Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
0271c5d98666e582450d3c41ab2b7caf886e990cfa8b2d4844a913de3b9c6860.msi
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
0271c5d98666e582450d3c41ab2b7caf886e990cfa8b2d4844a913de3b9c6860.msi
Resource
win10v2004-20240226-en
General
-
Target
0271c5d98666e582450d3c41ab2b7caf886e990cfa8b2d4844a913de3b9c6860.msi
-
Size
1.2MB
-
MD5
4253daa304cc5fca8378b0cada5dfccf
-
SHA1
10f70196e293297e269cca117d39667846caaec3
-
SHA256
0271c5d98666e582450d3c41ab2b7caf886e990cfa8b2d4844a913de3b9c6860
-
SHA512
b23e61a83d7eaf83324f7c0b5c79173cbe7fc587d1e7e6154c10979214931013e4db5ae89934a03163b962da5225aedf621714585b134991c0b7148a8543413e
-
SSDEEP
12288:1UG6QLN5ZNVtkmNbIUOl3HasHowph0lhSMXlesu5eNBAp2N:1UGxLNJh7CHFlh0lhSMXlHu5eNBA
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
MsiExec.exeflow pid process 3 2744 MsiExec.exe 4 2744 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Drops file in Windows directory 9 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\MSI253C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2608.tmp msiexec.exe File created C:\Windows\Installer\f7624e2.ipi msiexec.exe File created C:\Windows\Installer\f7624df.msi msiexec.exe File opened for modification C:\Windows\Installer\f7624df.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI2667.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI280D.tmp msiexec.exe File opened for modification C:\Windows\Installer\f7624e2.ipi msiexec.exe -
Loads dropped DLL 3 IoCs
Processes:
MsiExec.exepid process 2744 MsiExec.exe 2744 MsiExec.exe 2744 MsiExec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 2264 msiexec.exe 2264 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 2168 msiexec.exe Token: SeIncreaseQuotaPrivilege 2168 msiexec.exe Token: SeRestorePrivilege 2264 msiexec.exe Token: SeTakeOwnershipPrivilege 2264 msiexec.exe Token: SeSecurityPrivilege 2264 msiexec.exe Token: SeCreateTokenPrivilege 2168 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2168 msiexec.exe Token: SeLockMemoryPrivilege 2168 msiexec.exe Token: SeIncreaseQuotaPrivilege 2168 msiexec.exe Token: SeMachineAccountPrivilege 2168 msiexec.exe Token: SeTcbPrivilege 2168 msiexec.exe Token: SeSecurityPrivilege 2168 msiexec.exe Token: SeTakeOwnershipPrivilege 2168 msiexec.exe Token: SeLoadDriverPrivilege 2168 msiexec.exe Token: SeSystemProfilePrivilege 2168 msiexec.exe Token: SeSystemtimePrivilege 2168 msiexec.exe Token: SeProfSingleProcessPrivilege 2168 msiexec.exe Token: SeIncBasePriorityPrivilege 2168 msiexec.exe Token: SeCreatePagefilePrivilege 2168 msiexec.exe Token: SeCreatePermanentPrivilege 2168 msiexec.exe Token: SeBackupPrivilege 2168 msiexec.exe Token: SeRestorePrivilege 2168 msiexec.exe Token: SeShutdownPrivilege 2168 msiexec.exe Token: SeDebugPrivilege 2168 msiexec.exe Token: SeAuditPrivilege 2168 msiexec.exe Token: SeSystemEnvironmentPrivilege 2168 msiexec.exe Token: SeChangeNotifyPrivilege 2168 msiexec.exe Token: SeRemoteShutdownPrivilege 2168 msiexec.exe Token: SeUndockPrivilege 2168 msiexec.exe Token: SeSyncAgentPrivilege 2168 msiexec.exe Token: SeEnableDelegationPrivilege 2168 msiexec.exe Token: SeManageVolumePrivilege 2168 msiexec.exe Token: SeImpersonatePrivilege 2168 msiexec.exe Token: SeCreateGlobalPrivilege 2168 msiexec.exe Token: SeRestorePrivilege 2264 msiexec.exe Token: SeTakeOwnershipPrivilege 2264 msiexec.exe Token: SeRestorePrivilege 2264 msiexec.exe Token: SeTakeOwnershipPrivilege 2264 msiexec.exe Token: SeRestorePrivilege 2264 msiexec.exe Token: SeTakeOwnershipPrivilege 2264 msiexec.exe Token: SeRestorePrivilege 2264 msiexec.exe Token: SeTakeOwnershipPrivilege 2264 msiexec.exe Token: SeRestorePrivilege 2264 msiexec.exe Token: SeTakeOwnershipPrivilege 2264 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 2168 msiexec.exe 2168 msiexec.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
msiexec.exeMsiExec.exedescription pid process target process PID 2264 wrote to memory of 2744 2264 msiexec.exe MsiExec.exe PID 2264 wrote to memory of 2744 2264 msiexec.exe MsiExec.exe PID 2264 wrote to memory of 2744 2264 msiexec.exe MsiExec.exe PID 2264 wrote to memory of 2744 2264 msiexec.exe MsiExec.exe PID 2264 wrote to memory of 2744 2264 msiexec.exe MsiExec.exe PID 2264 wrote to memory of 2744 2264 msiexec.exe MsiExec.exe PID 2264 wrote to memory of 2744 2264 msiexec.exe MsiExec.exe PID 2744 wrote to memory of 2544 2744 MsiExec.exe cmd.exe PID 2744 wrote to memory of 2544 2744 MsiExec.exe cmd.exe PID 2744 wrote to memory of 2544 2744 MsiExec.exe cmd.exe PID 2744 wrote to memory of 2544 2744 MsiExec.exe cmd.exe PID 2744 wrote to memory of 2272 2744 MsiExec.exe cmd.exe PID 2744 wrote to memory of 2272 2744 MsiExec.exe cmd.exe PID 2744 wrote to memory of 2272 2744 MsiExec.exe cmd.exe PID 2744 wrote to memory of 2272 2744 MsiExec.exe cmd.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\0271c5d98666e582450d3c41ab2b7caf886e990cfa8b2d4844a913de3b9c6860.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2168
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 57D0B120DC0EDFC127A796A442E9E16E2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C mkdir C:\Users\Admin\YPAdminnull\3⤵PID:2544
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C mkdir C:\Users\Admin\YPAdminnull\YPAdminnull3⤵PID:2272
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
721KB
MD55a1f2196056c0a06b79a77ae981c7761
SHA1a880ae54395658f129e24732800e207ecd0b5603
SHA25652f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e
SHA5129afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a