Analysis
-
max time kernel
128s -
max time network
104s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
14-06-2023 19:04
Static task
static1
Behavioral task
behavioral1
Sample
AgentRansack_867.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
AgentRansack_867.exe
Resource
win10v2004-20230220-en
General
-
Target
AgentRansack_867.exe
-
Size
14.9MB
-
MD5
7747481db9322b854024f98d43f57e2e
-
SHA1
6af2115b473fde77a9dc958de4ff730eb25810ea
-
SHA256
c5f5524e60adcb5019b33b07892da0a24822f5b85dfdc0419b256aee802f5811
-
SHA512
b98be6fd4189133ff7bb74a86e751aebb62b67aa1f47b74ea73f116a44df42790709292928abef8b0666e4cff1e8a64e5b089818c413faed23cb73f173fa9587
-
SSDEEP
393216:imhHKnM/cj1E1xXnc4g4wbsgz7hi+qyrU01EwZ9FDycyVWdhZ+:lInM/waxXaBI+9i+qP0i2hy3VUhw
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 2 808 msiexec.exe 4 808 msiexec.exe 6 808 msiexec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Loads dropped DLL 3 IoCs
pid Process 1388 AgentRansack_867.exe 1728 MsiExec.exe 1728 MsiExec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 808 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 808 msiexec.exe Token: SeIncreaseQuotaPrivilege 808 msiexec.exe Token: SeRestorePrivilege 820 msiexec.exe Token: SeTakeOwnershipPrivilege 820 msiexec.exe Token: SeSecurityPrivilege 820 msiexec.exe Token: SeCreateTokenPrivilege 808 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 808 msiexec.exe Token: SeLockMemoryPrivilege 808 msiexec.exe Token: SeIncreaseQuotaPrivilege 808 msiexec.exe Token: SeMachineAccountPrivilege 808 msiexec.exe Token: SeTcbPrivilege 808 msiexec.exe Token: SeSecurityPrivilege 808 msiexec.exe Token: SeTakeOwnershipPrivilege 808 msiexec.exe Token: SeLoadDriverPrivilege 808 msiexec.exe Token: SeSystemProfilePrivilege 808 msiexec.exe Token: SeSystemtimePrivilege 808 msiexec.exe Token: SeProfSingleProcessPrivilege 808 msiexec.exe Token: SeIncBasePriorityPrivilege 808 msiexec.exe Token: SeCreatePagefilePrivilege 808 msiexec.exe Token: SeCreatePermanentPrivilege 808 msiexec.exe Token: SeBackupPrivilege 808 msiexec.exe Token: SeRestorePrivilege 808 msiexec.exe Token: SeShutdownPrivilege 808 msiexec.exe Token: SeDebugPrivilege 808 msiexec.exe Token: SeAuditPrivilege 808 msiexec.exe Token: SeSystemEnvironmentPrivilege 808 msiexec.exe Token: SeChangeNotifyPrivilege 808 msiexec.exe Token: SeRemoteShutdownPrivilege 808 msiexec.exe Token: SeUndockPrivilege 808 msiexec.exe Token: SeSyncAgentPrivilege 808 msiexec.exe Token: SeEnableDelegationPrivilege 808 msiexec.exe Token: SeManageVolumePrivilege 808 msiexec.exe Token: SeImpersonatePrivilege 808 msiexec.exe Token: SeCreateGlobalPrivilege 808 msiexec.exe Token: SeCreateTokenPrivilege 808 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 808 msiexec.exe Token: SeLockMemoryPrivilege 808 msiexec.exe Token: SeIncreaseQuotaPrivilege 808 msiexec.exe Token: SeMachineAccountPrivilege 808 msiexec.exe Token: SeTcbPrivilege 808 msiexec.exe Token: SeSecurityPrivilege 808 msiexec.exe Token: SeTakeOwnershipPrivilege 808 msiexec.exe Token: SeLoadDriverPrivilege 808 msiexec.exe Token: SeSystemProfilePrivilege 808 msiexec.exe Token: SeSystemtimePrivilege 808 msiexec.exe Token: SeProfSingleProcessPrivilege 808 msiexec.exe Token: SeIncBasePriorityPrivilege 808 msiexec.exe Token: SeCreatePagefilePrivilege 808 msiexec.exe Token: SeCreatePermanentPrivilege 808 msiexec.exe Token: SeBackupPrivilege 808 msiexec.exe Token: SeRestorePrivilege 808 msiexec.exe Token: SeShutdownPrivilege 808 msiexec.exe Token: SeDebugPrivilege 808 msiexec.exe Token: SeAuditPrivilege 808 msiexec.exe Token: SeSystemEnvironmentPrivilege 808 msiexec.exe Token: SeChangeNotifyPrivilege 808 msiexec.exe Token: SeRemoteShutdownPrivilege 808 msiexec.exe Token: SeUndockPrivilege 808 msiexec.exe Token: SeSyncAgentPrivilege 808 msiexec.exe Token: SeEnableDelegationPrivilege 808 msiexec.exe Token: SeManageVolumePrivilege 808 msiexec.exe Token: SeImpersonatePrivilege 808 msiexec.exe Token: SeCreateGlobalPrivilege 808 msiexec.exe Token: SeCreateTokenPrivilege 808 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 808 msiexec.