeShutdownPrivilege 660 msiexec.exe Token: SeIncreaseQuotaPrivilege 660 msiexec.exe Token: SeRestorePrivilege 1400 msiexec.exe Token: SeTakeOwnershipPrivilege 1400 msiexec.exe Token: SeSecurityPrivilege 1400 msiexec.exe Token: SeCreateTokenPrivilege 660 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 660 msiexec.exe Token: SeLockMemoryPrivilege 660 msiexec.exe Token: SeIncreaseQuotaPrivilege 660 msiexec.exe Token: SeMachineAccountPrivilege 660 msiexec.exe Token: SeTcbPrivilege 660 msiexec.exe Token: SeSecurityPrivilege 660 msiexec.exe Token: SeTakeOwnershipPrivilege 660 msiexec.exe Token: SeLoadDriverPrivilege 660 msiexec.exe Token: SeSystemProfilePrivilege 660 msiexec.exe Token: SeSystemtimePrivilege 660 msiexec.exe Token: SeProfSingleProcessPrivilege 660 msiexec.exe Token: SeIncBasePriorityPrivilege 660 msiexec.exe Token: SeCreatePagefilePrivilege 660 msiexec.exe Token: SeCreatePermanentPrivilege 660 msiexec.exe Token: SeBackupPrivilege 660 msiexec.exe Token: SeRestorePrivilege 660 msiexec.exe Token: SeShutdownPrivilege 660 msiexec.exe Token: SeDebugPrivilege 660 msiexec.exe Token: SeAuditPrivilege 660 msiexec.exe Token: SeSystemEnvironmentPrivilege 660 msiexec.exe Token: SeChangeNotifyPrivilege 660 msiexec.exe Token: SeRemoteShutdownPrivilege 660 msiexec.exe Token: SeUndockPrivilege 660 msiexec.exe Token: SeSyncAgentPrivilege 660 msiexec.exe Token: SeEnableDelegationPrivilege 660 msiexec.exe Token: SeManageVolumePrivilege 660 msiexec.exe Token: SeImpersonatePrivilege 660 msiexec.exe Token: SeCreateGlobalPrivilege 660 msiexec.exe Token: SeBackupPrivilege 596 vssvc.exe Token: SeRestorePrivilege 596 vssvc.exe Token: SeAuditPrivilege 596 vssvc.exe Token: SeBackupPrivilege 1400 msiexec.exe Token: SeRestorePrivilege 1400 msiexec.exe Token: SeRestorePrivilege 1632 DrvInst.exe Token: SeRestorePrivilege 1632 DrvInst.exe Token: SeRestorePrivilege 1632 DrvInst.exe Token: SeRestorePrivilege 1632 DrvInst.exe Token: SeRestorePrivilege 1632 DrvInst.exe Token: SeRestorePrivilege 1632 DrvInst.exe Token: SeRestorePrivilege 1632 DrvInst.exe Token: SeLoadDriverPrivilege 1632 DrvInst.exe Token: SeLoadDriverPrivilege 1632 DrvInst.exe Token: SeLoadDriverPrivilege 1632 DrvInst.exe Token: SeRestorePrivilege 1400 msiexec.exe Token: SeTakeOwnershipPrivilege 1400 msiexec.exe Token: SeRestorePrivilege 1400 msiexec.exe Token: SeTakeOwnershipPrivilege 1400 msiexec.exe Token: SeRestorePrivilege 1400 msiexec.exe Token: SeTakeOwnershipPrivilege 1400 msiexec.exe Token: SeRestorePrivilege 1400 msiexec.exe Token: SeTakeOwnershipPrivilege 1400 msiexec.exe Token: SeRestorePrivilege 1400 msiexec.exe Token: SeTakeOwnershipPrivilege 1400 msiexec.exe Token: SeRestorePrivilege 1400 msiexec.exe Token: SeTakeOwnershipPrivilege 1400 msiexec.exe Token: SeRestorePrivilege 1400 msiexec.exe Token: SeTakeOwnershipPrivilege 1400 msiexec.exe Token: SeRestorePrivilege 1400 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 660 msiexec.exe 660 msiexec.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
msiexec.exeMsiExec.exedescription pid process target process PID 1400 wrote to memory of 2044 1400 msiexec.exe MsiExec.exe PID 1400 wrote to memory of 2044 1400 msiexec.exe MsiExec.exe PID 1400 wrote to memory of 2044 1400 msiexec.exe MsiExec.exe PID 1400 wrote to memory of 2044 1400 msiexec.exe MsiExec.exe PID 1400 wrote to memory of 2044 1400 msiexec.exe MsiExec.exe PID 1400 wrote to memory of 2044 1400 msiexec.exe MsiExec.exe PID 1400 wrote to memory of 2044 1400 msiexec.exe MsiExec.exe PID 2044 wrote to memory of 1892 2044 MsiExec.exe powershell.exe PID 2044 wrote to memory of 1892 2044 MsiExec.exe powershell.exe PID 2044 wrote to memory of 1892 2044 MsiExec.exe powershell.exe PID 2044 wrote to memory of 1892 2044 MsiExec.exe powershell.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\e519d0a4bab2d08e14a5c175d431ce3e.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:660
