Analysis
-
max time kernel
152s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 09:42
Static task
static1
Behavioral task
behavioral1
Sample
8511134429´.msi
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8511134429´.msi
Resource
win10v2004-20221111-en
General
-
Target
8511134429´.msi
-
Size
8.1MB
-
MD5
e108ab26827b27789f09ecdcc3336784
-
SHA1
506a6cc7838b4b1e08d74061651d9c11cceb485a
-
SHA256
eed25e577021fe8f43b3b78c7ce7bd0ec0087fd53258536f262533d0cae4177f
-
SHA512
330c285fc6e6adccfbff8ebe2ea8874d0dae3b483f705e89d2d9f3705ef471c6511d57330561dddfe2f4fb7b3ebf03e9bfc76d40ba77a8209d4717990782329d
-
SSDEEP
196608:UoPtK2mD6DYC+0ExJsqW6s0ZhW3wx/Q9exNf+8iSJQX+qDc2u6j:HVKPAG0UIWW6+5SJQX+qQ2uY
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
x00x00x.exertKp4Fg7.68w.exepid process 1020 x00x00x.exe 1012 rtKp4Fg7.68w.exe -
Loads dropped DLL 7 IoCs
Processes:
MsiExec.exex00x00x.exertKp4Fg7.68w.exepid process 2000 MsiExec.exe 2000 MsiExec.exe 1020 x00x00x.exe 1020 x00x00x.exe 1020 x00x00x.exe 1020 x00x00x.exe 1012 rtKp4Fg7.68w.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
rtKp4Fg7.68w.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run rtKp4Fg7.68w.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\d1ó2k6£178¬8 = "C:\\rtKp4Fg7.68w\\rtKp4Fg7.68w.exe" rtKp4Fg7.68w.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce rtKp4Fg7.68w.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\r915i1i2n9«0 = "C:\\rtKp4Fg7.68w\\rtKp4Fg7.68w.exe" rtKp4Fg7.68w.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in Windows directory 8 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIE276.tmp msiexec.exe File opened for modification C:\Windows\Installer\6cc94b.ipi msiexec.exe File created C:\Windows\Installer\6cc949.msi msiexec.exe File opened for modification C:\Windows\Installer\6cc949.msi msiexec.exe File opened for modification C:\Windows\Installer\MSICF13.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDB34.tmp msiexec.exe File created C:\Windows\Installer\6cc94b.ipi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msiexec.exex00x00x.exertKp4Fg7.68w.exepid process 1992 msiexec.exe 1992 msiexec.exe 1020 x00x00x.exe 1020 x00x00x.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe 1012 rtKp4Fg7.68w.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 784 msiexec.exe Token: SeIncreaseQuotaPrivilege 784 msiexec.exe Token: SeRestorePrivilege 1992 msiexec.exe Token: SeTakeOwnershipPrivilege 1992 msiexec.exe Token: SeSecurityPrivilege 1992 msiexec.exe Token: SeCreateTokenPrivilege 784 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 784 msiexec.exe Token: SeLockMemoryPrivilege 784 msiexec.exe Token: SeIncreaseQuotaPrivilege 784 msiexec.exe Token: SeMachineAccountPrivilege 784 msiexec.exe Token: SeTcbPrivilege 784 msiexec.exe Token: SeSecurityPrivilege 784 msiexec.exe Token: SeTakeOwnershipPrivilege 784 msiexec.exe Token: SeLoadDriverPrivilege 784 msiexec.exe Token: SeSystemProfilePrivilege 784 msiexec.exe Token: SeSystemtimePrivilege 784 msiexec.exe Token: SeProfSingleProcessPrivilege 784 msiexec.exe Token: SeIncBasePriorityPrivilege 784 msiexec.exe Token: SeCreatePagefilePrivilege 784 msiexec.exe Token: SeCreatePermanentPrivilege 784 msiexec.exe Token: SeBackupPrivilege 784 msiexec.exe Token: SeRestorePrivilege 784 msiexec.exe Token: SeShutdownPrivilege 784 msiexec.exe Token: SeDebugPrivilege 784 msiexec.exe Token: SeAuditPrivilege 784 msiexec.exe Token: SeSystemEnvironmentPrivilege 784 msiexec.exe Token: SeChangeNotifyPrivilege 784 msiexec.exe Token: SeRemoteShutdownPrivilege 784 msiexec.exe