Analysis

  • max time kernel
    77s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    28-06-2020 20:54

General

  • Target

    New.Shipment.Delivery.jar.msi

  • Size

    967KB

  • MD5

    fa8118a9fa20a17018cb2f60fd28a5b7

  • SHA1

    548b525309b3746b808c4645f7a727af2dc1ec0c

  • SHA256

    a2e6fae445f2fc021874a54a9525a0a35004e25c6df1a8648eb602868de1b8e9

  • SHA512

    b2c61459013ab978e12ac7c3ba1a39396d06917b85dfd2c5997ddddf2b78eee43032355223afe2a52b07de296af27dc7c2497de05e28b215992bb21f7c441d70

Score
8/10

Malware Config

Signatures

  • Blacklisted process makes network request 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 161 IoCs
  • Drops file in Windows directory 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 96 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\New.Shipment.Delivery.jar.msi
    1⤵
    • Blacklisted process makes network request
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:720
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Modifies service
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3112
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:2040
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 361A7BAE3BF0638C35EE6E7F128CD384
      2⤵
      • Loads dropped DLL
      PID:3068
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Modifies service
    • Suspicious use of AdjustPrivilegeToken
    PID:3808
  • \??\c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
    1⤵
    • Checks SCSI registry key(s)
    • Modifies data under HKEY_USERS
    PID:3156

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Installer\MSI121C.tmp
  • C:\Windows\Installer\MSIFBA.tmp
  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
  • \??\Volume{9563bb1f-0000-0000-0000-500600000000}\System Volume Information\SPP\OnlineMetadataCache\{d2d97ff0-ca45-4d99-a2a5-9013bb057da3}_OnDiskSnapshotProp
  • \Windows\Installer\MSI121C.tmp
  • \Windows\Installer\MSIFBA.tmp
  • memory/720-0-0x000001BAC1CD0000-0x000001BAC1CD4000-memory.dmp
    Filesize

    16KB

  • memory/2040-1-0x0000000000000000-mapping.dmp
  • memory/3068-4-0x0000000000000000-mapping.dmp
  • memory/3112-2-0x000002222F4C0000-0x000002222F4C2000-memory.dmp
    Filesize

    8KB