Analysis
-
max time kernel
33s -
max time network
36s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
14-04-2023 05:55
Static task
static1
Behavioral task
behavioral1
Sample
file.msi
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
file.msi
Resource
win10v2004-20230220-en
Errors
General
-
Target
file.msi
-
Size
1.3MB
-
MD5
4dc2623c126508c02a4e19da2a7982b3
-
SHA1
5b735653dcf025c668e4bbbd5d439eebfef8fcda
-
SHA256
77b07db364c5c3c48d3078785b9fe9a6f3e6b7fcb0fa7212b9b8b1ecc0a229b1
-
SHA512
70b1b2eecddb5eb7fbd0ed2f8340cf9f1755119a18d3a8c1258e4e70d1688c485eeca3bad372196dee24ba89e8674cb36cdf468beb9283d9f66f11947fb66412
-
SSDEEP
24576:HK+xLNJYB4cW7LIJ1MXCOJ05YbswFbf2d7xLZrudqAcr:HK6JYZqbCOJ05Yb59+zLZrudqAc
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 31 368 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 3848 MSI7847.tmp -
Loads dropped DLL 4 IoCs
pid Process 3024 MsiExec.exe 3024 MsiExec.exe 3024 MsiExec.exe 3024 MsiExec.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeAutoLaunch_BC4AC2E94BCE2CD59ED438DE86267D57 = "\"C:\\Users\\Admin\\Documents\\AMD64_\\MyDoct68A1996®\\MsSpellCheckingFacility3d02©.exe\" --no-startup-window --win-session-start /prefetch:5" powershell.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{673AACC5-2026-4C22-86BC-82D947F2352A} msiexec.exe File opened for modification C:\Windows\Installer\MSI7847.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI6C1C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6FA9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7007.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI772D.tmp msiexec.exe File created C:\Windows\Installer\e566b80.msi msiexec.exe File opened for modification C:\Windows\Installer\e566b80.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI6EEC.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "218" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1648 msiexec.exe 1648 msiexec.exe 368 powershell.exe 368 powershell.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeShutdownPrivilege 1264 msiexec.exe Token: SeIncreaseQuotaPrivilege 1264 msiexec.exe Token: SeSecurityPrivilege 1648 msiexec.exe Token: SeCreateTokenPrivilege 1264 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1264 msiexec.exe Token: SeLockMemoryPrivilege 1264 msiexec.exe Token: SeIncreaseQuotaPrivilege 1264 msiexec.exe Token: SeMachineAccountPrivilege 1264 msiexec.exe Token: SeTcbPrivilege 1264 msiexec.exe Token: SeSecurityPrivilege 1264 msiexec.exe Token: SeTakeOwnershipPrivilege 1264 msiexec.exe Token: SeLoadDriverPrivilege 1264 msiexec.exe Token: SeSystemProfilePrivilege 1264 msiexec.exe Token: SeSystemtimePrivilege 1264 msiexec.exe Token: SeProfSingleProcessPrivilege 1264 msiexec.exe Token: SeIncBasePriorityPrivilege 1264 msiexec.exe Token: SeCreatePagefilePrivilege 1264 msiexec.exe Token: SeCreatePermanentPrivilege 1264 msiexec.exe Token: SeBackupPrivilege 1264 msiexec.exe Token: SeRestorePrivilege 1264 msiexec.exe Token: SeShutdownPrivilege 1264 msiexec.exe Token: SeDebugPrivilege 1264 msiexec.exe Token: SeAuditPrivilege 1264 msiexec.exe Token: SeSystemEnvironmentPrivilege 1264 msiexec.exe Token: SeChangeNotifyPrivilege 1264 msiexec.exe Token: SeRemoteShutdownPrivilege 1264 msiexec.exe Token: SeUndockPrivilege 1264 msiexec.exe Token: SeSyncAgentPrivilege 1264 msiexec.exe Token: SeEnableDelegationPrivilege 1264 msiexec.exe Token: SeManageVolumePrivilege 1264 msiexec.exe Token: SeImpersonatePrivilege 1264 msiexec.exe Token: SeCreateGlobalPrivilege 1264 msiexec.exe Token: SeRestorePrivilege 1648 msiexec.exe Token: SeTakeOwnershipPrivilege 1648 msiexec.exe Token: SeRestorePrivilege 1648 msiexec.exe Token: SeTakeOwnershipPrivilege 1648 msiexec.exe Token: SeRestorePrivilege 1648 msiexec.exe Token: SeTakeOwnershipPrivilege 1648 msiexec.exe Token: SeRestorePrivilege 1648 msiexec.exe Token: SeTakeOwnershipPrivilege 1648 msiexec.exe Token: SeRestorePrivilege 1648 msiexec.exe Token: SeTakeOwnershipPrivilege 1648 msiexec.exe Token: SeRestorePrivilege 1648 msiexec.exe Token: SeTakeOwnershipPrivilege 1648 msiexec.exe Token: SeRestorePrivilege 1648 msiexec.exe Token: SeTakeOwnershipPrivilege 1648 msiexec.exe Token: SeRestorePrivilege 1648 msiexec.exe Token: SeTakeOwnershipPrivilege 1648 msiexec.exe Token: SeRestorePrivilege 1648 msiexec.exe Token: SeTakeOwnershipPrivilege 1648 msiexec.exe Token: SeDebugPrivilege 368 powershell.exe Token: SeShutdownPrivilege 4820 shutdown.exe Token: SeRemoteShutdownPrivilege 4820 shutdown.