Analysis

  • max time kernel
    11s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    07-02-2021 05:29

Errors

Reason
Machine shutdown

General

  • Target

    XER-34T.msi

  • Size

    1.8MB

  • MD5

    aedde70fbec3b017bced97e32323e559

  • SHA1

    4ee6cb0632af8cfe1c7b4e57918aae1a9c28682d

  • SHA256

    32d4a464dae9552b1a5aaf8b95c1f22d3f99ebd112245fa1a3719ad12fa26ed6

  • SHA512

    4f744b6758df23d81ea1190519687b926cd506191db081ad32cf01c2b6e05d7ebd207e1cf19147c5ba65894daad389d1c5a3919c1dfe32a5da6592001355f276

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 15 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\XER-34T.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1108
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 8932425E99B203F82412F47651068C31
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C start /MIN reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "AdminlxSWM©" /t reg_sz /d "\"C:\AdminlxSWM©\pwzmw©.exe\"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Windows\SysWOW64\reg.exe
          reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "AdminlxSWM©" /t reg_sz /d "\"C:\AdminlxSWM©\pwzmw©.exe\"
          4⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:1180
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C start /MIN shutdown -r -f -t 00
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Windows\SysWOW64\shutdown.exe
          shutdown -r -f -t 00
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1764
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:1636
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:1356

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\Installer\MSI2607.tmp
        MD5

        be4faa40a5ff233859aa72eb1fcd1350

        SHA1

        9bd945f1885cce39f5b5e42de0916b206868b12f

        SHA256

        70731166474e8a0fe63f691195332e9931442515c1e0746717344a37e4553863

        SHA512

        fa172138cee49da2bf842f349599b8a676244287f5195d93f1ad904c79731f59516fbdb8dcb706b0b0f05acab4b7c40fc0e9ff06d9932d836b3137f2b0c8bedf

      • C:\Windows\Installer\MSI27EC.tmp
        MD5

        a3b4d222a755f43b34a0963f13f77500

        SHA1

        e3bd216f35434287197082745b9f789b9a4f93c6

        SHA256

        9692a12baf2113db4921678f3cf8746933d26d05141748fe09dcef11e5d94f54

        SHA512

        7baf4279fe8409db2a10638b060d2f19259be82363180c521a83f786d64c5b6e5b024ebeeedb163773d9d19efa1f1da036b55a94cc4009108eb2b910c64a3e50

      • C:\Windows\Installer\MSI284A.tmp
        MD5

        a3b4d222a755f43b34a0963f13f77500

        SHA1

        e3bd216f35434287197082745b9f789b9a4f93c6

        SHA256

        9692a12baf2113db4921678f3cf8746933d26d05141748fe09dcef11e5d94f54

        SHA512

        7baf4279fe8409db2a10638b060d2f19259be82363180c521a83f786d64c5b6e5b024ebeeedb163773d9d19efa1f1da036b55a94cc4009108eb2b910c64a3e50

      • C:\Windows\Installer\MSI2899.tmp
        MD5

        c1b635990fad0fcce9eea1cdb72860f0

        SHA1

        d32e1f9ccbec61d87597bf9345999c0290156544

        SHA256

        4f6922e784cad973e2dd5c8896cffab49b8f92a6b1516ed53e93ade76495bc16

        SHA512

        4f646210e200e2f432a7af8c965ec5f84180242bc34d0315c3ac21e277a3163d24287e9f14b479532389e498bf1aef80387c0357b2bba85b53f0f9c206f0c12a

      • C:\Windows\Installer\MSI2CBF.tmp
        MD5

        be4faa40a5ff233859aa72eb1fcd1350

        SHA1

        9bd945f1885cce39f5b5e42de0916b206868b12f

        SHA256

        70731166474e8a0fe63f691195332e9931442515c1e0746717344a37e4553863

        SHA512

        fa172138cee49da2bf842f349599b8a676244287f5195d93f1ad904c79731f59516fbdb8dcb706b0b0f05acab4b7c40fc0e9ff06d9932d836b3137f2b0c8bedf

