Analysis
-
max time kernel
145s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2023 01:02
Static task
static1
Behavioral task
behavioral1
Sample
Android ADB Fastboot 1.7.msi
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
Android ADB Fastboot 1.7.msi
Resource
win10v2004-20230915-en
General
-
Target
Android ADB Fastboot 1.7.msi
-
Size
3.7MB
-
MD5
0a1e784597bc17f9b420796a7b931eeb
-
SHA1
f2f9d0e17278a3eb9a6428b4cd6a1ca4094f7009
-
SHA256
367521fd6b5f361df98a7c5b3809f030b64c431609d7ae4ba2690850ccf11b76
-
SHA512
31bde1cd229f178b045429fcfc3b0d0f6f0d9c99e5cc7ec257e638ed3c713852e55f58bbf5bb2bdad2018038f0a69ea3aae066c6c24ea288f83c4ea5023670bb
-
SSDEEP
98304:5YwADYeHcczaFB8i99RDGgYQB1mdMgWqO:jASIi9f97B1m6gA
Malware Config
Signatures
-
Loads dropped DLL 5 IoCs
Processes:
MsiExec.exepid Process 4292 MsiExec.exe 4292 MsiExec.exe 4292 MsiExec.exe 4292 MsiExec.exe 4292 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid Process Token: SeShutdownPrivilege 3712 msiexec.exe Token: SeIncreaseQuotaPrivilege 3712 msiexec.exe Token: SeSecurityPrivilege 116 msiexec.exe Token: SeCreateTokenPrivilege 3712 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3712 msiexec.exe Token: SeLockMemoryPrivilege 3712 msiexec.exe Token: SeIncreaseQuotaPrivilege 3712 msiexec.exe Token: SeMachineAccountPrivilege 3712 msiexec.exe Token: SeTcbPrivilege 3712 msiexec.exe Token: SeSecurityPrivilege 3712 msiexec.exe Token: SeTakeOwnershipPrivilege 3712 msiexec.exe Token: SeLoadDriverPrivilege 3712 msiexec.exe Token: SeSystemProfilePrivilege 3712 msiexec.exe Token: SeSystemtimePrivilege 3712 msiexec.exe Token: SeProfSingleProcessPrivilege 3712 msiexec.exe Token: SeIncBasePriorityPrivilege 3712 msiexec.exe Token: SeCreatePagefilePrivilege 3712 msiexec.exe Token: SeCreatePermanentPrivilege 3712 msiexec.exe Token: SeBackupPrivilege 3712 msiexec.exe Token: SeRestorePrivilege 3712 msiexec.exe Token: SeShutdownPrivilege 3712 msiexec.exe Token: SeDebugPrivilege 3712 msiexec.exe Token: SeAuditPrivilege 3712 msiexec.exe Token: SeSystemEnvironmentPrivilege 3712 msiexec.exe Token: SeChangeNotifyPrivilege 3712 msiexec.exe Token: SeRemoteShutdownPrivilege 3712 msiexec.exe Token: SeUndockPrivilege 3712 msiexec.exe Token: SeSyncAgentPrivilege 3712 msiexec.exe Token: SeEnableDelegationPrivilege 3712 msiexec.exe Token: SeManageVolumePrivilege 3712 msiexec.exe Token: SeImpersonatePrivilege 3712 msiexec.exe Token: SeCreateGlobalPrivilege 3712 msiexec.exe Token: SeCreateTokenPrivilege 3712 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3712 msiexec.exe Token: SeLockMemoryPrivilege 3712 msiexec.exe Token: SeIncreaseQuotaPrivilege 3712 msiexec.exe Token: SeMachineAccountPrivilege 3712 msiexec.exe Token: SeTcbPrivilege 3712 msiexec.exe Token: SeSecurityPrivilege 3712 msiexec.exe Token: SeTakeOwnershipPrivilege 3712 msiexec.exe Token: SeLoadDriverPrivilege 3712 msiexec.exe Token: SeSystemProfilePrivilege 3712 msiexec.exe Token: SeSystemtimePrivilege 3712 msiexec.exe Token: SeProfSingleProcessPrivilege 3712 msiexec.exe Token: SeIncBasePriorityPrivilege 3712 msiexec.exe Token: SeCreatePagefilePrivilege 3712 msiexec.exe Token: SeCreatePermanentPrivilege 3712 msiexec.exe Token: SeBackupPrivilege 3712 msiexec.exe Token: SeRestorePrivilege 3712 msiexec.exe Token: SeShutdownPrivilege 3712 msiexec.exe Token: SeDebugPrivilege 3712 msiexec.exe Token: SeAuditPrivilege 3712 msiexec.exe Token: SeSystemEnvironmentPrivilege 3712 msiexec.exe Token: SeChangeNotifyPrivilege 3712 msiexec.exe Token: SeRemoteShutdownPrivilege 3712 msiexec.exe Token: SeUndockPrivilege 3712 msiexec.exe Token: SeSyncAgentPrivilege 3712 msiexec.exe Token: SeEnableDelegationPrivilege 3712 msiexec.exe Token: SeManageVolumePrivilege 3712 msiexec.exe Token: SeImpersonatePrivilege 3712 msiexec.exe Token: SeCreateGlobalPrivilege 3712 msiexec.exe Token: SeCreateTokenPrivilege 3712 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3712 msiexec.exe Token: SeLockMemoryPrivilege 3712 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid Process 3712 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