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DCAA3CF433B6B7D7A7BAC1522E29B6DC2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe-NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pss4157.ps1" -propFile "C:\Users\Admin\AppData\Local\Temp\msi4144.txt" -scriptFile "C:\Users\Admin\AppData\Local\Temp\scr4145.ps1" -scriptArgsFile "C:\Users\Admin\AppData\Local\Temp\scr4156.txt" -propSep " :<->: " -testPrefix "_testValue."3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1892
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:596
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot13" "" "" "66d15495b" "0000000000000000" "0000000000000554" "00000000000003D4"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1632
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0c95bc11cfca37f84a19de0529377e13
SHA141f409dbbab04ef35c4f6489af6f85fceb9c501a
SHA25688748aae11029228d84aef0855f4bc084dfd70450db1f7029746d8bc85182f93
SHA5128a52f3c40440e3129a367609ee4b6e9e98aa62edec48592be03bad1aadcd389e2e58e095f4ea3d6f9cb458aa7101fcb5afdff66658885bfa0634c74c086db568
-
MD5
760083834ce1d1b1ffa7d4134702ef37
SHA14acdc74fc95959fccd939f4b76ed34361b378daf
SHA25682d84adfabc02fedb06911b370215b382bb6f21998f65971ffd454b1c9a2bac9
SHA512c6c65ae003984538ac166a91d51ec4871781dd36d84d0d360880950c72504d2a8bfd80a339d1bd898f4be4baac11b3029333195da8cd6890a087126e1104e9ff
-
MD5
78b10d5d64c74e8450185f1cc409c2b4
SHA192e2d22ffa1b3dc1df05462db670a182b2bae3ab
SHA2561e5b986e5d39b1e0a15d6721d75d5174d164ae687a5f541036333e033963e983
SHA512544d687f50fb38c0c7908de08149ede99dbe3250ddd84282c20b1af1496ca072d3266221b7220f407938a70035819b8e5451b3a30e2d7ce3ae0aaa152552184a
-
MD5
85b69b55118ffc36f03b4db94f4ddc3d
SHA1f7239136ce15776f76e6567a7a361ed8272a1096
SHA256e9e32cb36c162ef4527c725adf76857439c26d1a5653a484ce4547b36471bb8e
SHA512bff8496048d727830a3e73dea7bf0819e443bfea3b35256af04222434694f98dcfcdfec837c5dde6f6ae2c2c0c51372d15139e8b172888764d3a951d98c4dfce
-
MD5
85b69b55118ffc36f03b4db94f4ddc3d
SHA1f7239136ce15776f76e6567a7a361ed8272a1096
SHA256e9e32cb36c162ef4527c725adf76857439c26d1a5653a484ce4547b36471bb8e
SHA512bff8496048d727830a3e73dea7bf0819e443bfea3b35256af04222434694f98dcfcdfec837c5dde6f6ae2c2c0c51372d15139e8b172888764d3a951d98c4dfce
-
MD5
85b69b55118ffc36f03b4db94f4ddc3d
SHA1f7239136ce15776f76e6567a7a361ed8272a1096
SHA256e9e32cb36c162ef4527c725adf76857439c26d1a5653a484ce4547b36471bb8e
SHA512bff8496048d727830a3e73dea7bf0819e443bfea3b35256af04222434694f98dcfcdfec837c5dde6f6ae2c2c0c51372d15139e8b172888764d3a951d98c4dfce
-
MD5
eeacf76535bbb010b9407d94288933de
SHA1d30e40f531bb1074fe78595ef647b56b7c6609e4
SHA256322023eee9182800b4160c2b1e739d3e7850cc127da9d2bd77e705ca5f2d2e56
SHA51281f446cd0ec952dc9b28634d3c6ba94942967cae5f5fcc84d336b1d0b4c19933cfe68fc6fe501374d101f5dc6048cd29b5171bb62c1ec56240a5539a07d75e99
-
MD5
85b69b55118ffc36f03b4db94f4ddc3d
SHA1f7239136ce15776f76e6567a7a361ed8272a1096
SHA256e9e32cb36c162ef4527c725adf76857439c26d1a5653a484ce4547b36471bb8e
SHA512bff8496048d727830a3e73dea7bf0819e443bfea3b35256af04222434694f98dcfcdfec837c5dde6f6ae2c2c0c51372d15139e8b172888764d3a951d98c4dfce
-
MD5
85b69b55118ffc36f03b4db94f4ddc3d
SHA1f7239136ce15776f76e6567a7a361ed8272a1096
SHA256e9e32cb36c162ef4527c725adf76857439c26d1a5653a484ce4547b36471bb8e
SHA512bff8496048d727830a3e73dea7bf0819e443bfea3b35256af04222434694f98dcfcdfec837c5dde6f6ae2c2c0c51372d15139e8b172888764d3a951d98c4dfce
-
MD5
85b69b55118ffc36f03b4db94f4ddc3d
SHA1f7239136ce15776f76e6567a7a361ed8272a1096
SHA256e9e32cb36c162ef4527c725adf76857439c26d1a5653a484ce4547b36471bb8e
SHA512bff8496048d727830a3e73dea7bf0819e443bfea3b35256af04222434694f98dcfcdfec837c5dde6f6ae2c2c0c51372d15139e8b172888764d3a951d98c4dfce
-
MD5
eeacf76535bbb010b9407d94288933de
SHA1d30e40f531bb1074fe78595ef647b56b7c6609e4
SHA256322023eee9182800b4160c2b1e739d3e7850cc127da9d2bd77e705ca5f2d2e56
SHA51281f446cd0ec952dc9b28634d3c6ba94942967cae5f5fcc84d336b1d0b4c19933cfe68fc6fe501374d101f5dc6048cd29b5171bb62c1ec56240a5539a07d75e99