Analysis
-
max time kernel
133s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2023 18:06
Behavioral task
behavioral1
Sample
5e288df18d5f3797079c4962a447509fd4a60e9b76041d0b888bcf32f8197991.msi
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e288df18d5f3797079c4962a447509fd4a60e9b76041d0b888bcf32f8197991.msi
Resource
win10v2004-20220812-en
General
-
Target
5e288df18d5f3797079c4962a447509fd4a60e9b76041d0b888bcf32f8197991.msi
-
Size
967KB
-
MD5
3c56483e8c0788b2862bfe0c490c865a
-
SHA1
3f541fbc9e927a718c1745b4b8d02f3768aa3fd2
-
SHA256
5e288df18d5f3797079c4962a447509fd4a60e9b76041d0b888bcf32f8197991
-
SHA512
ab45313032b3822b919b8a782422f15fd60f8c46cc61bb3294d937d98821795ab3b5089873419bbd9ada99357691759653a6fe50ba110ef04eee2bffba68ffe1
-
SSDEEP
24576:GGOw7MAFZjiaZBuc2g4jocf6p2XHXNNpbCClCtRGLovJs:QwHnjis3M6p2X/pbC7ALL
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
msiexec.exeflow pid process 3 1152 msiexec.exe -
Loads dropped DLL 2 IoCs
Processes:
MsiExec.exepid process 4164 MsiExec.exe 4164 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in System32 directory 2 IoCs
Processes:
svchost.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{86C12566-5EEE-40B9-A41C-8F3DEE3214B8}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{444A2926-D679-4E20-A4A5-05014F58A3C7}.catalogItem svchost.exe -
Drops file in Windows directory 5 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Windows\Installer\e57ea8f.msi msiexec.exe File opened for modification C:\Windows\Installer\e57ea8f.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIEC06.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEEE5.tmp msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU svchost.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exesrtasks.exedescription pid process Token: SeShutdownPrivilege 1152 msiexec.exe Token: SeIncreaseQuotaPrivilege 1152 msiexec.exe Token: SeSecurityPrivilege 2668 msiexec.exe Token: SeCreateTokenPrivilege 1152 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1152 msiexec.exe Token: SeLockMemoryPrivilege 1152 msiexec.exe Token: SeIncreaseQuotaPrivilege 1152 msiexec.exe Token: SeMachineAccountPrivilege 1152 msiexec.exe Token: SeTcbPrivilege 1152 msiexec.exe Token: SeSecurityPrivilege 1152 msiexec.exe Token: SeTakeOwnershipPrivilege 1152 msiexec.exe Token: SeLoadDriverPrivilege 1152 msiexec.exe Token: SeSystemProfilePrivilege 1152 msiexec.exe Token: SeSystemtimePrivilege 1152 msiexec.exe Token: SeProfSingleProcessPrivilege 1152 msiexec.exe Token: SeIncBasePriorityPrivilege 1152 msiexec.exe Token: SeCreatePagefilePrivilege 1152 msiexec.exe Token: SeCreatePermanentPrivilege 1152 msiexec.exe Token: SeBackupPrivilege 1152 msiexec.exe Token: SeRestorePrivilege 1152 msiexec.exe Token: SeShutdownPrivilege 1152 msiexec.exe Token: SeDebugPrivilege 1152 msiexec.exe Token: SeAuditPrivilege 1152 msiexec.exe Token: SeSystemEnvironmentPrivilege 1152 msiexec.exe Token: SeChangeNotifyPrivilege 1152 msiexec.exe Token: SeRemoteShutdownPrivilege 1152 msiexec.exe Token: SeUndockPrivilege 1152 msiexec.exe Token: SeSyncAgentPrivilege 1152 msiexec.exe Token: SeEnableDelegationPrivilege 1152 msiexec.exe Token: SeManageVolumePrivilege 1152 msiexec.exe Token: SeImpersonatePrivilege 1152 msiexec.exe Token: SeCreateGlobalPrivilege 1152 msiexec.exe Token: SeBackupPrivilege 1660 vssvc.exe Token: SeRestorePrivilege 1660 vssvc.exe Token: SeAuditPrivilege 1660 vssvc.exe Token: SeBackupPrivilege 2668 msiexec.exe Token: SeRestorePrivilege 