Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
06-12-2023 04:42
Static task
static1
Behavioral task
behavioral1
Sample
sqlncli.msi
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
sqlncli.msi
Resource
win10v2004-20231127-en
General
-
Target
sqlncli.msi
-
Size
4.8MB
-
MD5
129fc6413083694818cbc0a297d706fd
-
SHA1
a391bf631cca15e5ceb4bd6b5d17eae4b1ea25c3
-
SHA256
6737269ad63771c15b6e249209bee0ec2ad1231503efd9e1f1a7213ee7e70886
-
SHA512
bf5c80cf62a4dc71f8d0c0e6e9a1dfa29fd021dc02982df1d55df068e4b950b19e44e06affbde2d7ec5572d3ae5a8c41832d6e8d76d1dfa51eb10d4a8de813f7
-
SSDEEP
98304:n2EFqz1zS25sCnwT4h85R/x7ijbq/0WePORfD3yxa:nLFqZS2B1WR/4fq/0WA5
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
MsiExec.exepid process 2308 MsiExec.exe -
Blocklisted process makes network request 2 IoCs
Processes:
msiexec.exeflow pid process 3 2040 msiexec.exe 5 2040 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msiexec.exepid process 2040 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 2040 msiexec.exe Token: SeIncreaseQuotaPrivilege 2040 msiexec.exe Token: SeRestorePrivilege 2908 msiexec.exe Token: SeTakeOwnershipPrivilege 2908 msiexec.exe Token: SeSecurityPrivilege 2908 msiexec.exe Token: SeCreateTokenPrivilege 2040 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2040 msiexec.exe Token: SeLockMemoryPrivilege 2040 msiexec.exe Token: SeIncreaseQuotaPrivilege 2040 msiexec.exe Token: SeMachineAccountPrivilege 2040 msiexec.exe Token: SeTcbPrivilege 2040 msiexec.exe Token: SeSecurityPrivilege 2040 msiexec.exe Token: SeTakeOwnershipPrivilege 2040 msiexec.exe Token: SeLoadDriverPrivilege 2040 msiexec.exe Token: SeSystemProfilePrivilege 2040 msiexec.exe Token: SeSystemtimePrivilege 2040 msiexec.exe Token: SeProfSingleProcessPrivilege 2040 msiexec.exe Token: SeIncBasePriorityPrivilege 2040 msiexec.exe Token: SeCreatePagefilePrivilege 2040 msiexec.exe Token: SeCreatePermanentPrivilege 2040 msiexec.exe Token: SeBackupPrivilege 2040 msiexec.exe Token: SeRestorePrivilege 2040 msiexec.exe Token: SeShutdownPrivilege 2040 msiexec.exe Token: SeDebugPrivilege 2040 msiexec.exe Token: SeAuditPrivilege 2040 msiexec.exe Token: SeSystemEnvironmentPrivilege 2040 msiexec.exe Token: SeChangeNotifyPrivilege 2040 msiexec.exe Token: SeRemoteShutdownPrivilege 2040 msiexec.exe Token: SeUndockPrivilege 2040 msiexec.exe Token: SeSyncAgentPrivilege 2040 msiexec.exe Token: SeEnableDelegationPrivilege 2040 msiexec.exe Token: SeManageVolumePrivilege 2040 msiexec.exe Token: SeImpersonatePrivilege 2040 msiexec.exe Token: SeCreateGlobalPrivilege 2040 msiexec.exe Token: SeCreateTokenPrivilege 2040 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2040 msiexec.exe Token: SeLockMemoryPrivilege 2040 msiexec.exe Token: SeIncreaseQuotaPrivilege 2040 msiexec.exe Token: SeMachineAccountPrivilege 2040 msiexec.exe Token: SeTcbPrivilege 2040 msiexec.exe Token: SeSecurityPrivilege 2040 msiexec.exe Token: SeTakeOwnershipPrivilege 2040 msiexec.exe Token: SeLoadDriverPrivilege 2040 msiexec.exe Token: SeSystemProfilePrivilege 2040 msiexec.exe Token: SeSystemtimePrivilege 2040 msiexec.exe Token: SeProfSingleProcessPrivilege 2040 msiexec.exe Token: SeIncBasePriorityPrivilege 2040 msiexec.exe Token: SeCreatePagefilePrivilege 2040 msiexec.exe Token: SeCreatePermanentPrivilege 2040 msiexec.exe Token: SeBackupPrivilege 2040 msiexec.exe Token: SeRestorePrivilege 2040 msiexec.exe Token: SeShutdownPrivilege 2040 msiexec.exe Token: SeDebugPrivilege 2040 msiexec.exe Token: SeAuditPrivilege 2040 msiexec.exe Token: SeSystemEnvironmentPrivilege 2040 msiexec.exe Token: SeChangeNotifyPrivilege 2040 msiexec.exe Token: SeRemoteShutdownPrivilege 2040 msiexec.exe Token: SeUndockPrivilege 2040 msiexec.exe Token: SeSyncAgentPrivilege 2040 msiexec.exe Token: SeEnableDelegationPrivilege 2040 msiexec.exe Token: SeManageVolumePrivilege 2040 msiexec.exe Token: SeImpersonatePrivilege 2040 msiexec.exe Token: SeCreateGlobalPrivilege 2040 msiexec.exe Token: SeCreateTokenPrivilege 2040 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid process 2040 msiexec.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
msiexec.exedescription pid process target process PID 2908 wrote to memory of 2308 2908 msiexec.exe MsiExec.exe PID 2908 wrote to memory of 2308 2908 msiexec.exe MsiExec.exe PID 2908 wrote to memory of 2308 2908 msiexec.exe MsiExec.exe PID 2908 wrote to memory of 2308 2908 msiexec.exe MsiExec.exe PID 2908 wrote to memory of 2308 2908 msiexec.exe MsiExec.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\sqlncli.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2040
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding 159F49A4C7D77D2985B6E95CF8AAADC4 C2⤵
- Loads dropped DLL
PID:2308
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
99KB
MD55ff85536c392f340fc5f1bb164f59934
SHA133492bbfcadfce18da7283e2e8fd15cd07ffefde
SHA25600c16418c2caa6dd12037e3e8e816c52e6378cf4cebde0a85800307f9c70f755
SHA51276b0dfe029f815ec2697479b4617307e436d38bf90055f995e617ef77e370bdf6fef04e18778e73800669a92476efca4c945ce6c2889076e6b7e0083f32e5651
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
99KB
MD55ff85536c392f340fc5f1bb164f59934
SHA133492bbfcadfce18da7283e2e8fd15cd07ffefde
SHA25600c16418c2caa6dd12037e3e8e816c52e6378cf4cebde0a85800307f9c70f755
SHA51276b0dfe029f815ec2697479b4617307e436d38bf90055f995e617ef77e370bdf6fef04e18778e73800669a92476efca4c945ce6c2889076e6b7e0083f32e5651