Analysis
-
max time kernel
12s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-02-2023 04:20
Static task
static1
Behavioral task
behavioral1
Sample
MSI_Afterburner_Setup_v465_Beta4.msi
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
MSI_Afterburner_Setup_v465_Beta4.msi
Resource
win10v2004-20221111-en
General
-
Target
MSI_Afterburner_Setup_v465_Beta4.msi
-
Size
22.6MB
-
MD5
4f6bfe42289418be3a9b011bed326070
-
SHA1
9c9eafe64f70b10c948ae46acf8bd5a39708fa83
-
SHA256
c2c9bf3712889c8ed2215cdf56a2d6de0ade6b12624924ba697de5c99ba263a8
-
SHA512
f4d4489c8e1a3d28aa271ee9ffe404296f13bf5bab79fbf04022f9e52be0975dd1341c30feff70bcb435e24670870a19a1ca85d3d41066a4c36ab1dca6092bc0
-
SSDEEP
393216:woW7n04ph6pVrsGJB1Mv42sgoYlC9nclm5wX11Q6xLbDUtAcDHqCyox1+:woWLc5sm1g4f7YlsnclVQ6xLbjayox1
Malware Config
Signatures
-
Loads dropped DLL 5 IoCs
Processes:
MsiExec.exepid process 1468 MsiExec.exe 1468 MsiExec.exe 1468 MsiExec.exe 1468 MsiExec.exe 1468 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 1144 msiexec.exe Token: SeIncreaseQuotaPrivilege 1144 msiexec.exe Token: SeRestorePrivilege 992 msiexec.exe Token: SeTakeOwnershipPrivilege 992 msiexec.exe Token: SeSecurityPrivilege 992 msiexec.exe Token: SeCreateTokenPrivilege 1144 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1144 msiexec.exe Token: SeLockMemoryPrivilege 1144 msiexec.exe Token: SeIncreaseQuotaPrivilege 1144 msiexec.exe Token: SeMachineAccountPrivilege 1144 msiexec.exe Token: SeTcbPrivilege 1144 msiexec.exe Token: SeSecurityPrivilege 1144 msiexec.exe Token: SeTakeOwnershipPrivilege 1144 msiexec.exe Token: SeLoadDriverPrivilege 1144 msiexec.exe Token: SeSystemProfilePrivilege 1144 msiexec.exe Token: SeSystemtimePrivilege 1144 msiexec.exe Token: SeProfSingleProcessPrivilege 1144 msiexec.exe Token: SeIncBasePriorityPrivilege 1144 msiexec.exe Token: SeCreatePagefilePrivilege 1144 msiexec.exe Token: SeCreatePermanentPrivilege 1144 msiexec.exe Token: SeBackupPrivilege 1144 msiexec.exe Token: SeRestorePrivilege 1144 msiexec.exe Token: SeShutdownPrivilege 1144 msiexec.exe Token: SeDebugPrivilege 1144 msiexec.exe Token: SeAuditPrivilege 1144 msiexec.exe Token: SeSystemEnvironmentPrivilege 1144 msiexec.exe Token: SeChangeNotifyPrivilege 1144 msiexec.exe Token: SeRemoteShutdownPrivilege 1144 msiexec.exe Token: SeUndockPrivilege 1144 msiexec.exe Token: SeSyncAgentPrivilege 1144 msiexec.exe Token: SeEnableDelegationPrivilege 1144 msiexec.exe Token: SeManageVolumePrivilege 1144 msiexec.exe Token: SeImpersonatePrivilege 1144 msiexec.exe Token: SeCreateGlobalPrivilege 1144 msiexec.exe Token: SeCreateTokenPrivilege 1144 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1144 msiexec.exe Token: SeLockMemoryPrivilege 1144 msiexec.exe Token: SeIncreaseQuotaPrivilege 1144 msiexec.exe Token: SeMachineAccountPrivilege 1144 msiexec.exe Token: SeTcbPrivilege 1144 msiexec.exe Token: SeSecurityPrivilege 1144 msiexec.exe Token: SeTakeOwnershipPrivilege 1144 msiexec.exe Token: SeLoadDriverPrivilege 1144 msiexec.exe Token: SeSystemProfilePrivilege 1144 msiexec.exe Token: SeSystemtimePrivilege 1144 msiexec.exe Token: SeProfSingleProcessPrivilege 1144 msiexec.exe Token: SeIncBasePriorityPrivilege 1144 msiexec.exe Token: SeCreatePagefilePrivilege 1144 msiexec.exe Token: SeCreatePermanentPrivilege 1144 msiexec.exe Token: SeBackupPrivilege 1144 msiexec.exe Token: SeRestorePrivilege 1144 msiexec.exe Token: SeShutdownPrivilege 1144 msiexec.exe Token: SeDebugPrivilege 1144 msiexec.exe Token: SeAuditPrivilege 1144 msiexec.exe Token: SeSystemEnvironmentPrivilege 1144 msiexec.exe Token: SeChangeNotifyPrivilege 1144 msiexec.exe Token: SeRemoteShutdownPrivilege 1144 msiexec.exe Token: SeUndockPrivilege 1144 msiexec.exe Token: SeSyncAgentPrivilege 1144 msiexec.exe Token: SeEnableDelegationPrivilege 1144 msiexec.exe Token: SeManageVolumePrivilege 1144 msiexec.exe Token: SeImpersonatePrivilege 1144 msiexec.exe Token: SeCreateGlobalPrivilege 1144 msiexec.exe Token: SeCreateTokenPrivilege 1144 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 1144 msiexec.exe 1144 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
