Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
11-06-2024 18:27
Static task
static1
Behavioral task
behavioral1
Sample
Estimado_1546359641.155196.msi
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Estimado_1546359641.155196.msi
Resource
win10v2004-20240508-en
General
-
Target
Estimado_1546359641.155196.msi
-
Size
1.0MB
-
MD5
e5a116f558c88e42bd617cc39cfe126c
-
SHA1
c3741c01786cd4dd17aa07e3b4d28853d935e87d
-
SHA256
7f08cc4588935ec23f8fd1cbfc64259b8ae6f5ecfe4ed333c0aad3f02c469ffd
-
SHA512
11995ba7c5077a44824bb2a53f51a1284f557f7b44c18a55c3c654e291aeccb67f09ba698dc13e7565b468b8036b1640047de1b291721d6509c5e31e872ec97d
-
SSDEEP
24576:SaGryDzAlr0ufTPh0lhSMXl0uN58NtvUZYwAl7:SaEkuqES58NtvUZYwAN
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\J: msiexec.exe -
Drops file in Windows directory 4 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Windows\Installer\f7627cc.msi msiexec.exe File opened for modification C:\Windows\Installer\f7627cc.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI648D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI64EC.tmp msiexec.exe -
Loads dropped DLL 2 IoCs
Processes:
MsiExec.exepid process 3028 MsiExec.exe 3028 MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 2400 msiexec.exe Token: SeIncreaseQuotaPrivilege 2400 msiexec.exe Token: SeRestorePrivilege 2360 msiexec.exe Token: SeTakeOwnershipPrivilege 2360 msiexec.exe Token: SeSecurityPrivilege 2360 msiexec.exe Token: SeCreateTokenPrivilege 2400 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2400 msiexec.exe Token: SeLockMemoryPrivilege 2400 msiexec.exe Token: SeIncreaseQuotaPrivilege 2400 msiexec.exe Token: SeMachineAccountPrivilege 2400 msiexec.exe Token: SeTcbPrivilege 2400 msiexec.exe Token: SeSecurityPrivilege 2400 msiexec.exe Token: SeTakeOwnershipPrivilege 2400 msiexec.exe Token: SeLoadDriverPrivilege 2400 msiexec.exe Token: SeSystemProfilePrivilege 2400 msiexec.exe Token: SeSystemtimePrivilege 2400 msiexec.exe Token: SeProfSingleProcessPrivilege 2400 msiexec.exe Token: SeIncBasePriorityPrivilege 2400 msiexec.exe Token: SeCreatePagefilePrivilege 2400 msiexec.exe Token: SeCreatePermanentPrivilege 2400 msiexec.exe Token: SeBackupPrivilege 2400 msiexec.exe Token: SeRestorePrivilege 2400 msiexec.exe Token: SeShutdownPrivilege 2400 msiexec.exe Token: SeDebugPrivilege 2400 msiexec.exe Token: SeAuditPrivilege 2400 msiexec.exe Token: SeSystemEnvironmentPrivilege 2400 msiexec.exe Token: SeChangeNotifyPrivilege 2400 msiexec.exe Token: SeRemoteShutdownPrivilege 2400 msiexec.exe Token: SeUndockPrivilege 2400 msiexec.exe Token: SeSyncAgentPrivilege 2400 msiexec.exe Token: SeEnableDelegationPrivilege 2400 msiexec.exe Token: SeManageVolumePrivilege 2400 msiexec.exe Token: SeImpersonatePrivilege 2400 msiexec.exe Token: SeCreateGlobalPrivilege 2400 msiexec.exe Token: SeRestorePrivilege 2360 msiexec.exe Token: SeTakeOwnershipPrivilege 2360 msiexec.exe Token: SeRestorePrivilege 2360 msiexec.exe Token: SeTakeOwnershipPrivilege 2360 msiexec.exe Token: SeRestorePrivilege 2360 msiexec.exe Token: SeTakeOwnershipPrivilege 2360 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 2400 msiexec.exe 2400 msiexec.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
msiexec.exeMsiExec.exedescription pid process target process PID 2360 wrote to memory of 3028 2360 msiexec.exe MsiExec.exe PID 2360 wrote to memory of 3028 2360 msiexec.exe MsiExec.exe PID 2360 wrote to memory of 3028 2360 msiexec.exe MsiExec.exe PID 2360 wrote to memory of 3028 2360 msiexec.exe MsiExec.exe PID 2360 wrote to memory of 3028 2360 msiexec.exe MsiExec.exe PID 2360 wrote to memory of 3028 2360 msiexec.exe MsiExec.exe PID 2360 wrote to memory of 3028 2360 msiexec.exe MsiExec.exe PID 3028 wrote to memory of 2436 3028 MsiExec.exe cmd.exe PID 3028 wrote to memory of 2436 3028 MsiExec.exe cmd.exe PID 3028 wrote to memory of 2436 3028 MsiExec.exe cmd.exe PID 3028 wrote to memory of 2436 3028 MsiExec.exe cmd.exe PID 3028 wrote to memory of 2808 3028 MsiExec.exe cmd.exe PID 3028 wrote to memory of 2808 3028 MsiExec.exe cmd.exe PID 3028 wrote to memory of 2808 3028 MsiExec.exe cmd.exe PID 3028 wrote to memory of 2808 3028 MsiExec.exe cmd.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Estimado_1546359641.155196.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2400
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C1522756A2B2DFF55EB2D0A7C724DF1B2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C mkdir C:\Users\Admin\FTAdmin20\3⤵PID:2436
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C mkdir C:\Users\Admin\FTAdmin20\FTAdmin203⤵PID:2808
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
816KB
MD5aa88d8f40a286b6d40de0f3abc836cfa
SHA1c24eab9e4b10b159b589f4c3b64ef3db111ea1c8
SHA2568d633efeda1249356b11bf8f46583242356e4f903056b53bd25a99511d1790a1
SHA5126c2f2f6a2d66015f30158962d653e381136f0f30023380a0ce95bd0944d856113fbde65db52dbb3b5de1c0e2edf2cd53184e721c64b916834be4198c61224519