Analysis
-
max time kernel
220s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
05-07-2022 06:10
Static task
static1
Behavioral task
behavioral1
Sample
508e8538c481ab57bb700d88ccc5ad644c8e2348f7612eadcb1e536f27aba1df.msi
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
508e8538c481ab57bb700d88ccc5ad644c8e2348f7612eadcb1e536f27aba1df.msi
Resource
win10v2004-20220414-en
General
-
Target
508e8538c481ab57bb700d88ccc5ad644c8e2348f7612eadcb1e536f27aba1df.msi
-
Size
20.7MB
-
MD5
30df77a05a3ff9da6cfce5fd7e4d1dfa
-
SHA1
f1dba529bca024d000cfef50bb8aa9c603077c88
-
SHA256
508e8538c481ab57bb700d88ccc5ad644c8e2348f7612eadcb1e536f27aba1df
-
SHA512
91bf4bcc4b60c73d24830bb7c8094af55ac7028bc9315970ad5fed8bd3a274ccc7a8497aa17ba954543d5ee039f2b4825f561cb2c236aab996210857a4eb6bee
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
MsiExec.exepid process 2028 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Drops file in Windows directory 5 IoCs
Processes:
DrvInst.exemsiexec.exedescription ioc process File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\6cac66.msi msiexec.exe File opened for modification C:\Windows\Installer\6cac66.msi msiexec.exe -
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 240 msiexec.exe 240 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msiexec.exepid process 1092 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 1092 msiexec.exe Token: SeIncreaseQuotaPrivilege 1092 msiexec.exe Token: SeRestorePrivilege 240 msiexec.exe Token: SeTakeOwnershipPrivilege 240 msiexec.exe Token: SeSecurityPrivilege 240 msiexec.exe Token: SeCreateTokenPrivilege 1092 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1092 msiexec.exe Token: SeLockMemoryPrivilege 1092 msiexec.exe Token: SeIncreaseQuotaPrivilege 1092 msiexec.exe Token: SeMachineAccountPrivilege 1092 msiexec.exe Token: SeTcbPrivilege 1092 msiexec.exe Token: SeSecurityPrivilege 1092 msiexec.exe Token: SeTakeOwnershipPrivilege 1092 msiexec.exe Token: SeLoadDriverPrivilege 1092 msiexec.exe Token: SeSystemProfilePrivilege 1092 msiexec.exe Token: SeSystemtimePrivilege 1092 msiexec.exe Token: SeProfSingleProcessPrivilege 1092 msiexec.exe Token: SeIncBasePriorityPrivilege 1092 msiexec.exe Token: SeCreatePagefilePrivilege 1092 msiexec.exe Token: SeCreatePermanentPrivilege 1092 msiexec.exe Token: SeBackupPrivilege 1092 msiexec.exe Token: SeRestorePrivilege 1092 msiexec.exe Token: SeShutdownPrivilege 1092 msiexec.exe Token: SeDebugPrivilege 1092 msiexec.exe Token: SeAuditPrivilege 1092 msiexec.exe Token: SeSystemEnvironmentPrivilege 1092 msiexec.exe Token: SeChangeNotifyPrivilege 1092 msiexec.exe Token: SeRemoteShutdownPrivilege 1092 msiexec.exe Token: SeUndockPrivilege 1092 msiexec.exe Token: SeSyncAgentPrivilege 1092 msiexec.exe Token: SeEnableDelegationPrivilege 1092 msiexec.exe Token: SeManageVolumePrivilege 1092 msiexec.exe Token: SeImpersonatePrivilege 1092 msiexec.exe Token: SeCreateGlobalPrivilege 1092 msiexec.exe Token: SeCreateTokenPrivilege 1092 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1092 msiexec.exe Token: SeLockMemoryPrivilege 1092 msiexec.exe Token: SeIncreaseQuotaPrivilege 1092 msiexec.exe Token: SeMachineAccountPrivilege 1092 msiexec.exe Token: SeTcbPrivilege 1092 msiexec.exe Token: SeSecurityPrivilege 1092 msiexec.exe Token: SeTakeOwnershipPrivilege 1092 msiexec.exe Token: SeLoadDriverPrivilege 1092 msiexec.exe Token: SeSystemProfilePrivilege 1092 msiexec.exe Token: SeSystemtimePrivilege 1092 msiexec.exe Token: SeProfSingleProcessPrivilege 1092 msiexec.exe Token: SeIncBasePriorityPrivilege 1092 msiexec.exe Token: SeCreatePagefilePrivilege 1092 msiexec.exe Token: SeCreatePermanentPrivilege 1092 msiexec.exe Token: SeBackupPrivilege 1092 msiexec.exe Token: SeRestorePrivilege 1092 msiexec.exe Token: SeShutdownPrivilege 1092 msiexec.exe Token: SeDebugPrivilege 1092 msiexec.exe Token: SeAuditPrivilege 1092 msiexec.exe Token: SeSystemEnvironmentPrivilege 1092 msiexec.exe Token: SeChangeNotifyPrivilege 1092 msiexec.exe Token: SeRemoteShutdownPrivilege 1092 msiexec.exe Token: SeUndockPrivilege 1092 msiexec.exe Token: SeSyncAgentPrivilege 1092 msiexec.exe Token: SeEnableDelegationPrivilege 1092 msiexec.exe Token: SeManageVolumePrivilege 1092 msiexec.exe Token: SeImpersonatePrivilege 1092 msiexec.exe Token: SeCreateGlobalPrivilege 1092 msiexec.exe Token: SeCreateTokenPrivilege 1092 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid process 1092 msiexec.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
msiexec.exedescription pid process target process PID 240 wrote to memory of 2028 240 msiexec.exe MsiExec.exe PID 240 wrote to memory of 2028 240 msiexec.exe MsiExec.exe PID 240 wrote to memory of 2028 240 msiexec.exe MsiExec.exe PID 240 wrote to memory of 2028 240 msiexec.exe MsiExec.exe PID 240 wrote to memory of 2028 240 msiexec.exe MsiExec.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\508e8538c481ab57bb700d88ccc5ad644c8e2348f7612eadcb1e536f27aba1df.msi1⤵
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1092
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding FC29B2469686D0864354DBA781DF3120 C2⤵
- Loads dropped DLL
PID:2028
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:320
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000003C0" "0000000000000568"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:616
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD56584147067e0dd70298383a3dcbeea48
SHA18717aa19f309dc8c03337edd0e6a2f28e950a5b1
SHA256284d2cb961a72db2b4e91508537d8712eb08eeb858d96d6924eb28fd57fee3b4
SHA5127e3b2c838d2d6de89d3cf30f9fb0c580e0f69cf179240072a11fa9afb4123a4a07f8848a962df83ca89e473a19444b4951e6cbaedb6d2715fc6471f0c335e968
-
Filesize
108KB
MD56584147067e0dd70298383a3dcbeea48
SHA18717aa19f309dc8c03337edd0e6a2f28e950a5b1
SHA256284d2cb961a72db2b4e91508537d8712eb08eeb858d96d6924eb28fd57fee3b4
SHA5127e3b2c838d2d6de89d3cf30f9fb0c580e0f69cf179240072a11fa9afb4123a4a07f8848a962df83ca89e473a19444b4951e6cbaedb6d2715fc6471f0c335e968