Token: SeUndockPrivilege 784 msiexec.exe Token: SeSyncAgentPrivilege 784 msiexec.exe Token: SeEnableDelegationPrivilege 784 msiexec.exe Token: SeManageVolumePrivilege 784 msiexec.exe Token: SeImpersonatePrivilege 784 msiexec.exe Token: SeCreateGlobalPrivilege 784 msiexec.exe Token: SeRestorePrivilege 1992 msiexec.exe Token: SeTakeOwnershipPrivilege 1992 msiexec.exe Token: SeRestorePrivilege 1992 msiexec.exe Token: SeTakeOwnershipPrivilege 1992 msiexec.exe Token: SeRestorePrivilege 1992 msiexec.exe Token: SeTakeOwnershipPrivilege 1992 msiexec.exe Token: SeRestorePrivilege 1992 msiexec.exe Token: SeTakeOwnershipPrivilege 1992 msiexec.exe Token: SeRestorePrivilege 1992 msiexec.exe Token: SeTakeOwnershipPrivilege 1992 msiexec.exe Token: SeRestorePrivilege 1992 msiexec.exe Token: SeTakeOwnershipPrivilege 1992 msiexec.exe Token: SeRestorePrivilege 1992 msiexec.exe Token: SeTakeOwnershipPrivilege 1992 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 784 msiexec.exe 784 msiexec.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
msiexec.exex00x00x.exedescription pid process target process PID 1992 wrote to memory of 2000 1992 msiexec.exe MsiExec.exe PID 1992 wrote to memory of 2000 1992 msiexec.exe MsiExec.exe PID 1992 wrote to memory of 2000 1992 msiexec.exe MsiExec.exe PID 1992 wrote to memory of 2000 1992 msiexec.exe MsiExec.exe PID 1992 wrote to memory of 2000 1992 msiexec.exe MsiExec.exe PID 1992 wrote to memory of 2000 1992 msiexec.exe MsiExec.exe PID 1992 wrote to memory of 2000 1992 msiexec.exe MsiExec.exe PID 1992 wrote to memory of 1020 1992 msiexec.exe x00x00x.exe PID 1992 wrote to memory of 1020 1992 msiexec.exe x00x00x.exe PID 1992 wrote to memory of 1020 1992 msiexec.exe x00x00x.exe PID 1992 wrote to memory of 1020 1992 msiexec.exe x00x00x.exe PID 1020 wrote to memory of 1012 1020 x00x00x.exe rtKp4Fg7.68w.exe PID 1020 wrote to memory of 1012 1020 x00x00x.exe rtKp4Fg7.68w.exe PID 1020 wrote to memory of 1012 1020 x00x00x.exe rtKp4Fg7.68w.exe PID 1020 wrote to memory of 1012 1020 x00x00x.exe rtKp4Fg7.68w.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\8511134429´.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:784
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 51DD5EF2530385C9DC6E22DCA463D4382⤵
- Loads dropped DLL
PID:2000 -
C:\Users\Admin\Documents\x00x00x.exe"C:\Users\Admin\Documents\x00x00x.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\rtKp4Fg7.68w\rtKp4Fg7.68w.exe"C:\rtKp4Fg7.68w\rtKp4Fg7.68w.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
PID:1012
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD56fceb1e575c3ab8c16e02a66075c76d1
SHA107596f4e5068a2e1eb46f1e93dd0319c16581eaf
SHA256c90ceb24a88abedef19b4998e28339f264950f786aa1aa8f9d2522ffb41012c8
SHA512318c82fd5a9dc79f4d5c0a8271c867841d26b071835a864366a873a6f86d2612c124f517509a6bb8aab0e3d484700fd5f7f981888383919ee1b2245d805573b9
-
Filesize
755KB
MD5bf38660a9125935658cfa3e53fdc7d65
SHA10b51fb415ec89848f339f8989d323bea722bfd70
SHA25660c06e0fa4449314da3a0a87c1a9d9577df99226f943637e06f61188e5862efa
SHA51225f521ffe25a950d0f1a4de63b04cb62e2a3b0e72e7405799586913208bf8f8fa52aa34e96a9cc6ee47afcd41870f3aa0cd8289c53461d1b6e792d19b750c9a1
-
Filesize
7.5MB
MD51e485adb7ce6ff476f9bde924dde95c8
SHA10ed8b78a25bb7efa07c0ecc1eb8798b721acf1fb
SHA256c86e30382131951485a3f60819910ce781f1a2fd55967c1565a74861e3026815
SHA51213e5726ac0aa89059de7414de1481172125debdab09db32001a5bddcdd4976c2747d6b057481bb64783f230066b56f65eb77521c568c11dfa6e4291e794df144
-
Filesize
15KB
MD54a5d8b6e1b7becc4f27268a9f3ebd4b4
SHA1b8fbae1bcf5b36032b907a3f7d2cd9550f9ecaef
