Analysis
-
max time kernel
38s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 07:11
Static task
static1
Behavioral task
behavioral1
Sample
ac690bb69f747a9e20f42cb2590d1a45a4501e35a9a4c25f75f727018dc52809.msi
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ac690bb69f747a9e20f42cb2590d1a45a4501e35a9a4c25f75f727018dc52809.msi
Resource
win10v2004-20220812-en
General
-
Target
ac690bb69f747a9e20f42cb2590d1a45a4501e35a9a4c25f75f727018dc52809.msi
-
Size
2.6MB
-
MD5
8ee050744b9dd408849f397f4b953244
-
SHA1
d116d0300f79371d9b0df6a8ecdb2f89dca15524
-
SHA256
ac690bb69f747a9e20f42cb2590d1a45a4501e35a9a4c25f75f727018dc52809
-
SHA512
a85b7479e4d6e02adda8fe40eb0f88d1902b00f88e726ec1955b930194200a02e7f8735f9e00d744f41c0dddbd847a7124e9d348942031abf56d5c0f0be7dced
-
SSDEEP
3072:HsoF9Zhx/Tk6vwYEZepchSYhe22i6hl4Tsb:HsoF9Zzk6IYwGchXke6/Ss
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
MsiExec.exepid process 1116 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Drops file in Windows directory 5 IoCs
Processes:
msiexec.exeDrvInst.exedescription ioc process File created C:\Windows\Installer\6cb185.msi msiexec.exe File opened for modification C:\Windows\Installer\6cb185.msi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe -
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 1356 msiexec.exe 1356 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 1168 msiexec.exe Token: SeIncreaseQuotaPrivilege 1168 msiexec.exe Token: SeRestorePrivilege 1356 msiexec.exe Token: SeTakeOwnershipPrivilege 1356 msiexec.exe Token: SeSecurityPrivilege 1356 msiexec.exe Token: SeCreateTokenPrivilege 1168 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1168 msiexec.exe Token: SeLockMemoryPrivilege 1168 msiexec.exe Token: SeIncreaseQuotaPrivilege 1168 msiexec.exe Token: SeMachineAccountPrivilege 1168 msiexec.exe Token: SeTcbPrivilege 1168 msiexec.exe Token: SeSecurityPrivilege 1168 msiexec.exe Token: SeTakeOwnershipPrivilege 1168 msiexec.exe Token: SeLoadDriverPrivilege 1168 msiexec.exe Token: SeSystemProfilePrivilege 1168 msiexec.exe Token: SeSystemtimePrivilege 1168 msiexec.exe Token: SeProfSingleProcessPrivilege 1168 msiexec.exe Token: SeIncBasePriorityPrivilege 1168 msiexec.exe Token: SeCreatePagefilePrivilege 1168 msiexec.exe Token: SeCreatePermanentPrivilege 1168 msiexec.exe Token: SeBackupPrivilege 1168 msiexec.exe Token: SeRestorePrivilege 1168 msiexec.exe Token: SeShutdownPrivilege 1168 msiexec.exe Token: SeDebugPrivilege 1168 msiexec.exe Token: SeAuditPrivilege 1168 msiexec.exe Token: SeSystemEnvironmentPrivilege 1168 msiexec.exe Token: SeChangeNotifyPrivilege 1168 msiexec.exe Token: SeRemoteShutdownPrivilege 1168 msiexec.exe Token: SeUndockPrivilege 1168 msiexec.exe Token: SeSyncAgentPrivilege 1168 msiexec.exe Token: SeEnableDelegationPrivilege 1168 msiexec.exe Token: SeManageVolumePrivilege 1168 msiexec.exe Token: SeImpersonatePrivilege 1168 msiexec.exe Token: SeCreateGlobalPrivilege 1168 msiexec.exe Token: SeCreateTokenPrivilege 1168 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1168 msiexec.exe Token: SeLockMemoryPrivilege 1168 msiexec.exe Token: SeIncreaseQuotaPrivilege 1168 msiexec.exe Token: SeMachineAccountPrivilege 1168 msiexec.exe Token: SeTcbPrivilege 1168 msiexec.exe Token: SeSecurityPrivilege 1168 msiexec.exe Token: SeTakeOwnershipPrivilege 1168 msiexec.exe Token: SeLoadDriverPrivilege 1168 msiexec.exe Token: SeSystemProfilePrivilege 1168 msiexec.exe Token: SeSystemtimePrivilege 1168 msiexec.exe Token: SeProfSingleProcessPrivilege 1168 msiexec.exe Token: SeIncBasePriorityPrivilege 1168 msiexec.exe Token: SeCreatePagefilePrivilege 1168 msiexec.exe Token: SeCreatePermanentPrivilege 1168 msiexec.exe Token: SeBackupPrivilege 1168 msiexec.exe Token: SeRestorePrivilege 1168 msiexec.exe Token: SeShutdownPrivilege 1168 msiexec.exe Token: SeDebugPrivilege 1168 msiexec.exe Token: SeAuditPrivilege 1168 msiexec.exe Token: SeSystemEnvironmentPrivilege 1168 msiexec.exe Token: SeChangeNotifyPrivilege 1168 msiexec.exe Token: SeRemoteShutdownPrivilege 1168 msiexec.exe Token: SeUndockPrivilege 1168 msiexec.exe Token: SeSyncAgentPrivilege 1168 msiexec.exe Token: SeEnableDelegationPrivilege 1168 msiexec.exe Token: SeManageVolumePrivilege 1168 msiexec.exe Token: SeImpersonatePrivilege 1168 msiexec.exe Token: SeCreateGlobalPrivilege 1168 msiexec.exe Token: SeCreateTokenPrivilege 1168 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 1168 msiexec.exe 1168 msiexec.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
msiexec.exedescription pid process target process PID 1356 wrote to memory of 1116 1356 msiexec.exe MsiExec.exe PID 1356 wrote to memory of 1116 1356 msiexec.exe MsiExec.exe PID 1356 wrote to memory of 1116 1356 msiexec.exe MsiExec.exe PID 1356 wrote to memory of 1116 1356 msiexec.exe MsiExec.exe PID 1356 wrote to memory of 1116 1356 msiexec.exe MsiExec.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\ac690bb69f747a9e20f42cb2590d1a45a4501e35a9a4c25f75f727018dc52809.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1168
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding DCC013D4CE0E1CB6BA8151D9DF4612DD C2⤵
- Loads dropped DLL
PID:1116
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:984
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000003B0" "0000000000000548"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1740
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
90KB
MD5e628d2dabf42a9403e9a8679d61b5470
SHA1c97d6a40a1a58f53b2e60381065a5b06785cc62a
SHA2568a67efc15ba3568fc236365c26a42844d0afd786f5bdb7722f53269e9dd60794
SHA5127319021aa2256edfa04870dcb3fc281420bbcc8b0f517c625b524bb35389192059841f8ff18a69b9ec3ba198fe860173aac5c08a03443ad6867336c32bd15ef8
-
Filesize
90KB
MD5e628d2dabf42a9403e9a8679d61b5470
SHA1c97d6a40a1a58f53b2e60381065a5b06785cc62a
SHA2568a67efc15ba3568fc236365c26a42844d0afd786f5bdb7722f53269e9dd60794
SHA5127319021aa2256edfa04870dcb3fc281420bbcc8b0f517c625b524bb35389192059841f8ff18a69b9ec3ba198fe860173aac5c08a03443ad6867336c32bd15ef8