Analysis

  • max time kernel
    125s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    30-06-2020 12:34

General

  • Target

    978905601.msi

  • Size

    464KB

  • MD5

    f2eaec2d18d76621ed844a1877dc360f

  • SHA1

    dde6b3b51bb85fcc964201b6cdb183ca9704b81c

  • SHA256

    15c7aaf96e773849126a63a0c6b567cd27825fe56ebe262098dc56c69432b531

  • SHA512

    9f37b6f8a924bb68a72c5b94cd497e9fb729878fa8239f60a7dbff11068b40fb98db487fb4111201542478e0244e1d8e17cc3a3ab03230bc486b65bf2863f712

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\978905601.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2288
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:492
    • C:\Windows\Installer\MSI82B.tmp
      "C:\Windows\Installer\MSI82B.tmp"
      2⤵
      • Executes dropped EXE
      PID:3684
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3756
  • \??\c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
    1⤵
    • Checks SCSI registry key(s)
    • Modifies data under HKEY_USERS
    PID:732

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Installer\MSI82B.tmp
    MD5

    f2aa5fdc289dc5b0114ec277eeac0435

    SHA1

    1e4cab1ad8e614b37ea1cd4c67a8c862ed6e2603

    SHA256

    63b1cf89f89039c8f21f26f08e8724d6576e66edd8533e02fb4c149a8dff15c1

    SHA512

    bfdb2509b7d44aac5531bf1afd8d84a886a6a4c30df50bf555eea5178fe7c1b1a1d48d6c8e716147959f2201a1604776e22230923f053a1cc10a8f7c49f5a495

  • C:\Windows\Installer\MSI82B.tmp
    MD5

    f2aa5fdc289dc5b0114ec277eeac0435

    SHA1

    1e4cab1ad8e614b37ea1cd4c67a8c862ed6e2603

    SHA256

    63b1cf89f89039c8f21f26f08e8724d6576e66edd8533e02fb4c149a8dff15c1

    SHA512

    bfdb2509b7d44aac5531bf1afd8d84a886a6a4c30df50bf555eea5178fe7c1b1a1d48d6c8e716147959f2201a1604776e22230923f053a1cc10a8f7c49f5a495

  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
    MD5

    b54b4f6ec41fd74074479d85ccbc731b

    SHA1

    7cf9fdd14eec5ba2f75e8f3968e327bced6c8eaa

    SHA256

    8639757bcd8e41f11b3459571cdada2c1d940e966b1436b3ce4f060c54f756b0

    SHA512

    bb92e717760758b829fa42b7bf505afb0e03d8cba60490e527b042a685e87ea8f4c2fc707b3ecb58ee4204b320acf7dd5cbf5ed24cd5c0b4f57412c5b472a1fd

  • \??\Volume{9563bb1f-0000-0000-0000-500600000000}\System Volume Information\SPP\OnlineMetadataCache\{76aabd5a-3608-4b70-a38b-04af4dd26218}_OnDiskSnapshotProp
    MD5

    e7a5f58c6e24390bd1239de67af9d535

    SHA1

    73cf39c8ee258a38499ecf5cd53119f195716548

    SHA256

    4c361a9199c589da705b9922fc0e27690409bebec5f0831aa0148b2216825b7b

    SHA512

    859aefcc43fe99f4e1eadd15d5aafeb36990580cfc53452a7a7a504b435d5a703551136e84f8bcaf1f2479f482c0a484cd1eff0627da951f594d1c0d188d2ac7

  • memory/492-16-0x0000000000000000-mapping.dmp
  • memory/2288-0-0x000002D68BAD0000-0x000002D68BAD4000-memory.dmp
    Filesize

    16KB

  • memory/2288-1-0x000002D68BAD0000-0x000002D68BAD4000-memory.dmp
    Filesize

    16KB

  • memory/2288-3-0x000002D68BAD0000-0x000002D68BAD4000-memory.dmp
    Filesize

    16KB

  • memory/3684-19-0x0000000000000000-mapping.dmp