SHA25631832f7a8b9e94962378e3dd3250ad63f62d1a9be3c4227b46caacff2b92c9c0
SHA512a3ef7faa0fca24abf2c3a47da8dfed14ea9c987dafc74bd9e5346ff17045455177b1d5b26a0e65f16ed7d17f89c4cb43ff532246e247b7fb874605daa212c3df
-
Filesize
91KB
MD55c5bef05b6f3806106f8f3ce13401cc1
SHA16005fbe17f6e917ac45317552409d7a60976db14
SHA256f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437
SHA51297933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797
-
Filesize
91KB
MD55c5bef05b6f3806106f8f3ce13401cc1
SHA16005fbe17f6e917ac45317552409d7a60976db14
SHA256f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437
SHA51297933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797
-
Filesize
272.2MB
MD54e15368c22cbaf9f2d78a3559e8d0ce4
SHA1ff5b8233a571746eec925811c16e313724d632d5
SHA25669b6fe143b6bd69a2befb802bc1339563b0ae56af33106fcc63f24106d01c5e6
SHA5128b7a5135fb6b580c0ea09b45ab3c7b4570c56e2bd55fe69f7448048a3eb8594ba6a111f49d6ff07b88555b839d57a817715db15a4344173c21c80a16f1375041
-
Filesize
52KB
MD58b203defde24630d3c7f43922758ea6c
SHA157277e97f8e539223c37c0ffee35ce5c901816a8
SHA25653c2e8b99e5864b8be1172fcd86275ed978a22537784cc102aaa4af0f315d656
SHA5125432a1fa9d56914daa63d5484f29109bedc56d6aa774539d5194750cc0905348a87c17334e2051463079e19b7bf6f715009d33b64436c46017229df2eaf3bb89
-
Filesize
52KB
MD58b203defde24630d3c7f43922758ea6c
SHA157277e97f8e539223c37c0ffee35ce5c901816a8
SHA25653c2e8b99e5864b8be1172fcd86275ed978a22537784cc102aaa4af0f315d656
SHA5125432a1fa9d56914daa63d5484f29109bedc56d6aa774539d5194750cc0905348a87c17334e2051463079e19b7bf6f715009d33b64436c46017229df2eaf3bb89
-
Filesize
7.5MB
MD51e485adb7ce6ff476f9bde924dde95c8
SHA10ed8b78a25bb7efa07c0ecc1eb8798b721acf1fb
SHA256c86e30382131951485a3f60819910ce781f1a2fd55967c1565a74861e3026815
SHA51213e5726ac0aa89059de7414de1481172125debdab09db32001a5bddcdd4976c2747d6b057481bb64783f230066b56f65eb77521c568c11dfa6e4291e794df144
-
Filesize
755KB
MD5bf38660a9125935658cfa3e53fdc7d65
SHA10b51fb415ec89848f339f8989d323bea722bfd70
SHA25660c06e0fa4449314da3a0a87c1a9d9577df99226f943637e06f61188e5862efa
SHA51225f521ffe25a950d0f1a4de63b04cb62e2a3b0e72e7405799586913208bf8f8fa52aa34e96a9cc6ee47afcd41870f3aa0cd8289c53461d1b6e792d19b750c9a1
-
Filesize
91KB
MD55c5bef05b6f3806106f8f3ce13401cc1
SHA16005fbe17f6e917ac45317552409d7a60976db14
SHA256f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437
SHA51297933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797
-
Filesize
91KB
MD55c5bef05b6f3806106f8f3ce13401cc1
SHA16005fbe17f6e917ac45317552409d7a60976db14
SHA256f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437
SHA51297933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797
-
Filesize
251.1MB
MD5223ff2c170afb1a66b37f8dd5406934e
SHA1ece5ad0aff2e52ec197702a7685cbfc38339e122
SHA256d9d3efcaa6d4b12abc438524e7b2410b9d22c93ff3eea86c59b2690630825eb1
SHA5124c12d7a34ae9f89093be8880f80bbe9dc367266684783551b74b43413a4fb78ccca36611d56b0fbd7e26b4f6743528198db53912bfecae25c60c6de35193af14
-
Filesize
52KB
MD58b203defde24630d3c7f43922758ea6c
SHA157277e97f8e539223c37c0ffee35ce5c901816a8
SHA25653c2e8b99e5864b8be1172fcd86275ed978a22537784cc102aaa4af0f315d656
SHA5125432a1fa9d56914daa63d5484f29109bedc56d6aa774539d5194750cc0905348a87c17334e2051463079e19b7bf6f715009d33b64436c46017229df2eaf3bb89
-
Filesize
52KB
MD58b203defde24630d3c7f43922758ea6c
SHA157277e97f8e539223c37c0ffee35ce5c901816a8
SHA25653c2e8b99e5864b8be1172fcd86275ed978a22537784cc102aaa4af0f315d656
SHA5125432a1fa9d56914daa63d5484f29109bedc56d6aa774539d5194750cc0905348a87c17334e2051463079e19b7bf6f715009d33b64436c46017229df2eaf3bb89