Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
20-09-2023 11:40
Static task
static1
Behavioral task
behavioral1
Sample
anyconnect-client.msi
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
anyconnect-client.msi
Resource
win10v2004-20230915-en
General
-
Target
anyconnect-client.msi
-
Size
8.6MB
-
MD5
76ead5d577614427043d95e9b5713c94
-
SHA1
6be3c0cc69c992054e687fcea01427e600c99e41
-
SHA256
9096ca2d9be8ec3adc556ee88a0e0d5c1b3ef8f2ff8d19a13fcc15bc0a12760a
-
SHA512
b970e9c8d75df959ddb9bcd4f6354008f44c5c4c8ad8e109c04aebc4894af9c13087010ebdc856721d4d8a9a33fea590ad5f5a4ad134e7773d17e71e710fec47
-
SSDEEP
196608:mWyA4H9Zm5kwaXSCMpFXIBlLDHuXcUAtBWkCn:mWyAmZm5P1C29KDHuXWWkC
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 3 2276 msiexec.exe 5 2276 msiexec.exe 7 2276 msiexec.exe -
Loads dropped DLL 4 IoCs
pid Process 628 MsiExec.exe 628 MsiExec.exe 628 MsiExec.exe 628 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2276 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2276 msiexec.exe Token: SeIncreaseQuotaPrivilege 2276 msiexec.exe Token: SeRestorePrivilege 1072 msiexec.exe Token: SeTakeOwnershipPrivilege 1072 msiexec.exe Token: SeSecurityPrivilege 1072 msiexec.exe Token: SeCreateTokenPrivilege 2276 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2276 msiexec.exe Token: SeLockMemoryPrivilege 2276 msiexec.exe Token: SeIncreaseQuotaPrivilege 2276 msiexec.exe Token: SeMachineAccountPrivilege 2276 msiexec.exe Token: SeTcbPrivilege 2276 msiexec.exe Token: SeSecurityPrivilege 2276 msiexec.exe Token: SeTakeOwnershipPrivilege 2276 msiexec.exe Token: SeLoadDriverPrivilege 2276 msiexec.exe Token: SeSystemProfilePrivilege 2276 msiexec.exe Token: SeSystemtimePrivilege 2276 msiexec.exe Token: SeProfSingleProcessPrivilege 2276 msiexec.exe Token: SeIncBasePriorityPrivilege 2276 msiexec.exe Token: SeCreatePagefilePrivilege 2276 msiexec.exe Token: SeCreatePermanentPrivilege 2276 msiexec.exe Token: SeBackupPrivilege 2276 msiexec.exe Token: SeRestorePrivilege 2276 msiexec.exe Token: SeShutdownPrivilege 2276 msiexec.exe Token: SeDebugPrivilege 2276 msiexec.exe Token: SeAuditPrivilege 2276 msiexec.exe Token: SeSystemEnvironmentPrivilege 2276 msiexec.exe Token: SeChangeNotifyPrivilege 2276 msiexec.exe Token: SeRemoteShutdownPrivilege 2276 msiexec.exe Token: SeUndockPrivilege 2276 msiexec.exe Token: SeSyncAgentPrivilege 2276 msiexec.exe Token: SeEnableDelegationPrivilege 2276 msiexec.exe Token: SeManageVolumePrivilege 2276 msiexec.exe Token: SeImpersonatePrivilege 2276 msiexec.exe Token: SeCreateGlobalPrivilege 2276 msiexec.exe Token: SeCreateTokenPrivilege 2276 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2276 msiexec.exe Token: SeLockMemoryPrivilege 2276 msiexec.exe Token: SeIncreaseQuotaPrivilege 2276 msiexec.exe Token: SeMachineAccountPrivilege 2276 msiexec.exe Token: SeTcbPrivilege 2276 msiexec.exe Token: SeSecurityPrivilege 2276 msiexec.exe Token: SeTakeOwnershipPrivilege 2276 msiexec.exe Token: SeLoadDriverPrivilege 2276 msiexec.exe Token: SeSystemProfilePrivilege 2276 msiexec.exe Token: SeSystemtimePrivilege 2276 msiexec.exe Token: SeProfSingleProcessPrivilege 2276 msiexec.exe Token: SeIncBasePriorityPrivilege 2276 msiexec.exe Token: SeCreatePagefilePrivilege 2276 msiexec.exe Token: SeCreatePermanentPrivilege 2276 msiexec.exe Token: SeBackupPrivilege 2276 msiexec.exe Token: SeRestorePrivilege 2276 msiexec.exe Token: SeShutdownPrivilege 2276 msiexec.exe Token: SeDebugPrivilege 2276 msiexec.exe Token: SeAuditPrivilege 2276 msiexec.exe Token: SeSystemEnvironmentPrivilege 2276 msiexec.exe Token: SeChangeNotifyPrivilege 2276 msiexec.exe Token: SeRemoteShutdownPrivilege 2276 msiexec.exe Token: SeUndockPrivilege 2276 msiexec.exe Token: SeSyncAgentPrivilege 2276 msiexec.exe Token: SeEnableDelegationPrivilege 2276 msiexec.exe Token: SeManageVolumePrivilege 2276 msiexec.exe Token: SeImpersonatePrivilege 2276 msiexec.exe Token: SeCreateGlobalPrivilege 2276 msiexec.exe Token: SeCreateTokenPrivilege 2276 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2276 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1072 wrote to memory of 628 1072 msiexec.exe 29 PID 1072 wrote to memory of 628 1072 msiexec.exe 29 PID 1072 wrote to memory of 628 1072 msiexec.exe 29 PID 1072 wrote to memory of 628 1072 msiexec.exe 29 PID 1072 wrote to memory of 628 1072 msiexec.exe 29 PID 1072 wrote to memory of 628 1072 msiexec.exe 29 PID 1072 wrote to memory of 628 1072 msiexec.exe 29
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\anyconnect-client.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2276
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7DF1C1D996E9A8C9763CD3FC241415D9 C2⤵
- Loads dropped DLL
PID:628
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
193KB
MD59203118163c5146a01aaa2623147ab6d
SHA1ccc29c1d0ccb300022a188c1a15d80bf4ef61c5e
SHA2566795752d49f3060da7e54d987d483678495fbb441be16aac7f29eb625ea9153d
SHA5123f79c87d606c83cc9c424848d1cffc5415ffd11b02f9a625c7cc8ed1285c199d0c7015120fde435ba1ec324268de823609c0e6776ff7c864f5d6fc781f54dd3a
-
Filesize
193KB
MD59203118163c5146a01aaa2623147ab6d
SHA1ccc29c1d0ccb300022a188c1a15d80bf4ef61c5e
SHA2566795752d49f3060da7e54d987d483678495fbb441be16aac7f29eb625ea9153d
SHA5123f79c87d606c83cc9c424848d1cffc5415ffd11b02f9a625c7cc8ed1285c199d0c7015120fde435ba1ec324268de823609c0e6776ff7c864f5d6fc781f54dd3a
-
Filesize
193KB
MD59203118163c5146a01aaa2623147ab6d
SHA1ccc29c1d0ccb300022a188c1a15d80bf4ef61c5e
SHA2566795752d49f3060da7e54d987d483678495fbb441be16aac7f29eb625ea9153d
SHA5123f79c87d606c83cc9c424848d1cffc5415ffd11b02f9a625c7cc8ed1285c199d0c7015120fde435ba1ec324268de823609c0e6776ff7c864f5d6fc781f54dd3a
-
Filesize
193KB
MD59203118163c5146a01aaa2623147ab6d
SHA1ccc29c1d0ccb300022a188c1a15d80bf4ef61c5e
SHA2566795752d49f3060da7e54d987d483678495fbb441be16aac7f29eb625ea9153d
SHA5123f79c87d606c83cc9c424848d1cffc5415ffd11b02f9a625c7cc8ed1285c199d0c7015120fde435ba1ec324268de823609c0e6776ff7c864f5d6fc781f54dd3a
-
Filesize
193KB
MD59203118163c5146a01aaa2623147ab6d
SHA1ccc29c1d0ccb300022a188c1a15d80bf4ef61c5e
SHA2566795752d49f3060da7e54d987d483678495fbb441be16aac7f29eb625ea9153d
SHA5123f79c87d606c83cc9c424848d1cffc5415ffd11b02f9a625c7cc8ed1285c199d0c7015120fde435ba1ec324268de823609c0e6776ff7c864f5d6fc781f54dd3a
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
193KB
MD59203118163c5146a01aaa2623147ab6d
SHA1ccc29c1d0ccb300022a188c1a15d80bf4ef61c5e
SHA2566795752d49f3060da7e54d987d483678495fbb441be16aac7f29eb625ea9153d
SHA5123f79c87d606c83cc9c424848d1cffc5415ffd11b02f9a625c7cc8ed1285c199d0c7015120fde435ba1ec324268de823609c0e6776ff7c864f5d6fc781f54dd3a
-
Filesize
193KB
MD59203118163c5146a01aaa2623147ab6d
SHA1ccc29c1d0ccb300022a188c1a15d80bf4ef61c5e
SHA2566795752d49f3060da7e54d987d483678495fbb441be16aac7f29eb625ea9153d
SHA5123f79c87d606c83cc9c424848d1cffc5415ffd11b02f9a625c7cc8ed1285c199d0c7015120fde435ba1ec324268de823609c0e6776ff7c864f5d6fc781f54dd3a
-
Filesize
193KB
MD59203118163c5146a01aaa2623147ab6d
SHA1ccc29c1d0ccb300022a188c1a15d80bf4ef61c5e
SHA2566795752d49f3060da7e54d987d483678495fbb441be16aac7f29eb625ea9153d
SHA5123f79c87d606c83cc9c424848d1cffc5415ffd11b02f9a625c7cc8ed1285c199d0c7015120fde435ba1ec324268de823609c0e6776ff7c864f5d6fc781f54dd3a
-
Filesize
193KB
MD59203118163c5146a01aaa2623147ab6d
SHA1ccc29c1d0ccb300022a188c1a15d80bf4ef61c5e
SHA2566795752d49f3060da7e54d987d483678495fbb441be16aac7f29eb625ea9153d
SHA5123f79c87d606c83cc9c424848d1cffc5415ffd11b02f9a625c7cc8ed1285c199d0c7015120fde435ba1ec324268de823609c0e6776ff7c864f5d6fc781f54dd3a