Analysis
-
max time kernel
138s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2023 17:53
Static task
static1
Behavioral task
behavioral1
Sample
doc-2000389304890.msi
Resource
win7-20231025-en
Behavioral task
behavioral2
Sample
doc-2000389304890.msi
Resource
win10v2004-20231023-en
General
-
Target
doc-2000389304890.msi
-
Size
9.1MB
-
MD5
20c8c327456905bbf28b5dbe7a65132b
-
SHA1
bca7f72fc3da476a5b782410d1672cfa847c2673
-
SHA256
6896563d6291b53c02d4434bfc81f99c3aa946924875a72415251bc7fef7c57f
-
SHA512
75104a14e2309a7896ab59579404b8821c125d107bb588b51c86f6da6096d232909aa5cacf8a62782fa91a85f7b3f4f69f138cf4e667d5ee2e34132ec97ef90c
-
SSDEEP
49152:FKfdGQFiAlB3H6rmp7U4a8XWb3HSeI/Tl5KW4i8Fx48gJAL1Faj+7B9efkeaqLFu:WTlAPnTsJkKfkFgC0
Malware Config
Signatures
-
Loads dropped DLL 5 IoCs
pid Process 2096 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 1760 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI658C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6649.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{MOHKG8UW-P16P-JLVK-BC76-B9YI480R2QDO} msiexec.exe File opened for modification C:\Windows\Installer\MSIA4EA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC16C.tmp msiexec.exe File opened for modification C:\Windows\Installer\e582fb6.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI53D8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI67EF.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\e582fb6.msi msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2880 msiexec.exe 2880 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeShutdownPrivilege 3852 msiexec.exe Token: SeIncreaseQuotaPrivilege 3852 msiexec.exe Token: SeSecurityPrivilege 2880 msiexec.exe Token: SeCreateTokenPrivilege 3852 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3852 msiexec.exe Token: SeLockMemoryPrivilege 3852 msiexec.exe Token: SeIncreaseQuotaPrivilege 3852 msiexec.exe Token: SeMachineAccountPrivilege 3852 msiexec.exe Token: SeTcbPrivilege 3852 msiexec.exe Token: SeSecurityPrivilege 3852 msiexec.exe Token: SeTakeOwnershipPrivilege 3852 msiexec.exe Token: SeLoadDriverPrivilege 3852 msiexec.exe Token: SeSystemProfilePrivilege 3852 msiexec.exe Token: SeSystemtimePrivilege 3852 msiexec.exe Token: SeProfSingleProcessPrivilege 3852 msiexec.exe Token: SeIncBasePriorityPrivilege 3852 msiexec.exe Token: SeCreatePagefilePrivilege 3852 msiexec.exe Token: SeCreatePermanentPrivilege 3852 msiexec.exe Token: SeBackupPrivilege 3852 msiexec.exe Token: SeRestorePrivilege 3852 msiexec.exe Token: SeShutdownPrivilege 3852 msiexec.exe Token: SeDebugPrivilege 3852 msiexec.exe Token: SeAuditPrivilege 3852 msiexec.exe Token: SeSystemEnvironmentPrivilege 3852 msiexec.exe Token: SeChangeNotifyPrivilege 3852 msiexec.exe Token: SeRemoteShutdownPrivilege 3852 msiexec.exe Token: SeUndockPrivilege 3852 msiexec.exe Token: SeSyncAgentPrivilege 3852 msiexec.exe Token: SeEnableDelegationPrivilege 3852 msiexec.exe Token: SeManageVolumePrivilege 3852 msiexec.exe Token: SeImpersonatePrivilege 3852 msiexec.exe Token: SeCreateGlobalPrivilege 3852 msiexec.exe Token: SeRestorePrivilege 2880 msiexec.exe Token: SeTakeOwnershipPrivilege 2880 msiexec.exe Token: SeRestorePrivilege 2880 msiexec.exe Token: SeTakeOwnershipPrivilege 2880 msiexec.exe Token: SeRestorePrivilege 2880 msiexec.exe Token: SeTakeOwnershipPrivilege 2880 msiexec.exe Token: SeRestorePrivilege 2880 msiexec.exe Token: SeTakeOwnershipPrivilege 2880 msiexec.exe Token: SeRestorePrivilege 2880 msiexec.exe Token: SeTakeOwnershipPrivilege 2880 msiexec.exe Token: SeRestorePrivilege 2880 msiexec.exe Token: SeTakeOwnershipPrivilege 2880 msiexec.exe Token: SeRestorePrivilege 2880 msiexec.exe Token: SeTakeOwnershipPrivilege 2880 msiexec.exe Token: SeRestorePrivilege 2880 msiexec.exe Token: SeTakeOwnershipPrivilege 2880 msiexec.exe Token: SeRestorePrivilege 2880 msiexec.exe Token: SeTakeOwnershipPrivilege 2880 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3852 msiexec.exe 3852 msiexec.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2880 wrote to memory of 2096 2880 msiexec.exe 94 PID 2880 wrote to memory of 2096 2880 msiexec.exe 94 PID 2880 wrote to memory of 2096 2880 msiexec.exe 94 PID 2880 wrote to memory of 1760 2880 msiexec.exe 96 PID 2880 wrote to memory of 1760 2880 msiexec.exe 96
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\doc-2000389304890.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3852
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 99A9B990DFCF86A3EFAD910C33D5A7622⤵
- Loads dropped DLL
PID:2096
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 077AC7925ABF43CB088BB52B4FB774532⤵
- Loads dropped DLL
PID:1760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
571B
MD58ebbbec15acdab733e8fe751d1e5d210
SHA16dcb749bc944e75b52037046901bbfa71105d3f5
SHA2569a90dd80537505db9aa23ab277c71c7680d25812f8dfaefe43a15415d54296be
SHA51240df087c3d9ea978bce713a4b613777dbadd481e040a1d18184ec7141b6b706aa1606447530a89f8cd7b854315f92201022db664cebe754bb6238ebd26375306
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
8.0MB
MD56efa7f140bcdff414bb65b135dedc546
SHA1bd2c10e0d8ddbda9c994c4012d1e1ba6d9712883
SHA256c75b095cf05d79e8d4c3f6cff63300c5fb5f32c9bfa0aca82f8ca3db02af6e43
SHA5129c33bb43f8696467b294a30893d3c9611154b6806c089e1cf8dfa2613b93ec30d25bf70ffa99290097891ee0015bc72baa813d8bfcb747c3016c81075b2cbd9a
-
Filesize
8.0MB
MD56efa7f140bcdff414bb65b135dedc546
SHA1bd2c10e0d8ddbda9c994c4012d1e1ba6d9712883
SHA256c75b095cf05d79e8d4c3f6cff63300c5fb5f32c9bfa0aca82f8ca3db02af6e43
SHA5129c33bb43f8696467b294a30893d3c9611154b6806c089e1cf8dfa2613b93ec30d25bf70ffa99290097891ee0015bc72baa813d8bfcb747c3016c81075b2cbd9a