msiexec.exedescription pid process target process PID 992 wrote to memory of 1468 992 msiexec.exe MsiExec.exe PID 992 wrote to memory of 1468 992 msiexec.exe MsiExec.exe PID 992 wrote to memory of 1468 992 msiexec.exe MsiExec.exe PID 992 wrote to memory of 1468 992 msiexec.exe MsiExec.exe PID 992 wrote to memory of 1468 992 msiexec.exe MsiExec.exe PID 992 wrote to memory of 1468 992 msiexec.exe MsiExec.exe PID 992 wrote to memory of 1468 992 msiexec.exe MsiExec.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\MSI_Afterburner_Setup_v465_Beta4.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1144
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 46B2719F34F118565F7611C4D0814E8E C2⤵
- Loads dropped DLL
PID:1468
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
377KB
MD5af61221c6f4e9ab3ac2440b25d751868
SHA1094f68ff354ac4c8dbdfe4689cb821f8d25880b8
SHA2561e587d8593152b2538da7bdcb13880c45d256e84baa7e94c00ec4de08ab018d8
SHA512c695d101c761812c1805d8ee54b8fed73869d3680372368ec3de90dc25ab1c27aa08f771dc274854ba051e0afeb17827c01b17e2bed33cb87ff0bdc884f6b791
-
Filesize
377KB
MD5af61221c6f4e9ab3ac2440b25d751868
SHA1094f68ff354ac4c8dbdfe4689cb821f8d25880b8
SHA2561e587d8593152b2538da7bdcb13880c45d256e84baa7e94c00ec4de08ab018d8
SHA512c695d101c761812c1805d8ee54b8fed73869d3680372368ec3de90dc25ab1c27aa08f771dc274854ba051e0afeb17827c01b17e2bed33cb87ff0bdc884f6b791
-
Filesize
377KB
MD5af61221c6f4e9ab3ac2440b25d751868
SHA1094f68ff354ac4c8dbdfe4689cb821f8d25880b8
SHA2561e587d8593152b2538da7bdcb13880c45d256e84baa7e94c00ec4de08ab018d8
SHA512c695d101c761812c1805d8ee54b8fed73869d3680372368ec3de90dc25ab1c27aa08f771dc274854ba051e0afeb17827c01b17e2bed33cb87ff0bdc884f6b791
-
Filesize
377KB
MD5af61221c6f4e9ab3ac2440b25d751868
SHA1094f68ff354ac4c8dbdfe4689cb821f8d25880b8
SHA2561e587d8593152b2538da7bdcb13880c45d256e84baa7e94c00ec4de08ab018d8
SHA512c695d101c761812c1805d8ee54b8fed73869d3680372368ec3de90dc25ab1c27aa08f771dc274854ba051e0afeb17827c01b17e2bed33cb87ff0bdc884f6b791
-
Filesize
837KB
MD5e76f80f8c9a51813813c351e35bf0755
SHA1ec69253f3fd681d2829d60f3a14a48c779fabbb4
SHA25687388281ef2eb907b4ad843c8bc0e3ec13dae903edfe53b29f78557588eb5161
SHA512134a7be4012dc52763e5ac28eed7ce8e423a913f17449a672ce9f1192e69e5e00c62bce1f0374f76443832345eded1668f28fb9fbe7d287fc51dfdc199911dc5
-
Filesize
377KB
MD5af61221c6f4e9ab3ac2440b25d751868
SHA1094f68ff354ac4c8dbdfe4689cb821f8d25880b8
SHA2561e587d8593152b2538da7bdcb13880c45d256e84baa7e94c00ec4de08ab018d8
SHA512c695d101c761812c1805d8ee54b8fed73869d3680372368ec3de90dc25ab1c27aa08f771dc274854ba051e0afeb17827c01b17e2bed33cb87ff0bdc884f6b791
-
Filesize
377KB
MD5af61221c6f4e9ab3ac2440b25d751868
SHA1094f68ff354ac4c8dbdfe4689cb821f8d25880b8
SHA2561e587d8593152b2538da7bdcb13880c45d256e84baa7e94c00ec4de08ab018d8
SHA512c695d101c761812c1805d8ee54b8fed73869d3680372368ec3de90dc25ab1c27aa08f771dc274854ba051e0afeb17827c01b17e2bed33cb87ff0bdc884f6b791
-
Filesize
377KB
MD5af61221c6f4e9ab3ac2440b25d751868
SHA1094f68ff354ac4c8dbdfe4689cb821f8d25880b8
SHA2561e587d8593152b2538da7bdcb13880c45d256e84baa7e94c00ec4de08ab018d8
SHA512c695d101c761812c1805d8ee54b8fed73869d3680372368ec3de90dc25ab1c27aa08f771dc274854ba051e0afeb17827c01b17e2bed33cb87ff0bdc884f6b791
-
Filesize
377KB
MD5af61221c6f4e9ab3ac2440b25d751868
SHA1094f68ff354ac4c8dbdfe4689cb821f8d25880b8
SHA2561e587d8593152b2538da7bdcb13880c45d256e84baa7e94c00ec4de08ab018d8
SHA512c695d101c761812c1805d8ee54b8fed73869d3680372368ec3de90dc25ab1c27aa08f771dc274854ba051e0afeb17827c01b17e2bed33cb87ff0bdc884f6b791
-
Filesize
837KB
MD5e76f80f8c9a51813813c351e35bf0755
SHA1ec69253f3fd681d2829d60f3a14a48c779fabbb4
SHA25687388281ef2eb907b4ad843c8bc0e3ec13dae903edfe53b29f78557588eb5161
SHA512134a7be4012dc52763e5ac28eed7ce8e423a913f17449a672ce9f1192e69e5e00c62bce1f0374f76443832345eded1668f28fb9fbe7d287fc51dfdc199911dc5