msiexec.exedescription pid Process procid_target PID 116 wrote to memory of 4292 116 msiexec.exe 85 PID 116 wrote to memory of 4292 116 msiexec.exe 85 PID 116 wrote to memory of 4292 116 msiexec.exe 85
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\Android ADB Fastboot 1.7.msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3712
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 1B02687409F03BD4C2FD5EC013C410E5 C2⤵
- Loads dropped DLL
PID:4292
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
209KB
MD526bb078a67c7eedd5e55756e49e08150
SHA117475069b69ea63f637694ecfaad694499e2a09e
SHA2564f4ad63074a619bf5505aab6e81db5be0c2368e2c3aa48f5874607a00c89f81e
SHA512b929ba0960fa103fd9cbbb824fe41f1f49b3072c7ea715b46fd583e002638c81909c6194bfea7f480ff79ce3a1e411591a9b3d9b3213dbda2eea3df3b08b019f
-
Filesize
209KB
MD526bb078a67c7eedd5e55756e49e08150
SHA117475069b69ea63f637694ecfaad694499e2a09e
SHA2564f4ad63074a619bf5505aab6e81db5be0c2368e2c3aa48f5874607a00c89f81e
SHA512b929ba0960fa103fd9cbbb824fe41f1f49b3072c7ea715b46fd583e002638c81909c6194bfea7f480ff79ce3a1e411591a9b3d9b3213dbda2eea3df3b08b019f
-
Filesize
209KB
MD526bb078a67c7eedd5e55756e49e08150
SHA117475069b69ea63f637694ecfaad694499e2a09e
SHA2564f4ad63074a619bf5505aab6e81db5be0c2368e2c3aa48f5874607a00c89f81e
SHA512b929ba0960fa103fd9cbbb824fe41f1f49b3072c7ea715b46fd583e002638c81909c6194bfea7f480ff79ce3a1e411591a9b3d9b3213dbda2eea3df3b08b019f
-
Filesize
209KB
MD526bb078a67c7eedd5e55756e49e08150
SHA117475069b69ea63f637694ecfaad694499e2a09e
SHA2564f4ad63074a619bf5505aab6e81db5be0c2368e2c3aa48f5874607a00c89f81e
SHA512b929ba0960fa103fd9cbbb824fe41f1f49b3072c7ea715b46fd583e002638c81909c6194bfea7f480ff79ce3a1e411591a9b3d9b3213dbda2eea3df3b08b019f
-
Filesize
209KB
MD526bb078a67c7eedd5e55756e49e08150
SHA117475069b69ea63f637694ecfaad694499e2a09e
SHA2564f4ad63074a619bf5505aab6e81db5be0c2368e2c3aa48f5874607a00c89f81e
SHA512b929ba0960fa103fd9cbbb824fe41f1f49b3072c7ea715b46fd583e002638c81909c6194bfea7f480ff79ce3a1e411591a9b3d9b3213dbda2eea3df3b08b019f
-
Filesize
209KB
MD526bb078a67c7eedd5e55756e49e08150
SHA117475069b69ea63f637694ecfaad694499e2a09e
SHA2564f4ad63074a619bf5505aab6e81db5be0c2368e2c3aa48f5874607a00c89f81e
SHA512b929ba0960fa103fd9cbbb824fe41f1f49b3072c7ea715b46fd583e002638c81909c6194bfea7f480ff79ce3a1e411591a9b3d9b3213dbda2eea3df3b08b019f
-
Filesize
209KB
MD526bb078a67c7eedd5e55756e49e08150
SHA117475069b69ea63f637694ecfaad694499e2a09e
SHA2564f4ad63074a619bf5505aab6e81db5be0c2368e2c3aa48f5874607a00c89f81e
SHA512b929ba0960fa103fd9cbbb824fe41f1f49b3072c7ea715b46fd583e002638c81909c6194bfea7f480ff79ce3a1e411591a9b3d9b3213dbda2eea3df3b08b019f
-
Filesize
209KB
MD526bb078a67c7eedd5e55756e49e08150
SHA117475069b69ea63f637694ecfaad694499e2a09e
SHA2564f4ad63074a619bf5505aab6e81db5be0c2368e2c3aa48f5874607a00c89f81e
SHA512b929ba0960fa103fd9cbbb824fe41f1f49b3072c7ea715b46fd583e002638c81909c6194bfea7f480ff79ce3a1e411591a9b3d9b3213dbda2eea3df3b08b019f
-
Filesize
209KB
MD526bb078a67c7eedd5e55756e49e08150
SHA117475069b69ea63f637694ecfaad694499e2a09e
SHA2564f4ad63074a619bf5505aab6e81db5be0c2368e2c3aa48f5874607a00c89f81e
SHA512b929ba0960fa103fd9cbbb824fe41f1f49b3072c7ea715b46fd583e002638c81909c6194bfea7f480ff79ce3a1e411591a9b3d9b3213dbda2eea3df3b08b019f
-
Filesize
209KB
MD526bb078a67c7eedd5e55756e49e08150
SHA117475069b69ea63f637694ecfaad694499e2a09e
SHA2564f4ad63074a619bf5505aab6e81db5be0c2368e2c3aa48f5874607a00c89f81e
SHA512b929ba0960fa103fd9cbbb824fe41f1f49b3072c7ea715b46fd583e002638c81909c6194bfea7f480ff79ce3a1e411591a9b3d9b3213dbda2eea3df3b08b019f
-
Filesize
209KB
MD526bb078a67c7eedd5e55756e49e08150
SHA117475069b69ea63f637694ecfaad694499e2a09e
SHA2564f4ad63074a619bf5505aab6e81db5be0c2368e2c3aa48f5874607a00c89f81e
SHA512b929ba0960fa103fd9cbbb824fe41f1f49b3072c7ea715b46fd583e002638c81909c6194bfea7f480ff79ce3a1e411591a9b3d9b3213dbda2eea3df3b08b019f