Analysis

  • max time kernel
    1570s
  • max time network
    1569s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    09-05-2021 11:38

General

  • Target

    Avast-Setup-v8.56.msi

  • Size

    156KB

  • MD5

    a31c17a0a4a0d3caf0472c747c890d1a

  • SHA1

    2022484abc139e3643dcf2e1f29a0e52564e738f

  • SHA256

    0685a699fb13d6bc99b6aee35381acf77b00155d56e7448a300aa308fd07598c

  • SHA512

    b551814e1056a96298fab0de7bdc3d746ff7db07cdb0d3b5dc39ee8fc260e03de8b7b329226ce8dbc50bcd809bb8d335fd0de7f2eddf5748d1ed990b5ff0af14

Malware Config

Extracted

Family

metasploit

Version

windows/reverse_tcp

C2

3.141.210.37:18573

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 10 IoCs
  • Modifies data under HKEY_USERS 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 61 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Avast-Setup-v8.56.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1240
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding C7BBDD298EA1F832D0525417A78C89B6
      2⤵
        PID:1612
      • C:\Windows\Installer\MSI2963.tmp
        "C:\Windows\Installer\MSI2963.tmp"
        2⤵
        • Executes dropped EXE
        PID:1664
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1336
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot12" "" "" "6d110b0a3" "0000000000000000" "00000000000002D0" "00000000000005A8"
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:1196

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Installer\MSI2963.tmp
      MD5

      abf8e8992450606a9a105db417c7026e

      SHA1

      ef39ed2f67328ab085dd3546fc8417bee70386cb

      SHA256

      b6d726d795245a163215ed261f2b6c030d0abead967077bf1bac3170d1a79e7c

      SHA512

      8eeaf6fef20ba24299ad5e1c4cea3f373a69a5d105d8753dc21cda21ea9f9c92e14a40f31f9dac4a7b0506d985794c5fb19d79f34c8ec98527e59ddecbfa72af

    • memory/1240-59-0x000007FEFB591000-0x000007FEFB593000-memory.dmp
      Filesize

      8KB

    • memory/1612-61-0x0000000000000000-mapping.dmp
    • memory/1612-64-0x00000000752B1000-0x00000000752B3000-memory.dmp
      Filesize

      8KB

    • memory/1664-62-0x0000000000000000-mapping.dmp
    • memory/1664-65-0x0000000000020000-0x0000000000021000-memory.dmp
      Filesize

      4KB