Analysis
-
max time kernel
43s -
max time network
58s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-es -
resource tags
arch:x64arch:x86image:win10v2004-20231020-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
08-11-2023 04:31
Static task
static1
Behavioral task
behavioral1
Sample
ACTU4GBJ4DAXWGSB7.msi
Resource
win10v2004-20231020-es
General
-
Target
ACTU4GBJ4DAXWGSB7.msi
-
Size
5.9MB
-
MD5
9dbfb65e2d34af208ca5d1b8db1fdaa6
-
SHA1
f9153d65196fa951337662606f796d9a752abca0
-
SHA256
88512a879e350ef8f908800464f9208bf4e96c9b9ff3678398d0e0d61c25e5e4
-
SHA512
c6ccb91943beb4cded8a20ae57f950468d0f58bc5af2c2af5143e6b2fc2bf814d3b19e358f109ab51d530661326b2cf1edc121177edb75590c9b2be9d9e7b962
-
SSDEEP
98304:ZgxJju1fuu8KmLl90bm/d4zHmPuolXxqcCLXo0:Z0uZuu8KhEqH4oLo
Malware Config
Signatures
-
Loads dropped DLL 5 IoCs
Processes:
MsiExec.exepid process 456 MsiExec.exe 456 MsiExec.exe 456 MsiExec.exe 456 MsiExec.exe 456 MsiExec.exe -
Blocklisted process makes network request 1 IoCs
Processes:
MsiExec.exeflow pid process 27 456 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: msiexec.exe -
Drops file in Windows directory 12 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIDD40.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{FL93I3KP-WMG7-KURR-VKA9-0J179Y7OANM8} msiexec.exe File opened for modification C:\Windows\Installer\MSIE9D7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEA84.tmp msiexec.exe File created C:\Windows\Installer\e579579.msi msiexec.exe File opened for modification C:\Windows\Installer\e579579.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIE5DF.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIE427.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE59F.tmp msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 3412 msiexec.exe 3412 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 3616 msiexec.exe Token: SeIncreaseQuotaPrivilege 3616 msiexec.exe Token: SeSecurityPrivilege 3412 msiexec.exe Token: SeCreateTokenPrivilege 3616 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3616 msiexec.exe Token: SeLockMemoryPrivilege 3616 msiexec.exe Token: SeIncreaseQuotaPrivilege 3616 msiexec.exe Token: SeMachineAccountPrivilege 3616 msiexec.exe Token: SeTcbPrivilege 3616 msiexec.exe Token: SeSecurityPrivilege 3616 msiexec.exe Token: SeTakeOwnershipPrivilege 3616 msiexec.exe Token: SeLoadDriverPrivilege 3616 msiexec.exe Token: SeSystemProfilePrivilege 3616 msiexec.exe Token: SeSystemtimePrivilege 3616 msiexec.exe Token: SeProfSingleProcessPrivilege 3616 msiexec.exe Token: SeIncBasePriorityPrivilege 3616 msiexec.exe Token: SeCreatePagefilePrivilege 3616 msiexec.exe Token: SeCreatePermanentPrivilege 3616 msiexec.exe Token: SeBackupPrivilege 3616 msiexec.exe Token: SeRestorePrivilege 3616 msiexec.exe Token: SeShutdownPrivilege 3616 msiexec.exe Token: SeDebugPrivilege 3616 msiexec.exe Token: SeAuditPrivilege 3616 msiexec.exe Token: SeSystemEnvironmentPrivilege 3616 msiexec.exe Token: SeChangeNotifyPrivilege 3616 msiexec.exe Token: SeRemoteShutdownPrivilege 3616 msiexec.exe Token: SeUndockPrivilege 3616 msiexec.exe Token: SeSyncAgentPrivilege 3616 msiexec.exe Token: SeEnableDelegationPrivilege 3616 msiexec.exe Token: SeManageVolumePrivilege 3616 msiexec.exe Token: SeImpersonatePrivilege 3616 msiexec.exe Token: SeCreateGlobalPrivilege 3616 msiexec.exe Token: SeRestorePrivilege 3412 msiexec.exe Token: SeTakeOwnershipPrivilege 3412 msiexec.exe Token: SeRestorePrivilege 3412 msiexec.exe Token: SeTakeOwnershipPrivilege 3412 msiexec.exe Token: SeRestorePrivilege 3412 msiexec.exe Token: SeTakeOwnershipPrivilege 3412 msiexec.exe Token: SeRestorePrivilege 3412 msiexec.exe Token: SeTakeOwnershipPrivilege 3412 msiexec.exe Token: SeRestorePrivilege 3412 msiexec.exe Token: SeTakeOwnershipPrivilege 3412 msiexec.exe Token: SeRestorePrivilege 3412 msiexec.exe Token: SeTakeOwnershipPrivilege 3412 msiexec.exe Token: SeRestorePrivilege 3412 msiexec.exe Token: SeTakeOwnershipPrivilege 3412 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid process 3616 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
msiexec.exedescription pid process target process PID 3412 wrote to memory of 456 3412 msiexec.exe MsiExec.exe PID 3412 wrote to memory of 456 3412 msiexec.exe MsiExec.exe PID 3412 wrote to memory of 456 3412 msiexec.exe MsiExec.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\ACTU4GBJ4DAXWGSB7.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3616
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 82181D2BB8A23B102D8F0F600EA125422⤵
- Loads dropped DLL
- Blocklisted process makes network request
PID:456
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
554KB
MD53b171ce087bb799aafcbbd93bab27f71
SHA17bd69efbc7797bdff5510830ca2cc817c8b86d08
SHA256bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4
SHA5127700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38
-
Filesize
4.9MB
MD58d8b1be00036ee3a03840af5c93c291e
SHA1622961073dc3f0403efcd9d6a98421ee8756c4f4
SHA256fb7e646a59603380ead52a3b9b899f241e6c03cebccd3d800ddc3099c9a1e74e
SHA51268a785e4d16d02a54c2a03c25180880b561da32251c0062506bfcdb541d593849957b89ed2c80e38ecb9677ae9e1b4aed759b4fe16501b0a281884538105afd1
-
Filesize
4.9MB
MD58d8b1be00036ee3a03840af5c93c291e
SHA1622961073dc3f0403efcd9d6a98421ee8756c4f4
SHA256fb7e646a59603380ead52a3b9b899f241e6c03cebccd3d800ddc3099c9a1e74e
SHA51268a785e4d16d02a54c2a03c25180880b561da32251c0062506bfcdb541d593849957b89ed2c80e38ecb9677ae9e1b4aed759b4fe16501b0a281884538105afd1