Analysis
-
max time kernel
142s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2023 01:06
Static task
static1
Behavioral task
behavioral1
Sample
9cd1b67e1ebd23968508b61e7116500bc0a4f5ac3f7d92f94dbeff3ca6ea88d7.msi
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
9cd1b67e1ebd23968508b61e7116500bc0a4f5ac3f7d92f94dbeff3ca6ea88d7.msi
Resource
win10v2004-20231020-en
General
-
Target
9cd1b67e1ebd23968508b61e7116500bc0a4f5ac3f7d92f94dbeff3ca6ea88d7.msi
-
Size
741KB
-
MD5
102754a687ec6b3f9b32bba317592b30
-
SHA1
a0aaa640c9c3e0b81420d01ba9131f6d42c9f9e7
-
SHA256
9cd1b67e1ebd23968508b61e7116500bc0a4f5ac3f7d92f94dbeff3ca6ea88d7
-
SHA512
5a888a5fb3ff4537736397774c860e49ecfae61c402ce60a371584d38b991e008d4efa9ed5b45edf71342b7eab6eb7421ac9c2c3f4cbf37c881b9a3000ad8dd1
-
SSDEEP
12288:jNVRUFb4H6KJF/pDYkw0gCvoKWg6AZznX4kBqJTHky2yx/Zw3ggw:jNMOxtwYXNByHV2OF
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 4088 MsiExec.exe 4088 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1604 msiexec.exe Token: SeIncreaseQuotaPrivilege 1604 msiexec.exe Token: SeSecurityPrivilege 4056 msiexec.exe Token: SeCreateTokenPrivilege 1604 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1604 msiexec.exe Token: SeLockMemoryPrivilege 1604 msiexec.exe Token: SeIncreaseQuotaPrivilege 1604 msiexec.exe Token: SeMachineAccountPrivilege 1604 msiexec.exe Token: SeTcbPrivilege 1604 msiexec.exe Token: SeSecurityPrivilege 1604 msiexec.exe Token: SeTakeOwnershipPrivilege 1604 msiexec.exe Token: SeLoadDriverPrivilege 1604 msiexec.exe Token: SeSystemProfilePrivilege 1604 msiexec.exe Token: SeSystemtimePrivilege 1604 msiexec.exe Token: SeProfSingleProcessPrivilege 1604 msiexec.exe Token: SeIncBasePriorityPrivilege 1604 msiexec.exe Token: SeCreatePagefilePrivilege 1604 msiexec.exe Token: SeCreatePermanentPrivilege 1604 msiexec.exe Token: SeBackupPrivilege 1604 msiexec.exe Token: SeRestorePrivilege 1604 msiexec.exe Token: SeShutdownPrivilege 1604 msiexec.exe Token: SeDebugPrivilege 1604 msiexec.exe Token: SeAuditPrivilege 1604 msiexec.exe Token: SeSystemEnvironmentPrivilege 1604 msiexec.exe Token: SeChangeNotifyPrivilege 1604 msiexec.exe Token: SeRemoteShutdownPrivilege 1604 msiexec.exe Token: SeUndockPrivilege 1604 msiexec.exe Token: SeSyncAgentPrivilege 1604 msiexec.exe Token: SeEnableDelegationPrivilege 1604 msiexec.exe Token: SeManageVolumePrivilege 1604 msiexec.exe Token: SeImpersonatePrivilege 1604 msiexec.exe Token: SeCreateGlobalPrivilege 1604 msiexec.exe Token: SeCreateTokenPrivilege 1604 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1604 msiexec.exe Token: SeLockMemoryPrivilege 1604 msiexec.exe Token: SeIncreaseQuotaPrivilege 1604 msiexec.exe Token: SeMachineAccountPrivilege 1604 msiexec.exe Token: SeTcbPrivilege 1604 msiexec.exe Token: SeSecurityPrivilege 1604 msiexec.exe Token: SeTakeOwnershipPrivilege 1604 msiexec.exe Token: SeLoadDriverPrivilege 1604 msiexec.exe