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1264 msiexec.exe 1264 msiexec.exe 368 powershell.exe 368 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4396 LogonUI.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1648 wrote to memory of 3024 1648 msiexec.exe 86 PID 1648 wrote to memory of 3024 1648 msiexec.exe 86 PID 1648 wrote to memory of 3024 1648 msiexec.exe 86 PID 1648 wrote to memory of 3848 1648 msiexec.exe 87 PID 1648 wrote to memory of 3848 1648 msiexec.exe 87 PID 1648 wrote to memory of 3848 1648 msiexec.exe 87 PID 444 wrote to memory of 1536 444 cmd.exe 90 PID 444 wrote to memory of 1536 444 cmd.exe 90 PID 444 wrote to memory of 368 444 cmd.exe 91 PID 444 wrote to memory of 368 444 cmd.exe 91 PID 368 wrote to memory of 4820 368 powershell.exe 99 PID 368 wrote to memory of 4820 368 powershell.exe 99
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\file.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1264
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B822F4A4716A6942BED8741C6AEBCE752⤵
- Loads dropped DLL
PID:3024
-
-
C:\Windows\Installer\MSI7847.tmp"C:\Windows\Installer\MSI7847.tmp" /DontWait /HideWindow "C:\Users\Admin\AppData\Roaming\Certiftabsapexpi3At0v19YNtI4H4zq6UJ4kX3®xrtlsb\Certiftabsapexpi3At0v19YNtI4H4zq6UJ4kX3\Txppg7tbNbU.cmd"2⤵
- Executes dropped EXE
PID:3848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Certiftabsapexpi3At0v19YNtI4H4zq6UJ4kX3®xrtlsb\Certiftabsapexpi3At0v19YNtI4H4zq6UJ4kX3\Txppg7tbNbU.cmd" "1⤵
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo %uT?qrs?WIQs% "2⤵PID:1536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -NoProfile -windowstyle hidden -ExecutionPolicy Bypass -nop -NoExit -Command -2⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\system32\shutdown.exe"C:\Windows\system32\shutdown.exe" -r -f -t 10 -c "Windows Updated Successfully"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4820
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39a0855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4396
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5e9c9472ef12fac55812101647baa93ab
SHA1ee77f6a5a4848d7b605d89b0986b2de2664c9861
SHA2563af6bff7b1bffafe30f9bc65a2f57c92e8b309df95a5a3a5344c1dbd56c6640d
SHA5124d22ce679230f49484833c2357111f3c0932cf91541a7d50841f31b95253f5efdb980e26e49a95f6a811ad1b0eed3ba98dd4605c2e8bd0a21c29b0b5f3a9ccca
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Certiftabsapexpi3At0v19YNtI4H4zq6UJ4kX3®xrtlsb\Certiftabsapexpi3At0v19YNtI4H4zq6UJ4kX3\Txppg7tbNbU.cmd
Filesize29KB
MD578bea131e9c0d7b882f37b2619e857a3
SHA1cfed588ca07e15d18cac0a16ca047e068abd1d78
SHA256e728837cb24bd4a8d79fdca08a02e258c6f9dd6aa7fbbdeced66120ded2c2d8b
SHA5127f85c9295674c3c3763d0738db2c4651af12079fd23b4fad3299dff8b7855c8b16703a92b46ca6b6d78c36fac3a7b60de54c467e44a86de4615c857edf8db7bb
-
Filesize
18.6MB
MD5e68cc1ef14c164ac609f61e867a77db9
SHA16287be29e3fcd594b083959cffc1d293bcd6b61d
SHA2564d13f69fd95e936c49e5da1123933a070fa2957064e34647c4aa8d4fcabedb24
SHA512d60196e713b8440dc21d6b07f2d72cc8abb311ab07d739fef48415978720142fd392f74c3b82912d88d026fed133d4ba9a5be7ca6dc978250e5ac824e498b6a1
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
410KB
MD520010f9d322a1260ee0953852264a7cd
SHA16ac58fdf5e414bd6396443a420da99b87ee0e0a2
SHA256d6973be60891c55e0e97d218347dcb2009e2fe687b7df5cfd43536d2af6ea165
SHA5122f62cb4269d929f8bc97c103156de3588b38e9f4c2776d7441db270b8427c2b47bc8e57d786c06da37455b105b077b789e161b21a145a33e420522864d1f913a
-
Filesize
410KB
MD520010f9d322a1260ee0953852264a7cd
SHA16ac58fdf5e414bd6396443a420da99b87ee0e0a2
SHA256d6973be60891c55e0e97d218347dcb2009e2fe687b7df5cfd43536d2af6ea165
SHA5122f62cb4269d929f8bc97c103156de3588b38e9f4c2776d7441db270b8427c2b47bc8e57d786c06da37455b105b077b789e161b21a145a33e420522864d1f913a