2668 msiexec.exe Token: SeRestorePrivilege 2668 msiexec.exe Token: SeTakeOwnershipPrivilege 2668 msiexec.exe Token: SeRestorePrivilege 2668 msiexec.exe Token: SeTakeOwnershipPrivilege 2668 msiexec.exe Token: SeRestorePrivilege 2668 msiexec.exe Token: SeTakeOwnershipPrivilege 2668 msiexec.exe Token: SeBackupPrivilege 2148 srtasks.exe Token: SeRestorePrivilege 2148 srtasks.exe Token: SeSecurityPrivilege 2148 srtasks.exe Token: SeTakeOwnershipPrivilege 2148 srtasks.exe Token: SeBackupPrivilege 2148 srtasks.exe Token: SeRestorePrivilege 2148 srtasks.exe Token: SeSecurityPrivilege 2148 srtasks.exe Token: SeTakeOwnershipPrivilege 2148 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 1152 msiexec.exe 1152 msiexec.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
msiexec.exedescription pid process target process PID 2668 wrote to memory of 2148 2668 msiexec.exe srtasks.exe PID 2668 wrote to memory of 2148 2668 msiexec.exe srtasks.exe PID 2668 wrote to memory of 4164 2668 msiexec.exe MsiExec.exe PID 2668 wrote to memory of 4164 2668 msiexec.exe MsiExec.exe PID 2668 wrote to memory of 4164 2668 msiexec.exe MsiExec.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\5e288df18d5f3797079c4962a447509fd4a60e9b76041d0b888bcf32f8197991.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1152
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 3401932570DD046535C6B83E8CAF09A82⤵
- Loads dropped DLL
PID:4164
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:4260
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56KB
MD538a4250c5e678728a0cdf126f1cdd937
SHA1d55553ab896f085fd5cd191022c64442c99f48a4
SHA25663c4d968320e634b97542ccf0edffe130800314346c3316817813e62d7b7ee08
SHA512cc00d1d5e6b074eff3245d3e8aa3020804a6bfd01516c7be7b05f671a93c6a56d9058738c422ad77eabb6c10e6c698a219dac7102e0b17dd941b11bfd60eb894
-
Filesize
56KB
MD538a4250c5e678728a0cdf126f1cdd937
SHA1d55553ab896f085fd5cd191022c64442c99f48a4
SHA25663c4d968320e634b97542ccf0edffe130800314346c3316817813e62d7b7ee08
SHA512cc00d1d5e6b074eff3245d3e8aa3020804a6bfd01516c7be7b05f671a93c6a56d9058738c422ad77eabb6c10e6c698a219dac7102e0b17dd941b11bfd60eb894
-
Filesize
56KB
MD538a4250c5e678728a0cdf126f1cdd937
SHA1d55553ab896f085fd5cd191022c64442c99f48a4
SHA25663c4d968320e634b97542ccf0edffe130800314346c3316817813e62d7b7ee08
SHA512cc00d1d5e6b074eff3245d3e8aa3020804a6bfd01516c7be7b05f671a93c6a56d9058738c422ad77eabb6c10e6c698a219dac7102e0b17dd941b11bfd60eb894
-
Filesize
56KB
MD538a4250c5e678728a0cdf126f1cdd937
SHA1d55553ab896f085fd5cd191022c64442c99f48a4
SHA25663c4d968320e634b97542ccf0edffe130800314346c3316817813e62d7b7ee08
SHA512cc00d1d5e6b074eff3245d3e8aa3020804a6bfd01516c7be7b05f671a93c6a56d9058738c422ad77eabb6c10e6c698a219dac7102e0b17dd941b11bfd60eb894
-
Filesize
23.0MB
MD5695f5fc8226788df1dd8688a4ad3ed78
SHA1aa0715ab031522cbb01fe8f5fce6c3c4f5ba182d
SHA256d7fc063ae7344ed04b87a8dc5c64ead714347c2b57fe3213b6353896465bd894
SHA51244561b10917a92bfa76bceb6198098ed056f3a614f1e0c058920fdafce9b430efa424704be6a909eae609569ad7317788cf066356481d133fbc77c6882e4aa84
-
\??\Volume{5d2b4a7c-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{d034d83c-158d-4ff3-944d-a4b23cb6b538}_OnDiskSnapshotProp
Filesize5KB
MD574480dc621373c40bad8795c339fab3f
SHA10a9fbe5b65b69547b041a72fb5fd518701400c7e
SHA256eb83a78abd8b773fddd3f2a29325967254cf3629b68ba53fb6571550b3234ee4
SHA512e57dae48f5653cb66c0a3a5da7da7dac43ff80d9c74e038a409692a4d412a26ddf5f3f06f6d580a26457f1f8ac91351f246628533a2a5de7b655e3b8b1a5cefd