Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.


dEEpEst

Recommended Posts

MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.

 

On Macro-enabled Office documents we can quickly use oletools mraptor to determine whether document is malicious. If we want to dissect it further, we could bring in oletools olevba or oledump.

 

To dissect malicious MSI files, so far we had only one, but reliable and trustworthy lessmsi. However, lessmsi doesn't implement features I was looking for:

 

quick triage

Binary data extraction

YARA scanning

Hence this is where msidump comes into play.

1.png

Here we can see that input MSI is injected with suspicious VBScript and contains numerous executables in it.

Now we want to take a closer look at this VBScript by extracting only that record.

This is the hidden content, please

Link to comment
Share on other sites

  • 2 weeks later...
Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.