Analysis
-
max time kernel
39s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
29-08-2024 18:25
Static task
static1
Behavioral task
behavioral1
Sample
c806086192b9e3d2c9333805b2c5b374d664176ad47a2615792864a6550400e2.msi
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c806086192b9e3d2c9333805b2c5b374d664176ad47a2615792864a6550400e2.msi
Resource
win10v2004-20240802-en
General
-
Target
c806086192b9e3d2c9333805b2c5b374d664176ad47a2615792864a6550400e2.msi
-
Size
34.2MB
-
MD5
b7c427b7a03f39652a2e09760b56e04a
-
SHA1
3fdb4661b9821e126bce1642e1bc8d95f5a947d0
-
SHA256
c806086192b9e3d2c9333805b2c5b374d664176ad47a2615792864a6550400e2
-
SHA512
956ee5c954bdf038ee6f615987f15bcb7e47db39a7f5cea0ee0760314fb78b9936c111034bccb35dbc4d31850849a3f5ee530d67f8ba39018adf548311868f6d
-
SSDEEP
786432:Ct9pUyTDXySTjxA4Ztx2+G+N0WYQYBXPByttH+dktHEDv0yvl0J7:Ct9d7xVLYjsp+ikJvG
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 4 2748 MsiExec.exe 7 2748 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI26A8.tmp msiexec.exe File created C:\Windows\Installer\f78033c.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI752.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI82D.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\f78033f.ipi msiexec.exe File created C:\Windows\Installer\f780341.msi msiexec.exe File opened for modification C:\Windows\Installer\f78033f.ipi msiexec.exe File opened for modification C:\Windows\Installer\f78033c.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI454.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI198C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1A58.tmp msiexec.exe -
Loads dropped DLL 5 IoCs
pid Process 2748 MsiExec.exe 2748 MsiExec.exe 2748 MsiExec.exe 2748 MsiExec.exe 2748 MsiExec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2948 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2232 msiexec.exe 2232 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2948 msiexec.exe Token: SeIncreaseQuotaPrivilege 2948 msiexec.exe Token: SeRestorePrivilege 2232 msiexec.exe Token: SeTakeOwnershipPrivilege 2232 msiexec.exe Token: SeSecurityPrivilege 2232 msiexec.exe Token: SeCreateTokenPrivilege 2948 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2948 msiexec.exe Token: SeLockMemoryPrivilege 2948 msiexec.exe Token: SeIncreaseQuotaPrivilege 2948 msiexec.exe Token: SeMachineAccountPrivilege 2948 msiexec.exe Token: SeTcbPrivilege 2948 msiexec.exe Token: SeSecurityPrivilege 2948 msiexec.exe Token: SeTakeOwnershipPrivilege 2948 msiexec.exe Token: SeLoadDriverPrivilege 2948 msiexec.exe Token: SeSystemProfilePrivilege 2948 msiexec.exe Token: SeSystemtimePrivilege 2948 msiexec.exe Token: SeProfSingleProcessPrivilege 2948 msiexec.exe Token: SeIncBasePriorityPrivilege 2948 msiexec.exe Token: SeCreatePagefilePrivilege 2948 msiexec.exe Token: SeCreatePermanentPrivilege 2948 msiexec.exe Token: SeBackupPrivilege 2948 msiexec.exe Token: SeRestorePrivilege 2948 msiexec.exe Token: SeShutdownPrivilege 2948 msiexec.exe Token: SeDebugPrivilege 2948 msiexec.exe Token: SeAuditPrivilege 2948 msiexec.exe Token: SeSystemEnvironmentPrivilege 2948 msiexec.exe Token: SeChangeNotifyPrivilege 2948 msiexec.exe Token: SeRemoteShutdownPrivilege 2948 msiexec.exe Token: SeUndockPrivilege 2948 msiexec.exe Token: SeSyncAgentPrivilege 2948 msiexec.exe Token: SeEnableDelegationPrivilege 2948 msiexec.exe Token: SeManageVolumePrivilege 2948 msiexec.exe Token: SeImpersonatePrivilege 2948 msiexec.exe