      • C:\Windows\Installer\MSI2DAA.tmp
        MD5

        be4faa40a5ff233859aa72eb1fcd1350

        SHA1

        9bd945f1885cce39f5b5e42de0916b206868b12f

        SHA256

        70731166474e8a0fe63f691195332e9931442515c1e0746717344a37e4553863

        SHA512

        fa172138cee49da2bf842f349599b8a676244287f5195d93f1ad904c79731f59516fbdb8dcb706b0b0f05acab4b7c40fc0e9ff06d9932d836b3137f2b0c8bedf

      • C:\Windows\Installer\MSI2E95.tmp
        MD5

        a3b4d222a755f43b34a0963f13f77500

        SHA1

        e3bd216f35434287197082745b9f789b9a4f93c6

        SHA256

        9692a12baf2113db4921678f3cf8746933d26d05141748fe09dcef11e5d94f54

        SHA512

        7baf4279fe8409db2a10638b060d2f19259be82363180c521a83f786d64c5b6e5b024ebeeedb163773d9d19efa1f1da036b55a94cc4009108eb2b910c64a3e50

      • C:\Windows\Installer\MSI2F90.tmp
        MD5

        be4faa40a5ff233859aa72eb1fcd1350

        SHA1

        9bd945f1885cce39f5b5e42de0916b206868b12f

        SHA256

        70731166474e8a0fe63f691195332e9931442515c1e0746717344a37e4553863

        SHA512

        fa172138cee49da2bf842f349599b8a676244287f5195d93f1ad904c79731f59516fbdb8dcb706b0b0f05acab4b7c40fc0e9ff06d9932d836b3137f2b0c8bedf

      • C:\Windows\Installer\MSI4323.tmp
        MD5

        be4faa40a5ff233859aa72eb1fcd1350

        SHA1

        9bd945f1885cce39f5b5e42de0916b206868b12f

        SHA256

        70731166474e8a0fe63f691195332e9931442515c1e0746717344a37e4553863

        SHA512

        fa172138cee49da2bf842f349599b8a676244287f5195d93f1ad904c79731f59516fbdb8dcb706b0b0f05acab4b7c40fc0e9ff06d9932d836b3137f2b0c8bedf

      • \Windows\Installer\MSI2607.tmp
        MD5

        be4faa40a5ff233859aa72eb1fcd1350

        SHA1

        9bd945f1885cce39f5b5e42de0916b206868b12f

        SHA256

        70731166474e8a0fe63f691195332e9931442515c1e0746717344a37e4553863

        SHA512

        fa172138cee49da2bf842f349599b8a676244287f5195d93f1ad904c79731f59516fbdb8dcb706b0b0f05acab4b7c40fc0e9ff06d9932d836b3137f2b0c8bedf

      • \Windows\Installer\MSI27EC.tmp
        MD5

        a3b4d222a755f43b34a0963f13f77500

        SHA1

        e3bd216f35434287197082745b9f789b9a4f93c6

        SHA256

        9692a12baf2113db4921678f3cf8746933d26d05141748fe09dcef11e5d94f54

        SHA512

        7baf4279fe8409db2a10638b060d2f19259be82363180c521a83f786d64c5b6e5b024ebeeedb163773d9d19efa1f1da036b55a94cc4009108eb2b910c64a3e50

      • \Windows\Installer\MSI284A.tmp
        MD5

        a3b4d222a755f43b34a0963f13f77500

        SHA1

        e3bd216f35434287197082745b9f789b9a4f93c6

        SHA256

        9692a12baf2113db4921678f3cf8746933d26d05141748fe09dcef11e5d94f54

        SHA512

        7baf4279fe8409db2a10638b060d2f19259be82363180c521a83f786d64c5b6e5b024ebeeedb163773d9d19efa1f1da036b55a94cc4009108eb2b910c64a3e50

      • \Windows\Installer\MSI2899.tmp
        MD5

        c1b635990fad0fcce9eea1cdb72860f0

        SHA1

        d32e1f9ccbec61d87597bf9345999c0290156544

        SHA256

        4f6922e784cad973e2dd5c8896cffab49b8f92a6b1516ed53e93ade76495bc16

        SHA512

        4f646210e200e2f432a7af8c965ec5f84180242bc34d0315c3ac21e277a3163d24287e9f14b479532389e498bf1aef80387c0357b2bba85b53f0f9c206f0c12a

