Analysis
-
max time kernel
117s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30/12/2023, 10:02
Static task
static1
Behavioral task
behavioral1
Sample
15418acbdac891bae2c86af128d9ba53.msi
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
15418acbdac891bae2c86af128d9ba53.msi
Resource
win10v2004-20231222-en
General
-
Target
15418acbdac891bae2c86af128d9ba53.msi
-
Size
282KB
-
MD5
15418acbdac891bae2c86af128d9ba53
-
SHA1
dd0334f9f70dd037ca89e4ff399704d6d5cd7cb7
-
SHA256
427804c962d63a68e833840acfc268ad58583b2182caecb02ec5d0f53fcb891f
-
SHA512
68d8e2245a1e4df4f5aa1ce91af8ae3a940af8d017df723f0bde82d68eff670b8047ecca4a99281cb11a06136e3529660567e7a3d58dee3c2c0f5659877bad1c
-
SSDEEP
3072:X3ygYXkj7q0vTYDryO1nroU6ij4qpXqnnDibAJBVkF9nY5AW3DJLgsjoY:X5ifoTqp4nwEOY5AW3DJLgsj
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AKBIENNVBF.lnk MsiExec.exe -
Loads dropped DLL 2 IoCs
pid Process 2728 MsiExec.exe 2728 MsiExec.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Run\AKBIENNVBF = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\AKBIENNVBF.lnk" MsiExec.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 2 2728 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIDF98.tmp msiexec.exe File opened for modification C:\Windows\Installer\f76d6e2.ipi msiexec.exe File created C:\Windows\Installer\f76d6df.msi msiexec.exe File opened for modification C:\Windows\Installer\f76d6df.msi msiexec.exe File opened for modification C:\Windows\Installer\MSID72D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID8B4.tmp msiexec.exe File created C:\Windows\Installer\f76d6e2.ipi msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3056 msiexec.exe 3056 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeShutdownPrivilege 2704 msiexec.exe Token: SeIncreaseQuotaPrivilege 2704 msiexec.exe Token: SeRestorePrivilege 3056 msiexec.exe Token: SeTakeOwnershipPrivilege 3056 msiexec.exe Token: SeSecurityPrivilege 3056 msiexec.exe Token: SeCreateTokenPrivilege 2704 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2704 msiexec.exe Token: SeLockMemoryPrivilege 2704 msiexec.exe Token: SeIncreaseQuotaPrivilege 2704 msiexec.exe Token: SeMachineAccountPrivilege 2704 msiexec.exe Token: SeTcbPrivilege 2704 msiexec.exe Token: SeSecurityPrivilege 2704 msiexec.exe Token: SeTakeOwnershipPrivilege 2704 msiexec.exe Token: SeLoadDriverPrivilege 2704 msiexec.exe Token: SeSystemProfilePrivilege 2704 msiexec.exe Token: SeSystemtimePrivilege 2704 msiexec.exe Token: SeProfSingleProcessPrivilege 2704 msiexec.exe Token: SeIncBasePriorityPrivilege 2704 msiexec.exe Token: SeCreatePagefilePrivilege 2704 msiexec.exe Token: SeCreatePermanentPrivilege 2704 msiexec.exe Token: SeBackupPrivilege 2704 msiexec.exe Token: SeRestorePrivilege 2704 msiexec.exe Token: SeShutdownPrivilege 2704 msiexec.exe Token: SeDebugPrivilege 2704 msiexec.exe Token: SeAuditPrivilege 2704 msiexec.exe Token: SeSystemEnvironmentPrivilege 2704 msiexec.exe Token: SeChangeNotifyPrivilege 2704 msiexec.exe Token: SeRemoteShutdownPrivilege 2704 msiexec.exe Token: SeUndockPrivilege 2704 msiexec.exe Token: SeSyncAgentPrivilege 2704 msiexec.exe Token: SeEnableDelegationPrivilege 2704 msiexec.exe Token: SeManageVolumePrivilege 2704 msiexec.exe Token: SeImpersonatePrivilege 2704 msiexec.exe Token: SeCreateGlobalPrivilege 2704 msiexec.exe Token: SeRestorePrivilege 3056 msiexec.exe Token: SeTakeOwnershipPrivilege 3056 msiexec.exe Token: SeRestorePrivilege 3056 msiexec.exe Token: SeTakeOwnershipPrivilege 3056 msiexec.exe Token: SeRestorePrivilege 3056 msiexec.exe Token: SeTakeOwnershipPrivilege 3056 msiexec.exe Token: SeRestorePrivilege 3056 msiexec.exe Token: SeTakeOwnershipPrivilege 3056 msiexec.exe Token: SeRestorePrivilege 3056 msiexec.exe Token: SeTakeOwnershipPrivilege 3056 msiexec.exe Token: SeRestorePrivilege 3056 msiexec.exe Token: SeTakeOwnershipPrivilege 3056 msiexec.exe Token: SeRestorePrivilege 3056 msiexec.exe Token: SeTakeOwnershipPrivilege 3056 msiexec.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2704 msiexec.exe 2728 MsiExec.exe 2704 msiexec.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2728 MsiExec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3056 wrote to memory of 2728 3056 msiexec.exe 29 PID 3056 wrote to memory of 2728 3056 msiexec.exe 29 PID 3056 wrote to memory of 2728 3056 msiexec.exe 29 PID 3056 wrote to memory of 2728 3056 msiexec.exe 29 PID 3056 wrote to memory of 2728 3056 msiexec.exe 29 PID 3056 wrote to memory of 2728 3056 msiexec.exe 29 PID 3056 wrote to memory of 2728 3056 msiexec.exe 29
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\15418acbdac891bae2c86af128d9ba53.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2704
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 56B252D9CF853C7DDBDBC70503BA860F2⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Blocklisted process makes network request
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2728
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
767B
MD5157af611c5b540697d55740b746f1265
SHA1a4ff7bbfea5add026d441d7cebb603d6fe9bdfff
SHA256c46d161aace0b1c490407371a15e219448eca93aad5e62bd79ab9d1c2b37bf4a
SHA512701b7ca45b9cafcb45492463001702197a98b158ed402eebaf9c15e8f41a6265f6fe5db1441e88f66b37edc342a2e53f6b2d705b5d1fc3e7fb3374530c0f6a17