Token: SeCreateGlobalPrivilege 2948 msiexec.exe Token: SeRestorePrivilege 2232 msiexec.exe Token: SeTakeOwnershipPrivilege 2232 msiexec.exe Token: SeRestorePrivilege 2232 msiexec.exe Token: SeTakeOwnershipPrivilege 2232 msiexec.exe Token: SeRestorePrivilege 2232 msiexec.exe Token: SeTakeOwnershipPrivilege 2232 msiexec.exe Token: SeRestorePrivilege 2232 msiexec.exe Token: SeTakeOwnershipPrivilege 2232 msiexec.exe Token: SeRestorePrivilege 2232 msiexec.exe Token: SeTakeOwnershipPrivilege 2232 msiexec.exe Token: SeRestorePrivilege 2232 msiexec.exe Token: SeTakeOwnershipPrivilege 2232 msiexec.exe Token: SeRestorePrivilege 2232 msiexec.exe Token: SeTakeOwnershipPrivilege 2232 msiexec.exe Token: SeRestorePrivilege 2232 msiexec.exe Token: SeTakeOwnershipPrivilege 2232 msiexec.exe Token: SeRestorePrivilege 2232 msiexec.exe Token: SeTakeOwnershipPrivilege 2232 msiexec.exe Token: SeRestorePrivilege 2232 msiexec.exe Token: SeTakeOwnershipPrivilege 2232 msiexec.exe Token: SeRestorePrivilege 2232 msiexec.exe Token: SeTakeOwnershipPrivilege 2232 msiexec.exe Token: SeRestorePrivilege 2232 msiexec.exe Token: SeTakeOwnershipPrivilege 2232 msiexec.exe Token: SeRestorePrivilege 2232 msiexec.exe Token: SeTakeOwnershipPrivilege 2232 msiexec.exe Token: SeRestorePrivilege 2232 msiexec.exe Token: SeTakeOwnershipPrivilege 2232 msiexec.exe Token: SeRestorePrivilege 2232 msiexec.exe Token: SeTakeOwnershipPrivilege 2232 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2948 msiexec.exe 2948 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2748 2232 msiexec.exe 30 PID 2232 wrote to memory of 2748 2232 msiexec.exe 30 PID 2232 wrote to memory of 2748 2232 msiexec.exe 30 PID 2232 wrote to memory of 2748 2232 msiexec.exe 30 PID 2232 wrote to memory of 2748 2232 msiexec.exe 30 PID 2232 wrote to memory of 2748 2232 msiexec.exe 30 PID 2232 wrote to memory of 2748 2232 msiexec.exe 30
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\c806086192b9e3d2c9333805b2c5b374d664176ad47a2615792864a6550400e2.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2948
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding F8C412CE9915BBE120814DA10E180A742⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2748
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD558c3ea8a9b23f306ae6758d602331d2e
SHA1d47cc503f6b8ba6683b8f914f6ef7824127dedec
SHA256e2ab56e6c83e8caec723a172dec449e315de2f8e6f175e14de7b6dedb159cbb0
SHA512221dbf60e328e76332c2b8649d9afc702626e771b950a7e749c56394a9c2fa5e85c1ecbe9626ebe8086496b78ec423de971aa4d1566e1c4797a305161b0ea1a1
-
Filesize
364KB
MD554d74546c6afe67b3d118c3c477c159a
SHA1957f08beb7e27e657cd83d8ee50388b887935fae
SHA256f9956417af079e428631a6c921b79716d960c3b4917c6b7d17ff3cb945f18611
SHA512d27750b913cc2b7388e9948f42385d0b4124e48335ae7fc0bc6971f4f807dbc9af63fe88675bc440eb42b9a92551bf2d77130b1633ddda90866616b583ae924f
-
Filesize
738KB
MD5b158d8d605571ea47a238df5ab43dfaa
SHA1bb91ae1f2f7142b9099e3cc285f4f5b84de568e4
SHA256ca763693cc25d316f14a9ebad80ebf00590329550c45adb7e5205486533c2504
SHA51256aef59c198acf2fcd0d95ea6e32ce1c706e5098a0800feff13ddb427bfb4d538de1c415a5cb5496b09a5825155e3abb1c13c8c37dc31549604bd4d63cb70591
-
Filesize
34.2MB
MD5b7c427b7a03f39652a2e09760b56e04a
SHA13fdb4661b9821e126bce1642e1bc8d95f5a947d0
SHA256c806086192b9e3d2c9333805b2c5b374d664176ad47a2615792864a6550400e2
SHA512956ee5c954bdf038ee6f615987f15bcb7e47db39a7f5cea0ee0760314fb78b9936c111034bccb35dbc4d31850849a3f5ee530d67f8ba39018adf548311868f6d