Analysis
-
max time kernel
890s -
max time network
896s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
12/03/2023, 17:47
Static task
static1
Behavioral task
behavioral1
Sample
LastPassInstaller.msi
Resource
win10-20230220-en
Behavioral task
behavioral2
Sample
LastPassInstaller.msi
Resource
win7-20230220-en
General
-
Target
LastPassInstaller.msi
-
Size
93.9MB
-
MD5
4ed96a02ec2e9a5c7fbebf9010fbf322
-
SHA1
4865f90743bd52c774d583a59a48ccb36c4b5eb8
-
SHA256
08eb3c119f2fa9d46f7b8b48cef3faf9ab5f2e09a5a3baafec226829c9d7b509
-
SHA512
f98eeb6d2a59ba2304063a20b76d8201a8a2765de88ecb764dbd4877f8ff9b9e9347be204a0dd982a5fe821a2484c4d3e5cb3d3b2598e8f265985fe7644c6aeb
-
SSDEEP
1572864:JHW2GaVnWQgu4ixtQZ8cAzw4/fsC/WKQnpUPwQ6n9Ma/iX1HX4afHmTlfxn:RGSnWQt4YQicAzhN6nSPGB/c7f6p
Malware Config
Signatures
-
Loads dropped DLL 10 IoCs
pid Process 336 MsiExec.exe 336 MsiExec.exe 340 MsiExec.exe 340 MsiExec.exe 340 MsiExec.exe 340 MsiExec.exe 340 MsiExec.exe 340 MsiExec.exe 340 MsiExec.exe 340 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 340 MsiExec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1648 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1648 msiexec.exe Token: SeIncreaseQuotaPrivilege 1648 msiexec.exe Token: SeRestorePrivilege 1748 msiexec.exe Token: SeTakeOwnershipPrivilege 1748 msiexec.exe Token: SeSecurityPrivilege 1748 msiexec.exe Token: SeCreateTokenPrivilege 1648 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1648 msiexec.exe Token: SeLockMemoryPrivilege 1648 msiexec.exe Token: SeIncreaseQuotaPrivilege 1648 msiexec.exe Token: SeMachineAccountPrivilege 1648 msiexec.exe Token: SeTcbPrivilege 1648 msiexec.exe Token: SeSecurityPrivilege 1648 msiexec.exe Token: SeTakeOwnershipPrivilege 1648 msiexec.exe Token: SeLoadDriverPrivilege 1648 msiexec.exe Token: SeSystemProfilePrivilege 1648 msiexec.exe Token: SeSystemtimePrivilege 1648 msiexec.exe Token: SeProfSingleProcessPrivilege 1648 msiexec.exe Token: SeIncBasePriorityPrivilege 1648 msiexec.exe Token: SeCreatePagefilePrivilege 1648 msiexec.exe Token: SeCreatePermanentPrivilege 1648 msiexec.exe Token: SeBackupPrivilege 1648 msiexec.exe Token: SeRestorePrivilege 1648 msiexec.exe Token: SeShutdownPrivilege 1648 msiexec.exe Token: SeDebugPrivilege 1648 msiexec.exe Token: SeAuditPrivilege 1648 msiexec.exe Token: SeSystemEnvironmentPrivilege 1648 msiexec.exe Token: SeChangeNotifyPrivilege 1648 msiexec.exe Token: SeRemoteShutdownPrivilege 1648 msiexec.exe Token: SeUndockPrivilege 1648 msiexec.exe Token: SeSyncAgentPrivilege 1648 msiexec.exe Token: SeEnableDelegationPrivilege 1648 msiexec.exe Token: SeManageVolumePrivilege 1648 msiexec.exe Token: SeImpersonatePrivilege 1648 msiexec.exe Token: SeCreateGlobalPrivilege 1648 msiexec.exe Token: SeCreateTokenPrivilege 1648 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1648 msiexec.exe Token: SeLockMemoryPrivilege 1648 msiexec.exe Token: SeIncreaseQuotaPrivilege 1648 msiexec.exe Token: SeMachineAccountPrivilege 1648 msiexec.exe Token: SeTcbPrivilege 1648 msiexec.exe Token: SeSecurityPrivilege 1648 msiexec.exe Token: SeTakeOwnershipPrivilege 1648 msiexec.exe Token: SeLoadDriverPrivilege 1648 msiexec.exe Token: SeSystemProfilePrivilege 1648 msiexec.exe Token: SeSystemtimePrivilege 1648 msiexec.exe Token: SeProfSingleProcessPrivilege 1648 msiexec.exe Token: SeIncBasePriorityPrivilege 1648 msiexec.exe Token: SeCreatePagefilePrivilege 1648 msiexec.exe Token: SeCreatePermanentPrivilege 1648 msiexec.exe Token: SeBackupPrivilege 1648 msiexec.exe Token: SeRestorePrivilege 1648 msiexec.exe Token: