Analysis

  • max time kernel
    23s
  • max time network
    26s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-03-2021 13:53

Errors

Reason
Machine shutdown

General

  • Target

    4_2342234575679328584.msi

  • Size

    266KB

  • MD5

    7c07a45d87cc4651a1fd84ec84a26305

  • SHA1

    a2c9403bd3c9482cf666bfef2261e0625d1b5132

  • SHA256

    53cacd3f0415f660597b5636056c0303fb9559ce5a8d9197930ef94c273be306

  • SHA512

    e60e20bdd286bde8828679a8176695119c7bb4d9e679d2ba746f272e1cf868e1a35eb2afb4e0eef15e33cf3927293110e4544d111f5c5c3dbdecea4101414684

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\4_2342234575679328584.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1924
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 5686C2B13385200E5C0E0FF3476ED057
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "ÑÎØÉÞÔìáâÎìpØÛìx.App.Refresh.System" /t REG_SZ /F /D "C:\ProgramData\Exported Files\ÑÎØÉÞÔìáâÎìpØÛìx.App.Refresh.System.exe"
        3⤵
        • Adds Run key to start application
        PID:960
      • C:\WINDOWS\SysWOW64\shutdown.exe
        "C:\WINDOWS\system32\shutdown.exe" -r -t 1 -f
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1196
  • C:\Windows\system32\wlrmdr.exe
    -s -1 -f 2 -t You are about to be logged off -m Windows will shut down in less than a minute. -a 3
    1⤵
      PID:1076
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x0
      1⤵
        PID:1616
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x1
        1⤵
          PID:840

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\MSI40f1e.LOG
          MD5

          3f0939862fa1c39e9a31f31b94416cbf

          SHA1

          17609b02e9a4104b84c4aaca13afe6a5c5ab586d

          SHA256

          880cbfb41a4c36c7f568378ec47a7d3da2b97bb1ae71ec762c8a695e17067012

          SHA512

          abae8111225ef53352422c52be953e1ccb53bd220e4c2141d485476953859e3c0c3b2cddb225b21aef6974ac7188ba46adc8d381cef9ff9cb3dc12ef0195e215

        • C:\Windows\Installer\MSI142C.tmp
          MD5

          5c5bef05b6f3806106f8f3ce13401cc1

          SHA1

          6005fbe17f6e917ac45317552409d7a60976db14

          SHA256

          f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437

          SHA512

          97933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797

        • C:\Windows\Installer\MSI1630.tmp
          MD5

          5c5bef05b6f3806106f8f3ce13401cc1

          SHA1

          6005fbe17f6e917ac45317552409d7a60976db14

          SHA256

          f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437

          SHA512

          97933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797

        • \Windows\Installer\MSI142C.tmp
          MD5

          5c5bef05b6f3806106f8f3ce13401cc1

          SHA1

          6005fbe17f6e917ac45317552409d7a60976db14

          SHA256

          f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437

          SHA512

          97933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797

        • \Windows\Installer\MSI1630.tmp
          MD5

          5c5bef05b6f3806106f8f3ce13401cc1

          SHA1

          6005fbe17f6e917ac45317552409d7a60976db14

          SHA256

          f2f3ae8ca06f5cf320ca1d234a623bf55cf2b84c1d6dea3d85d5392e29aaf437

          SHA512

          97933227b6002127385ace025f85a26358e47ee79c883f03180d474c15dbaf28a88492c8e53aefc0d305872edd27db0b4468da13e6f0337988f58d2ee35fd797

        • memory/840-21-0x00000000026E0000-0x00000000026E1000-memory.dmp
          Filesize

          4KB

        • memory/928-12-0x000007FEF79D0000-0x000007FEF7C4A000-memory.dmp
          Filesize

          2.5MB

        • memory/960-13-0x0000000000000000-mapping.dmp
        • memory/1076-18-0x00000000002D0000-0x00000000002D1000-memory.dmp
          Filesize

          4KB

        • memory/1196-14-0x0000000000000000-mapping.dmp
        • memory/1616-19-0x00000000027C0000-0x00000000027C1000-memory.dmp
          Filesize

          4KB

        • memory/1684-11-0x0000000000760000-0x0000000000762000-memory.dmp
          Filesize

          8KB

        • memory/1684-6-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
          Filesize

          8KB

        • memory/1684-5-0x0000000000000000-mapping.dmp
        • memory/1924-16-0x00000000020D0000-0x00000000020D4000-memory.dmp
          Filesize

          16KB

        • memory/1924-2-0x000007FEFC021000-0x000007FEFC023000-memory.dmp
          Filesize

          8KB