      • \Windows\Installer\MSI2CBF.tmp
        MD5

        be4faa40a5ff233859aa72eb1fcd1350

        SHA1

        9bd945f1885cce39f5b5e42de0916b206868b12f

        SHA256

        70731166474e8a0fe63f691195332e9931442515c1e0746717344a37e4553863

        SHA512

        fa172138cee49da2bf842f349599b8a676244287f5195d93f1ad904c79731f59516fbdb8dcb706b0b0f05acab4b7c40fc0e9ff06d9932d836b3137f2b0c8bedf

      • \Windows\Installer\MSI2DAA.tmp
        MD5

        be4faa40a5ff233859aa72eb1fcd1350

        SHA1

        9bd945f1885cce39f5b5e42de0916b206868b12f

        SHA256

        70731166474e8a0fe63f691195332e9931442515c1e0746717344a37e4553863

        SHA512

        fa172138cee49da2bf842f349599b8a676244287f5195d93f1ad904c79731f59516fbdb8dcb706b0b0f05acab4b7c40fc0e9ff06d9932d836b3137f2b0c8bedf

      • \Windows\Installer\MSI2E95.tmp
        MD5

        a3b4d222a755f43b34a0963f13f77500

        SHA1

        e3bd216f35434287197082745b9f789b9a4f93c6

        SHA256

        9692a12baf2113db4921678f3cf8746933d26d05141748fe09dcef11e5d94f54

        SHA512

        7baf4279fe8409db2a10638b060d2f19259be82363180c521a83f786d64c5b6e5b024ebeeedb163773d9d19efa1f1da036b55a94cc4009108eb2b910c64a3e50

      • \Windows\Installer\MSI2F90.tmp
        MD5

        be4faa40a5ff233859aa72eb1fcd1350

        SHA1

        9bd945f1885cce39f5b5e42de0916b206868b12f

        SHA256

        70731166474e8a0fe63f691195332e9931442515c1e0746717344a37e4553863

        SHA512

        fa172138cee49da2bf842f349599b8a676244287f5195d93f1ad904c79731f59516fbdb8dcb706b0b0f05acab4b7c40fc0e9ff06d9932d836b3137f2b0c8bedf

      • \Windows\Installer\MSI4323.tmp
        MD5

        be4faa40a5ff233859aa72eb1fcd1350

        SHA1

        9bd945f1885cce39f5b5e42de0916b206868b12f

        SHA256

        70731166474e8a0fe63f691195332e9931442515c1e0746717344a37e4553863

        SHA512

        fa172138cee49da2bf842f349599b8a676244287f5195d93f1ad904c79731f59516fbdb8dcb706b0b0f05acab4b7c40fc0e9ff06d9932d836b3137f2b0c8bedf

      • memory/1108-30-0x00000000024C0000-0x00000000024C4000-memory.dmp
        Filesize

        16KB

      • memory/1108-2-0x000007FEFBA51000-0x000007FEFBA53000-memory.dmp
        Filesize

        8KB

      • memory/1180-25-0x0000000000000000-mapping.dmp
      • memory/1356-33-0x00000000026E0000-0x00000000026E1000-memory.dmp
        Filesize

        4KB

      • memory/1356-23-0x0000000000000000-mapping.dmp
      • memory/1636-32-0x00000000027B0000-0x00000000027B1000-memory.dmp
        Filesize

        4KB

      • memory/1764-26-0x0000000000000000-mapping.dmp
      • memory/1968-4-0x0000000000000000-mapping.dmp
      • memory/1968-22-0x0000000001ED0000-0x0000000001ED1000-memory.dmp
        Filesize

        4KB

      • memory/1968-5-0x00000000760D1000-0x00000000760D3000-memory.dmp
        Filesize

        8KB

      • memory/2020-24-0x0000000000000000-mapping.dmp