Analysis
-
max time kernel
122s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-09-2024 19:16
Static task
static1
Behavioral task
behavioral1
Sample
app__v6.20.0_.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
app__v6.20.0_.msi
Resource
win10v2004-20240910-en
General
-
Target
app__v6.20.0_.msi
-
Size
53.7MB
-
MD5
070fc6731abf04f42974ee8c4c675f18
-
SHA1
d363b062d0d8df89449faa0b9ac2e6e578054696
-
SHA256
082a0596b474806cc0ea58c4f7067a4f1166dbb4aa1800bc58af6f99f1209a4a
-
SHA512
c4c5052d2d7ab453ef4409aafd7da8ba58f3c499a5912891a745779d84cc9cf6b6e232256ea57174361b800b23b03546f010b2ae2617644c620923f2750a0122
-
SSDEEP
1572864:Xp+Ty2SfWnHDk8FjVbfzPTq40+REs7cPdT7NY0XQ:y/0WnHDkkjBPTq43wPdT7N
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 4 2668 MsiExec.exe 6 2668 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File created C:\Windows\Installer\f76f42e.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIF6F0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1609.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFA1.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIE87.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1000.tmp msiexec.exe File created C:\Windows\Installer\f76f431.ipi msiexec.exe File opened for modification C:\Windows\Installer\f76f42e.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIF4DA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF577.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF5C6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF634.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF43.tmp msiexec.exe -
Loads dropped DLL 10 IoCs
pid Process 2668 MsiExec.exe 2668 MsiExec.exe 2668 MsiExec.exe 2668 MsiExec.exe 2668 MsiExec.exe 2668 MsiExec.exe 2668 MsiExec.exe 2668 MsiExec.exe 2668 MsiExec.exe 2728 msiexec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2384 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2728 msiexec.exe 2728 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2384 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 58 IoCs
description pid Process Token: SeShutdownPrivilege 2384 msiexec.exe Token: SeIncreaseQuotaPrivilege 2384 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeSecurityPrivilege 2728 msiexec.exe Token: SeCreateTokenPrivilege 2384 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2384 msiexec.exe Token: SeLockMemoryPrivilege 2384 msiexec.exe Token: SeIncreaseQuotaPrivilege 2384 msiexec.exe Token: SeMachineAccountPrivilege 2384 msiexec.exe Token: SeTcbPrivilege 2384 msiexec.exe Token: SeSecurityPrivilege 2384 msiexec.exe Token: SeTakeOwnershipPrivilege 2384 msiexec.exe Token: SeLoadDriverPrivilege 2384 msiexec.exe Token: SeSystemProfilePrivilege 2384 msiexec.exe Token: SeSystemtimePrivilege 2384 msiexec.exe Token: SeProfSingleProcessPrivilege 2384 msiexec.exe Token: SeIncBasePriorityPrivilege 2384 msiexec.exe Token: SeCreatePagefilePrivilege 2384 msiexec.exe Token: SeCreatePermanentPrivilege 2384 msiexec.exe Token: SeBackupPrivilege 2384 msiexec.exe Token: SeRestorePrivilege 2384 msiexec.exe Token: SeShutdownPrivilege 2384 msiexec.exe Token: SeDebugPrivilege 2384 msiexec.exe Token: SeAuditPrivilege 2384 msiexec.exe Token: SeSystemEnvironmentPrivilege 2384 msiexec.exe Token: SeChangeNotifyPrivilege 2384 msiexec.exe Token: SeRemoteShutdownPrivilege 2384 msiexec.exe Token: SeUndockPrivilege 2384 msiexec.exe Token: SeSyncAgentPrivilege 2384 msiexec.exe Token: SeEnableDelegationPrivilege 2384 msiexec.exe Token: SeManageVolumePrivilege 2384 msiexec.exe Token: SeImpersonatePrivilege 2384 msiexec.exe Token: SeCreateGlobalPrivilege 2384 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe Token: SeRestorePrivilege 2728 msiexec.exe Token: SeTakeOwnershipPrivilege 2728 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2384 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2728 wrote to memory of 2668 2728 msiexec.exe 31 PID 2728 wrote to memory of 2668 2728 msiexec.exe 31 PID 2728 wrote to memory of 2668 2728 msiexec.exe 31 PID 2728 wrote to memory of 2668 2728 msiexec.exe 31 PID 2728 wrote to memory of 2668 2728 msiexec.exe 31 PID 2728 wrote to memory of 2668 2728 msiexec.exe 31 PID 2728 wrote to memory of 2668 2728 msiexec.exe 31
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\app__v6.20.0_.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2384
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C129F5B176ADA0B20EC77154A700CFFC2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2668
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
364KB
MD554d74546c6afe67b3d118c3c477c159a
SHA1957f08beb7e27e657cd83d8ee50388b887935fae
SHA256f9956417af079e428631a6c921b79716d960c3b4917c6b7d17ff3cb945f18611
SHA512d27750b913cc2b7388e9948f42385d0b4124e48335ae7fc0bc6971f4f807dbc9af63fe88675bc440eb42b9a92551bf2d77130b1633ddda90866616b583ae924f
-
Filesize
738KB
MD5b158d8d605571ea47a238df5ab43dfaa
SHA1bb91ae1f2f7142b9099e3cc285f4f5b84de568e4
SHA256ca763693cc25d316f14a9ebad80ebf00590329550c45adb7e5205486533c2504
SHA51256aef59c198acf2fcd0d95ea6e32ce1c706e5098a0800feff13ddb427bfb4d538de1c415a5cb5496b09a5825155e3abb1c13c8c37dc31549604bd4d63cb70591
-
Filesize
870KB
MD56119e62d8047032a715ba0670fc476c5
SHA152e639024460bf111c469e95fb011c07d6fc89e8
SHA256bc31f85266df2cdfdbe22149937105388fa3adc17e3646fa4a167736e819af77
SHA512e7301fa21f01f7f7562b853e9bb246ed051951e3cef152bb0b3558d4863f141edbbc0c4d439c30f51f9997805490f131a5e4cd00872b61ccb08ba9d200f811d8
-
Filesize
1.1MB
MD51a2b237796742c26b11a008d0b175e29
SHA1cfd5affcfb3b6fd407e58dfc7187fad4f186ea18
SHA25681e0df47bcb2b3380fb0fb58b0d673be4ef1b0367fd2b0d80ab8ee292fc8f730
SHA5123135d866bf91f9e09b980dd649582072df1f53eabe4c5ac5d34fff1aeb5b6fa01d38d87fc31de19a0887a910e95309bcf0e7ae54e6e8ed2469feb64da4a4f9e5
-
Filesize
449KB
MD5846cce051e8e1eecbf7af5fbb6d254a7
SHA1cdf4675fd842ffddc2564a9139b7a9a6e0bc75e5
SHA256def3eba3d76a81da41dffe07b2359d420d83d535b39b71755cf622dfae82fe3f
SHA512e5f150696e75c5c41ee874d38f9ef1dee3417ac70844731e61442a0601c8f6bb0bb212a342fea81dafa9ad64deb4352afe72240d6dc7c4840b83246a5a5245b2
-
Filesize
314KB
MD561123cbc153cb7f178ddbb318a7ea000
SHA10cfb1faa4c166d2a335ee62b05dd62b730ded9d6
SHA256e5e0183dfd9f65406042762c0427bbcff010402b9934dadd2bddbb6c382d625c
SHA5123249f814c9e4c472b5962ab159729bb44e28314e2e402abf4b5ec6789cb729192b662c948d362fa71f4284038544e4fdbb8f6d55b6ec0fb92c4de04840a15926