Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    19-10-2021 10:43

General

  • Target

    4cea5d8cb3e0a17e942812e31667120a.msi

  • Size

    124KB

  • MD5

    4cea5d8cb3e0a17e942812e31667120a

  • SHA1

    c526373cc21495053cdf3ff735f10e4f031659b7

  • SHA256

    be4448eb3e5f348051538b82b3e9b63191da49d028e6c5f2b8de4cbc6135c84a

  • SHA512

    1eed5b3fa630ca2e4998e5eae400cab82a2e65005107f9bae0ae04a7ed7b32373ffaaf486578acca13bf74c38193e62fbb51da381555fec8d45c10a40cc962f7

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Executes dropped EXE 1 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 10 IoCs
  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 61 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\4cea5d8cb3e0a17e942812e31667120a.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:948
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\Installer\MSIFCF7.tmp
      "C:\Windows\Installer\MSIFCF7.tmp"
      2⤵
      • Executes dropped EXE
      • Checks QEMU agent file
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:984
      • C:\Windows\Installer\MSIFCF7.tmp
        "C:\Windows\Installer\MSIFCF7.tmp"
        3⤵
        • Checks QEMU agent file
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:2028
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:268
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot13" "" "" "66d15495b" "0000000000000000" "00000000000003D0" "00000000000004D0"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1796

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Installer\MSIFCF7.tmp
    MD5

    9c0f4f8b74d0c49c28997dcc175897c9

    SHA1

    56aedf510fe21edf7f5deb00b210e50f54f44443

    SHA256

    9fd8a479a9f54341cfea3c2906cbc779c8623a288708ac00e21a486f325e3934

    SHA512

    c2ff13b0737904fc97fdd57a17f9d4885776a5c07d1c3a884292e7143df2966397e4f4820a39450c950b2e3c68fdf2799091357fa9f129ef196e962f4c5e8ba3

  • C:\Windows\Installer\MSIFCF7.tmp
    MD5

    9c0f4f8b74d0c49c28997dcc175897c9

    SHA1

    56aedf510fe21edf7f5deb00b210e50f54f44443

    SHA256

    9fd8a479a9f54341cfea3c2906cbc779c8623a288708ac00e21a486f325e3934

    SHA512

    c2ff13b0737904fc97fdd57a17f9d4885776a5c07d1c3a884292e7143df2966397e4f4820a39450c950b2e3c68fdf2799091357fa9f129ef196e962f4c5e8ba3

  • C:\Windows\Installer\MSIFCF7.tmp
    MD5

    9c0f4f8b74d0c49c28997dcc175897c9

    SHA1

    56aedf510fe21edf7f5deb00b210e50f54f44443

    SHA256

    9fd8a479a9f54341cfea3c2906cbc779c8623a288708ac00e21a486f325e3934

    SHA512

    c2ff13b0737904fc97fdd57a17f9d4885776a5c07d1c3a884292e7143df2966397e4f4820a39450c950b2e3c68fdf2799091357fa9f129ef196e962f4c5e8ba3

  • memory/948-54-0x000007FEFC271000-0x000007FEFC273000-memory.dmp
    Filesize

    8KB

  • memory/984-64-0x0000000077BD0000-0x0000000077D50000-memory.dmp
    Filesize

    1.5MB

  • memory/984-56-0x0000000000000000-mapping.dmp
  • memory/984-62-0x0000000076961000-0x0000000076963000-memory.dmp
    Filesize

    8KB

  • memory/984-63-0x00000000779F0000-0x0000000077B99000-memory.dmp
    Filesize

    1.7MB

  • memory/984-59-0x00000000001C0000-0x00000000001CA000-memory.dmp
    Filesize

    40KB

  • memory/984-58-0x00000000001C0000-0x00000000001C6000-memory.dmp
    Filesize

    24KB

  • memory/984-71-0x0000000077BD0000-0x0000000077D50000-memory.dmp
    Filesize

    1.5MB

  • memory/984-60-0x0000000000260000-0x0000000000271000-memory.dmp
    Filesize

    68KB

  • memory/2028-69-0x0000000000400000-0x0000000000553000-memory.dmp
    Filesize

    1.3MB

  • memory/2028-67-0x0000000000401230-mapping.dmp
  • memory/2028-72-0x00000000001B0000-0x00000000002B0000-memory.dmp
    Filesize

    1024KB

  • memory/2028-75-0x00000000779F0000-0x0000000077B99000-memory.dmp
    Filesize

    1.7MB

  • memory/2028-76-0x0000000077BD0000-0x0000000077D50000-memory.dmp
    Filesize

    1.5MB

  • memory/2028-78-0x0000000077BD0000-0x0000000077D50000-memory.dmp
    Filesize

    1.5MB