Analysis
-
max time kernel
128s -
max time network
97s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
15-06-2023 14:39
Static task
static1
Behavioral task
behavioral1
Sample
1CEnterprise 8.msi
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
1CEnterprise 8.msi
Resource
win10v2004-20230220-en
General
-
Target
1CEnterprise 8.msi
-
Size
5.7MB
-
MD5
b09dd1c47e552111f33a2b79cc88f0a9
-
SHA1
5b71f76310ad26873148a7ee93b9544d9f944619
-
SHA256
48ee92307d0bfadae16494bf164cf5044ae07471adea909357f775b624013721
-
SHA512
d750dcc914500d9dc04da5a9ee627b60baf9d5e258ce96d1cdaf1bbbe7953afc4a47d6b71659dcc1ccd65b1eb6ee5e51bb09739a386270e137fe29779963ce8a
-
SSDEEP
98304:lykuLT7uYy171MfAOtIOpjh7InctCaFecemed4hc:lykuPSOHh72OFePd
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 2 1720 msiexec.exe 4 1720 msiexec.exe 6 1720 msiexec.exe -
Loads dropped DLL 8 IoCs
pid Process 1904 MsiExec.exe 1904 MsiExec.exe 1904 MsiExec.exe 1904 MsiExec.exe 1904 MsiExec.exe 1904 MsiExec.exe 1904 MsiExec.exe 1904 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1720 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1720 msiexec.exe Token: SeIncreaseQuotaPrivilege 1720 msiexec.exe Token: SeRestorePrivilege 648 msiexec.exe Token: SeTakeOwnershipPrivilege 648 msiexec.exe Token: SeSecurityPrivilege 648 msiexec.exe Token: SeCreateTokenPrivilege 1720 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1720 msiexec.exe Token: SeLockMemoryPrivilege 1720 msiexec.exe Token: SeIncreaseQuotaPrivilege 1720 msiexec.exe Token: SeMachineAccountPrivilege 1720 msiexec.exe Token: SeTcbPrivilege 1720 msiexec.exe Token: SeSecurityPrivilege 1720 msiexec.exe Token: SeTakeOwnershipPrivilege 1720 msiexec.exe Token: SeLoadDriverPrivilege 1720 msiexec.exe Token: SeSystemProfilePrivilege 1720 msiexec.exe Token: SeSystemtimePrivilege 1720 msiexec.exe Token: SeProfSingleProcessPrivilege 1720 msiexec.exe Token: SeIncBasePriorityPrivilege 1720 msiexec.exe Token: SeCreatePagefilePrivilege 1720 msiexec.exe Token: SeCreatePermanentPrivilege 1720 msiexec.exe Token: SeBackupPrivilege 1720 msiexec.exe Token: SeRestorePrivilege 1720 msiexec.exe Token: SeShutdownPrivilege 1720 msiexec.exe Token: SeDebugPrivilege 1720 msiexec.exe Token: SeAuditPrivilege 1720 msiexec.exe Token: SeSystemEnvironmentPrivilege 1720 msiexec.exe Token: SeChangeNotifyPrivilege 1720 msiexec.exe Token: SeRemoteShutdownPrivilege 1720 msiexec.exe Token: SeUndockPrivilege 1720 msiexec.exe Token: SeSyncAgentPrivilege 1720 msiexec.exe Token: SeEnableDelegationPrivilege 1720 msiexec.exe Token: SeManageVolumePrivilege 1720 msiexec.exe Token: SeImpersonatePrivilege 1720 msiexec.exe Token: SeCreateGlobalPrivilege 1720 msiexec.exe Token: SeCreateTokenPrivilege 1720 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1720 msiexec.exe Token: SeLockMemoryPrivilege 1720 msiexec.exe Token: SeIncreaseQuotaPrivilege 1720 msiexec.exe Token: SeMachineAccountPrivilege 1720 msiexec.exe Token: SeTcbPrivilege 1720 msiexec.exe Token: SeSecurityPrivilege 1720 msiexec.exe Token: SeTakeOwnershipPrivilege 1720 msiexec.exe Token: SeLoadDriverPrivilege 1720 msiexec.exe Token: SeSystemProfilePrivilege 1720 msiexec.exe Token: SeSystemtimePrivilege 1720 msiexec.exe Token: SeProfSingleProcessPrivilege 1720 msiexec.exe Token: SeIncBasePriorityPrivilege 1720 msiexec.exe Token: SeCreatePagefilePrivilege 1720 msiexec.exe Token: SeCreatePermanentPrivilege 1720 msiexec.exe Token: SeBackupPrivilege 1720 msiexec.exe Token: SeRestorePrivilege 1720 msiexec.exe Token: SeShutdownPrivilege 1720 msiexec.exe Token: SeDebugPrivilege 1720 msiexec.exe Token: SeAuditPrivilege 1720 msiexec.exe Token: SeSystemEnvironmentPrivilege 1720 msiexec.exe Token: SeChangeNotifyPrivilege 1720 msiexec.exe Token: SeRemoteShutdownPrivilege 1720 msiexec.exe Token: SeUndockPrivilege 1720 msiexec.exe Token: SeSyncAgentPrivilege 1720 msiexec.exe Token: SeEnableDelegationPrivilege 1720 msiexec.exe Token: SeManageVolumePrivilege 1720 msiexec.exe Token: SeImpersonatePrivilege 1720 msiexec.exe Token: SeCreateGlobalPrivilege 1720 msiexec.exe Token: SeCreateTokenPrivilege 1720 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1720 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 648 wrote to memory of 1904 648 msiexec.exe 29 PID 648 wrote to memory of 1904 648 msiexec.exe 29 PID 648 wrote to memory of 1904 648 msiexec.exe 29 PID 648 wrote to memory of 1904 648 msiexec.exe 29 PID 648 wrote to memory of 1904 648 msiexec.exe 29 PID 648 wrote to memory of 1904 648 msiexec.exe 29 PID 648 wrote to memory of 1904 648 msiexec.exe 29
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\1CEnterprise 8.msi"1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1720
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 53FCC91586BBE985D79FA0D9DC24A4B6 C2⤵
- Loads dropped DLL
PID:1904
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62KB
MD53ac860860707baaf32469fa7cc7c0192
SHA1c33c2acdaba0e6fa41fd2f00f186804722477639
SHA256d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904
SHA512d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c
-
Filesize
61KB
MD5fc4666cbca561e864e7fdf883a9e6661
SHA12f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5
SHA25610f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b
SHA512c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d
-
Filesize
294KB
MD50e906a7e73667f0b5a8df0130c464c31
SHA11c30204ee8ad55c6140be4acd3deb0ae2c5334de
SHA256b1a385082eb1675c28089e5ee8c200faf6ad1c57ced6e10c1f15a987553e900f
SHA5127a32899184d612093610f982eaa05a7e558ba041f2bfe4f69f627581eea4be95f9afe892bd25450c33a418af38a451a1a893aec5775310d275b80be93b312a9c
-
Filesize
294KB
MD50e906a7e73667f0b5a8df0130c464c31
SHA11c30204ee8ad55c6140be4acd3deb0ae2c5334de
SHA256b1a385082eb1675c28089e5ee8c200faf6ad1c57ced6e10c1f15a987553e900f
SHA5127a32899184d612093610f982eaa05a7e558ba041f2bfe4f69f627581eea4be95f9afe892bd25450c33a418af38a451a1a893aec5775310d275b80be93b312a9c
-
Filesize
294KB
MD50e906a7e73667f0b5a8df0130c464c31
SHA11c30204ee8ad55c6140be4acd3deb0ae2c5334de
SHA256b1a385082eb1675c28089e5ee8c200faf6ad1c57ced6e10c1f15a987553e900f
SHA5127a32899184d612093610f982eaa05a7e558ba041f2bfe4f69f627581eea4be95f9afe892bd25450c33a418af38a451a1a893aec5775310d275b80be93b312a9c
-
Filesize
294KB
MD50e906a7e73667f0b5a8df0130c464c31
SHA11c30204ee8ad55c6140be4acd3deb0ae2c5334de
SHA256b1a385082eb1675c28089e5ee8c200faf6ad1c57ced6e10c1f15a987553e900f
SHA5127a32899184d612093610f982eaa05a7e558ba041f2bfe4f69f627581eea4be95f9afe892bd25450c33a418af38a451a1a893aec5775310d275b80be93b312a9c
-
Filesize
294KB
MD50e906a7e73667f0b5a8df0130c464c31
SHA11c30204ee8ad55c6140be4acd3deb0ae2c5334de
SHA256b1a385082eb1675c28089e5ee8c200faf6ad1c57ced6e10c1f15a987553e900f
SHA5127a32899184d612093610f982eaa05a7e558ba041f2bfe4f69f627581eea4be95f9afe892bd25450c33a418af38a451a1a893aec5775310d275b80be93b312a9c
-
Filesize
294KB
MD50e906a7e73667f0b5a8df0130c464c31
SHA11c30204ee8ad55c6140be4acd3deb0ae2c5334de
SHA256b1a385082eb1675c28089e5ee8c200faf6ad1c57ced6e10c1f15a987553e900f
SHA5127a32899184d612093610f982eaa05a7e558ba041f2bfe4f69f627581eea4be95f9afe892bd25450c33a418af38a451a1a893aec5775310d275b80be93b312a9c
-
Filesize
294KB
MD50e906a7e73667f0b5a8df0130c464c31
SHA11c30204ee8ad55c6140be4acd3deb0ae2c5334de
SHA256b1a385082eb1675c28089e5ee8c200faf6ad1c57ced6e10c1f15a987553e900f