SeShutdownPrivilege 1648 msiexec.exe Token: SeDebugPrivilege 1648 msiexec.exe Token: SeAuditPrivilege 1648 msiexec.exe Token: SeSystemEnvironmentPrivilege 1648 msiexec.exe Token: SeChangeNotifyPrivilege 1648 msiexec.exe Token: SeRemoteShutdownPrivilege 1648 msiexec.exe Token: SeUndockPrivilege 1648 msiexec.exe Token: SeSyncAgentPrivilege 1648 msiexec.exe Token: SeEnableDelegationPrivilege 1648 msiexec.exe Token: SeManageVolumePrivilege 1648 msiexec.exe Token: SeImpersonatePrivilege 1648 msiexec.exe Token: SeCreateGlobalPrivilege 1648 msiexec.exe Token: SeCreateTokenPrivilege 1648 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1648 msiexec.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1748 wrote to memory of 336 1748 msiexec.exe 29 PID 1748 wrote to memory of 336 1748 msiexec.exe 29 PID 1748 wrote to memory of 336 1748 msiexec.exe 29 PID 1748 wrote to memory of 336 1748 msiexec.exe 29 PID 1748 wrote to memory of 336 1748 msiexec.exe 29 PID 1748 wrote to memory of 336 1748 msiexec.exe 29 PID 1748 wrote to memory of 336 1748 msiexec.exe 29 PID 1748 wrote to memory of 340 1748 msiexec.exe 30 PID 1748 wrote to memory of 340 1748 msiexec.exe 30 PID 1748 wrote to memory of 340 1748 msiexec.exe 30 PID 1748 wrote to memory of 340 1748 msiexec.exe 30 PID 1748 wrote to memory of 340 1748 msiexec.exe 30 PID 1748 wrote to memory of 340 1748 msiexec.exe 30 PID 1748 wrote to memory of 340 1748 msiexec.exe 30
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\LastPassInstaller.msi1⤵
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1648
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 53FC00A5A4DB32A181D0D076B60E4E15 U2⤵
- Loads dropped DLL
PID:336
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 272924A3F8999134522731B5E9865E1A C2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:340
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
69B
MD5f0ef34a87a0591001816b1327dfb21ff
SHA1ea20c983559ca80f33d2cfc33a4b2d7365abf786
SHA256e94d5e924e43b7a3901cea84a9855252c77e92cdc1d03766ef6326df3536d780
SHA5122689a8a3ab86894ceba0418538ab395bd0bcba07b72531568d18a74966164315abaca3e63fc3b2dc72f3faf9b31e29da121376555adf2f412cbc470d98ab202a
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\6322537b2271f224c3a96f2c\0.10.3\{D194DDD9-C62F-46B2-8194-5D4E09DAF176}.session
Filesize3KB
MD5dcf2a7a78a85a8dbc505a3e21c860051
SHA1b6945279532922c9cf21f7e5d484a4c5559f5e10
SHA256a5e3886a5c9e172cc59dc070f1e39697052f1b7c44b951b0995a0a7d1ddf4ae0
SHA5123e69ae8ef3237f81eeccac972f1fcee85cfaa3b030f323d7c10c8fe6db7fa1efacc5c8b9bf4a77abfc334b70ab0caad0a2db4dcd22fe7a6092b05452134eef52
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\6322537b2271f224c3a96f2c\0.10.3\{D194DDD9-C62F-46B2-8194-5D4E09DAF176}.session
Filesize5KB
MD529089f246eccf5fc617770bb7243be27
SHA12dc72363631547c0b7aaef22f5e2d5a8e02d18c6
SHA256643efd978a9399ae4d5812c31a893b0687714df872624320a9a0ebf9c26efafc
SHA5124b91c7dcf02cbc4692cd3b079b0fee14693247d558f5baf77bcd754046a6dd8e60fc4ff1a80aa33088f83a9edd44c5085d5a7afd15f4beba375a02bd0ca0f0b8
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\6322537b2271f224c3a96f2c\0.10.3\{D194DDD9-C62F-46B2-8194-5D4E09DAF176}.session
Filesize18KB
MD5f19bf5a63a4f736c00cdf38f9d1088cb
SHA1e0d24b25c05b4ae1632f47d7bfe64c2334f291d8
SHA256f0ac32859588cdd48ab35fe63630b52728dad917a357b4dd6c5bec41425f0033
SHA512436c47d205b56ab53c1a92433bee42158f1685c130f8ccec629653add07260c8e447ab37a772fa2c3d64e624d50bc4af794a67ec97f7f45006347c2b3b40b725
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\6322537b2271f224c3a96f2c\0.10.3\{D194DDD9-C62F-46B2-8194-5D4E09DAF176}.session
