Analysis

  • max time kernel
    147s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    28-06-2020 20:54

General

  • Target

    New.Shipment.Delivery.jar.msi

  • Size

    967KB

  • MD5

    fa8118a9fa20a17018cb2f60fd28a5b7

  • SHA1

    548b525309b3746b808c4645f7a727af2dc1ec0c

  • SHA256

    a2e6fae445f2fc021874a54a9525a0a35004e25c6df1a8648eb602868de1b8e9

  • SHA512

    b2c61459013ab978e12ac7c3ba1a39396d06917b85dfd2c5997ddddf2b78eee43032355223afe2a52b07de296af27dc7c2497de05e28b215992bb21f7c441d70

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 147 IoCs
  • Drops file in Windows directory 7 IoCs
  • Modifies data under HKEY_USERS 44 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 55 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\New.Shipment.Delivery.jar.msi
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:852
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Modifies service
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:680
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding AA5ED4B78552315FDC1B812ECFE1A071
      2⤵
      • Loads dropped DLL
      PID:1596
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Modifies service
    • Suspicious use of AdjustPrivilegeToken
    PID:112
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot12" "" "" "6d110b0a3" "0000000000000000" "00000000000005AC" "00000000000005A8"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1760

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
  • C:\Windows\Installer\MSICB2C.tmp
  • C:\Windows\Installer\MSID29C.tmp
  • \Windows\Installer\MSICB2C.tmp
  • \Windows\Installer\MSID29C.tmp
  • memory/680-6-0x0000000000D70000-0x0000000000D72000-memory.dmp
    Filesize

    8KB

  • memory/852-0-0x00000000040F0000-0x00000000040F4000-memory.dmp
    Filesize

    16KB

  • memory/852-1-0x0000000005280000-0x0000000005284000-memory.dmp
    Filesize

    16KB

  • memory/852-2-0x0000000005460000-0x0000000005464000-memory.dmp
    Filesize

    16KB

  • memory/852-3-0x0000000005460000-0x0000000005464000-memory.dmp
    Filesize

    16KB

  • memory/852-4-0x0000000005460000-0x0000000005464000-memory.dmp
    Filesize

    16KB

  • memory/1596-7-0x0000000000000000-mapping.dmp