SHA5127a32899184d612093610f982eaa05a7e558ba041f2bfe4f69f627581eea4be95f9afe892bd25450c33a418af38a451a1a893aec5775310d275b80be93b312a9c
-
Filesize
294KB
MD50e906a7e73667f0b5a8df0130c464c31
SHA11c30204ee8ad55c6140be4acd3deb0ae2c5334de
SHA256b1a385082eb1675c28089e5ee8c200faf6ad1c57ced6e10c1f15a987553e900f
SHA5127a32899184d612093610f982eaa05a7e558ba041f2bfe4f69f627581eea4be95f9afe892bd25450c33a418af38a451a1a893aec5775310d275b80be93b312a9c
-
Filesize
294KB
MD50e906a7e73667f0b5a8df0130c464c31
SHA11c30204ee8ad55c6140be4acd3deb0ae2c5334de
SHA256b1a385082eb1675c28089e5ee8c200faf6ad1c57ced6e10c1f15a987553e900f
SHA5127a32899184d612093610f982eaa05a7e558ba041f2bfe4f69f627581eea4be95f9afe892bd25450c33a418af38a451a1a893aec5775310d275b80be93b312a9c
-
Filesize
161KB
MD573b4b714b42fc9a6aaefd0ae59adb009
SHA1efdaffd5b0ad21913d22001d91bf6c19ecb4ac41
SHA256c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd
SHA51273af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd
-
Filesize
164KB
MD54ff65ad929cd9a367680e0e5b1c08166
SHA1c0af0d4396bd1f15c45f39d3b849ba444233b3a2
SHA256c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6
SHA512f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27
-
Filesize
294KB
MD50e906a7e73667f0b5a8df0130c464c31
SHA11c30204ee8ad55c6140be4acd3deb0ae2c5334de
SHA256b1a385082eb1675c28089e5ee8c200faf6ad1c57ced6e10c1f15a987553e900f
SHA5127a32899184d612093610f982eaa05a7e558ba041f2bfe4f69f627581eea4be95f9afe892bd25450c33a418af38a451a1a893aec5775310d275b80be93b312a9c
-
Filesize
294KB
MD50e906a7e73667f0b5a8df0130c464c31
SHA11c30204ee8ad55c6140be4acd3deb0ae2c5334de
SHA256b1a385082eb1675c28089e5ee8c200faf6ad1c57ced6e10c1f15a987553e900f
SHA5127a32899184d612093610f982eaa05a7e558ba041f2bfe4f69f627581eea4be95f9afe892bd25450c33a418af38a451a1a893aec5775310d275b80be93b312a9c
-
Filesize
294KB
MD50e906a7e73667f0b5a8df0130c464c31
SHA11c30204ee8ad55c6140be4acd3deb0ae2c5334de
SHA256b1a385082eb1675c28089e5ee8c200faf6ad1c57ced6e10c1f15a987553e900f
SHA5127a32899184d612093610f982eaa05a7e558ba041f2bfe4f69f627581eea4be95f9afe892bd25450c33a418af38a451a1a893aec5775310d275b80be93b312a9c
-
Filesize
294KB
MD50e906a7e73667f0b5a8df0130c464c31
SHA11c30204ee8ad55c6140be4acd3deb0ae2c5334de
SHA256b1a385082eb1675c28089e5ee8c200faf6ad1c57ced6e10c1f15a987553e900f
SHA5127a32899184d612093610f982eaa05a7e558ba041f2bfe4f69f627581eea4be95f9afe892bd25450c33a418af38a451a1a893aec5775310d275b80be93b312a9c
-
Filesize
294KB
MD50e906a7e73667f0b5a8df0130c464c31
SHA11c30204ee8ad55c6140be4acd3deb0ae2c5334de
SHA256b1a385082eb1675c28089e5ee8c200faf6ad1c57ced6e10c1f15a987553e900f
SHA5127a32899184d612093610f982eaa05a7e558ba041f2bfe4f69f627581eea4be95f9afe892bd25450c33a418af38a451a1a893aec5775310d275b80be93b312a9c
-
Filesize
294KB
MD50e906a7e73667f0b5a8df0130c464c31
SHA11c30204ee8ad55c6140be4acd3deb0ae2c5334de
SHA256b1a385082eb1675c28089e5ee8c200faf6ad1c57ced6e10c1f15a987553e900f
SHA5127a32899184d612093610f982eaa05a7e558ba041f2bfe4f69f627581eea4be95f9afe892bd25450c33a418af38a451a1a893aec5775310d275b80be93b312a9c
-
Filesize
294KB
MD50e906a7e73667f0b5a8df0130c464c31
SHA11c30204ee8ad55c6140be4acd3deb0ae2c5334de
SHA256b1a385082eb1675c28089e5ee8c200faf6ad1c57ced6e10c1f15a987553e900f
SHA5127a32899184d612093610f982eaa05a7e558ba041f2bfe4f69f627581eea4be95f9afe892bd25450c33a418af38a451a1a893aec5775310d275b80be93b312a9c
-
Filesize
294KB
MD50e906a7e73667f0b5a8df0130c464c31
SHA11c30204ee8ad55c6140be4acd3deb0ae2c5334de
SHA256b1a385082eb1675c28089e5ee8c200faf6ad1c57ced6e10c1f15a987553e900f
SHA5127a32899184d612093610f982eaa05a7e558ba041f2bfe4f69f627581eea4be95f9afe892bd25450c33a418af38a451a1a893aec5775310d275b80be93b312a9c