Token: SeSystemProfilePrivilege 1604 msiexec.exe Token: SeSystemtimePrivilege 1604 msiexec.exe Token: SeProfSingleProcessPrivilege 1604 msiexec.exe Token: SeIncBasePriorityPrivilege 1604 msiexec.exe Token: SeCreatePagefilePrivilege 1604 msiexec.exe Token: SeCreatePermanentPrivilege 1604 msiexec.exe Token: SeBackupPrivilege 1604 msiexec.exe Token: SeRestorePrivilege 1604 msiexec.exe Token: SeShutdownPrivilege 1604 msiexec.exe Token: SeDebugPrivilege 1604 msiexec.exe Token: SeAuditPrivilege 1604 msiexec.exe Token: SeSystemEnvironmentPrivilege 1604 msiexec.exe Token: SeChangeNotifyPrivilege 1604 msiexec.exe Token: SeRemoteShutdownPrivilege 1604 msiexec.exe Token: SeUndockPrivilege 1604 msiexec.exe Token: SeSyncAgentPrivilege 1604 msiexec.exe Token: SeEnableDelegationPrivilege 1604 msiexec.exe Token: SeManageVolumePrivilege 1604 msiexec.exe Token: SeImpersonatePrivilege 1604 msiexec.exe Token: SeCreateGlobalPrivilege 1604 msiexec.exe Token: SeCreateTokenPrivilege 1604 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1604 msiexec.exe Token: SeLockMemoryPrivilege 1604 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1604 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4056 wrote to memory of 4088 4056 msiexec.exe 86 PID 4056 wrote to memory of 4088 4056 msiexec.exe 86 PID 4056 wrote to memory of 4088 4056 msiexec.exe 86
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\9cd1b67e1ebd23968508b61e7116500bc0a4f5ac3f7d92f94dbeff3ca6ea88d7.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1604
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5827BDFBB3B35A0D3575C179AE1AB6A6 C2⤵
- Loads dropped DLL
PID:4088
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
285KB
MD5b77a2a2768b9cc78a71bbffb9812b978
SHA1b70e27eb446fe1c3bc8ea03dabbee2739a782e04
SHA256f74c97b1a53541b059d3bfafe41a79005ce5065f8210d7de9f1b600dc4e28aa0
SHA512a8b16bc60f8559c78c64ca9e85cd7fd704bba1f55b362465b7accef1bb853d1c9616995a35f972256c57fbe877ce880398ba1fbceaa658604883aa12dcbc4f57
-
Filesize
285KB
MD5b77a2a2768b9cc78a71bbffb9812b978
SHA1b70e27eb446fe1c3bc8ea03dabbee2739a782e04
SHA256f74c97b1a53541b059d3bfafe41a79005ce5065f8210d7de9f1b600dc4e28aa0
SHA512a8b16bc60f8559c78c64ca9e85cd7fd704bba1f55b362465b7accef1bb853d1c9616995a35f972256c57fbe877ce880398ba1fbceaa658604883aa12dcbc4f57
-
Filesize
285KB
MD5b77a2a2768b9cc78a71bbffb9812b978
SHA1b70e27eb446fe1c3bc8ea03dabbee2739a782e04
SHA256f74c97b1a53541b059d3bfafe41a79005ce5065f8210d7de9f1b600dc4e28aa0
SHA512a8b16bc60f8559c78c64ca9e85cd7fd704bba1f55b362465b7accef1bb853d1c9616995a35f972256c57fbe877ce880398ba1fbceaa658604883aa12dcbc4f57
-
Filesize
285KB
MD5b77a2a2768b9cc78a71bbffb9812b978
SHA1b70e27eb446fe1c3bc8ea03dabbee2739a782e04
SHA256f74c97b1a53541b059d3bfafe41a79005ce5065f8210d7de9f1b600dc4e28aa0
SHA512a8b16bc60f8559c78c64ca9e85cd7fd704bba1f55b362465b7accef1bb853d1c9616995a35f972256c57fbe877ce880398ba1fbceaa658604883aa12dcbc4f57