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1388 wrote to memory of 808 1388 AgentRansack_867.exe 28 PID 1388 wrote to memory of 808 1388 AgentRansack_867.exe 28 PID 1388 wrote to memory of 808 1388 AgentRansack_867.exe 28 PID 1388 wrote to memory of 808 1388 AgentRansack_867.exe 28 PID 1388 wrote to memory of 808 1388 AgentRansack_867.exe 28 PID 1388 wrote to memory of 808 1388 AgentRansack_867.exe 28 PID 1388 wrote to memory of 808 1388 AgentRansack_867.exe 28 PID 820 wrote to memory of 1728 820 msiexec.exe 30 PID 820 wrote to memory of 1728 820 msiexec.exe 30 PID 820 wrote to memory of 1728 820 msiexec.exe 30 PID 820 wrote to memory of 1728 820 msiexec.exe 30 PID 820 wrote to memory of 1728 820 msiexec.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\AgentRansack_867.exe"C:\Users\Admin\AppData\Local\Temp\AgentRansack_867.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\msiexec.exemsiexec /i "C:\Users\Admin\AppData\Local\Temp\Mythicsoft\AgentRansack_8.0.867.1\install64.msi" REG_DETAILS="TRIAL" WixComponentInstaller="3537D0AD-610D-4F0F-A9EA-428EC46C2121"2⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:808
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding 29B20FC0AA4E540059F8BB9127291BB7 C2⤵
- Loads dropped DLL
PID:1728
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62KB
MD53ac860860707baaf32469fa7cc7c0192
SHA1c33c2acdaba0e6fa41fd2f00f186804722477639
SHA256d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904
SHA512d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c
-
Filesize
61KB
MD5fc4666cbca561e864e7fdf883a9e6661
SHA12f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5
SHA25610f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b
SHA512c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d
-
Filesize
209KB
MD5a39c970952f0135eebb686a9e186ed16
SHA1286417153c3a6be222ce8b157e2377f3fe1caad0
SHA2560c6da3d456bd374d20b92b267adac25ca2bb6a36b2c7af101ef6e251931b6ea2
SHA512867d8f3c9a53a45a1c146e353660212f2f29f9e5d59b810eafb619e42c09d794420a4fca1966ec4160abb3ed2c764ee8a0c11797508dd9127486414f763aaa4f
-
Filesize
695KB
MD58967de8eb874da91ac1c9d316365a19c
SHA129534abd76437c8d7e1682ab3135f99eea70fff9
SHA256a021e2c26e7ca2a702df0d38febce1cafecc6f25cc25d973a40a53bbbc970151
SHA5123eb7a6f810a31f373bf3153257a5f474261605324ae4ff5fe2df826a4b3bb681cd5af7cab0f652195bf0bd800ecfcf9c6e64fe15416b05170215e805317f71b8
-
Filesize
31.9MB
MD5b263a8130dc149814dd2d6c50b482ce4
SHA1e243c3c82e6acbe05d23752315d5783aa90bd04c
SHA256804ed479b2fefaec17a5d4a6196fcbf64e663aa84d3273fac13f2922e42dd08f
SHA51222dc4242d127b7add3eed603c1c6b22d880199c169576ab41362ad512f231c02799194cda77f867e7e9e924580446288ae572cffc253a8243fe416feae9ef593
-
Filesize
161KB
MD573b4b714b42fc9a6aaefd0ae59adb009
SHA1efdaffd5b0ad21913d22001d91bf6c19ecb4ac41
SHA256c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd
SHA51273af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd
-
Filesize
164KB
MD54ff65ad929cd9a367680e0e5b1c08166
SHA1c0af0d4396bd1f15c45f39d3b849ba444233b3a2
SHA256c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6
SHA512f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27
-
Filesize
209KB
MD5a39c970952f0135eebb686a9e186ed16
SHA1286417153c3a6be222ce8b157e2377f3fe1caad0
SHA2560c6da3d456bd374d20b92b267adac25ca2bb6a36b2c7af101ef6e251931b6ea2
SHA512867d8f3c9a53a45a1c146e353660212f2f29f9e5d59b810eafb619e42c09d794420a4fca1966ec4160abb3ed2c764ee8a0c11797508dd9127486414f763aaa4f
-
Filesize
695KB
MD58967de8eb874da91ac1c9d316365a19c
SHA129534abd76437c8d7e1682ab3135f99eea70fff9
SHA256a021e2c26e7ca2a702df0d38febce1cafecc6f25cc25d973a40a53bbbc970151
SHA5123eb7a6f810a31f373bf3153257a5f474261605324ae4ff5fe2df826a4b3bb681cd5af7cab0f652195bf0bd800ecfcf9c6e64fe15416b05170215e805317f71b8
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9