Filesize936B
MD5ddbf5cb1ef5cd610a4e3c20768730754
SHA13175db80aee1977552409d2861615ea51b5f0f77
SHA25680712004e48abd8264acbc144ff1d0ca1de707e987f2dbefa9555377e2f2b475
SHA5120b05b0b24a450196c95a62a3fb87e0bd470822d0cda8f17dff8ca0a0cd0fa71ab3b388ae9445d2f53e08bce50dec67c3828aaedcfb1f8c48b786ba2cc29332c7
-
Filesize
758KB
MD53fc0f92897fcaa4fec711445ea42e3d9
SHA196ec0ef9dba942a8ac0dbc9fe22a72bbba72a49d
SHA2563c59f2ff0080e5d6aecbf068ec51e426a9b84714fc2eeb1e9f37f9698820ea86
SHA512b463bd588a7cb177624a738913d513f12d76cb2ce7f50462251cdc19c22d43d8e318a9a5f64bc0bd153d5c75fcae60093e383c87c4675f23203ff5e330953908
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
8KB
MD50b914b358285372c8d9fc8006e85e6ca
SHA175e0864448c0ba6a0806c536df220f6c5d5e0a3f
SHA2563ef4f94260d5a5c240083dcae2dcaa2a983a0d9baa12e2b8579d4aa749623f6e
SHA512ad6ea2c9309a70ddba0841e6908e0c2ed19f8d8e78c56afcb6fe5e22e42315272165b3ddc2009f811d5a42f5b1f0e46da075ff75f200fcd4b3b382d8fd02aaf2
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
758KB
MD53fc0f92897fcaa4fec711445ea42e3d9
SHA196ec0ef9dba942a8ac0dbc9fe22a72bbba72a49d
SHA2563c59f2ff0080e5d6aecbf068ec51e426a9b84714fc2eeb1e9f37f9698820ea86
SHA512b463bd588a7cb177624a738913d513f12d76cb2ce7f50462251cdc19c22d43d8e318a9a5f64bc0bd153d5c75fcae60093e383c87c4675f23203ff5e330953908
-
Filesize
758KB
MD53fc0f92897fcaa4fec711445ea42e3d9
SHA196ec0ef9dba942a8ac0dbc9fe22a72bbba72a49d
SHA2563c59f2ff0080e5d6aecbf068ec51e426a9b84714fc2eeb1e9f37f9698820ea86
SHA512b463bd588a7cb177624a738913d513f12d76cb2ce7f50462251cdc19c22d43d8e318a9a5f64bc0bd153d5c75fcae60093e383c87c4675f23203ff5e330953908
-
Filesize
852KB
MD569763208280e3569b31ac90aba0c4695
SHA165cc67c63fed4b8f60f55e7fae75d00a826973f1
SHA25661aadfd43ea78eca33f88f5916c1a881c18d883542849f56c89e8dfdb2ebf608
SHA512e569ed3374fc8ed5e860726c6f1dbda557ad13394f8058ed1bddf056f333039610f32d8f0f9800e667f5987c2162a40c990e0f59240e28857b969b6c98d0906b
-
Filesize
758KB
MD53fc0f92897fcaa4fec711445ea42e3d9
SHA196ec0ef9dba942a8ac0dbc9fe22a72bbba72a49d
SHA2563c59f2ff0080e5d6aecbf068ec51e426a9b84714fc2eeb1e9f37f9698820ea86
SHA512b463bd588a7cb177624a738913d513f12d76cb2ce7f50462251cdc19c22d43d8e318a9a5f64bc0bd153d5c75fcae60093e383c87c4675f23203ff5e330953908
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
758KB
MD53fc0f92897fcaa4fec711445ea42e3d9
SHA196ec0ef9dba942a8ac0dbc9fe22a72bbba72a49d
SHA2563c59f2ff0080e5d6aecbf068ec51e426a9b84714fc2eeb1e9f37f9698820ea86
SHA512b463bd588a7cb177624a738913d513f12d76cb2ce7f50462251cdc19c22d43d8e318a9a5f64bc0bd153d5c75fcae60093e383c87c4675f23203ff5e330953908
-
Filesize
8KB
MD50b914b358285372c8d9fc8006e85e6ca
SHA175e0864448c0ba6a0806c536df220f6c5d5e0a3f
SHA2563ef4f94260d5a5c240083dcae2dcaa2a983a0d9baa12e2b8579d4aa749623f6e
SHA512ad6ea2c9309a70ddba0841e6908e0c2ed19f8d8e78c56afcb6fe5e22e42315272165b3ddc2009f811d5a42f5b1f0e46da075ff75f200fcd4b3b382d8fd02aaf2
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
758KB
MD53fc0f92897fcaa4fec711445ea42e3d9
SHA196ec0ef9dba942a8ac0dbc9fe22a72bbba72a49d
SHA2563c59f2ff0080e5d6aecbf068ec51e426a9b84714fc2eeb1e9f37f9698820ea86
SHA512b463bd588a7cb177624a738913d513f12d76cb2ce7f50462251cdc19c22d43d8e318a9a5f64bc0bd153d5c75fcae60093e383c87c4675f23203ff5e330953908
-
Filesize
852KB
MD569763208280e3569b31ac90aba0c4695
SHA165cc67c63fed4b8f60f55e7fae75d00a826973f1
SHA25661aadfd43ea78eca33f88f5916c1a881c18d883542849f56c89e8dfdb2ebf608
SHA512e569ed3374fc8ed5e860726c6f1dbda557ad13394f8058ed1bddf056f333039610f32d8f0f9800e667f5987c2162a40c990e0f59240e28857b969b6c98d0906b