Analysis

  • max time kernel
    132s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    03-02-2022 09:31

General

  • Target

    N-72kzbfcz 2d2e1q.msi

  • Size

    952KB

  • MD5

    7d577d8a871c7340f56660b1e4389601

  • SHA1

    6e2a1cb4eb564634baab2c1649fdaed7f92d7943

  • SHA256

    56e791cc8e07df049102c8d489a27c08ce231b90ac97eb97c741ddeb236fec24

  • SHA512

    03a1693e8f4be065bb4e84ff7c8e56e4c2e3a59092c38a0d503fe30032f5d67d2f0cab75dbe36751da456015ef1f7d81d343d6253fc418f661c4003c0eaae72c

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 28 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\N-72kzbfcz 2d2e1q.msi"
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1604
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 24AA0589A427D085572E1B5EB2A491DD
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      PID:1632

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Installer\MSIB1F0.tmp
    MD5

    d90ab57e6c584f90fbbea74b566216e3

    SHA1

    4616e59aed33848f5870e5e1fe865f932721a162

    SHA256

    44ffc4959be0ddb18b02d59c75e78e3e721992e362a2f90cae19adb3271886b9

    SHA512

    5b13fe1e34f4ec05ccacaf57fc67f49993e5d950e5396e715686749ddae0b18d5f2d70b3cd3a9ada3389db269213e915f19fd10a54330eaecd765475844e6695

  • C:\Windows\Installer\MSIB7BB.tmp
    MD5

    d90ab57e6c584f90fbbea74b566216e3

    SHA1

    4616e59aed33848f5870e5e1fe865f932721a162

    SHA256

    44ffc4959be0ddb18b02d59c75e78e3e721992e362a2f90cae19adb3271886b9

    SHA512

    5b13fe1e34f4ec05ccacaf57fc67f49993e5d950e5396e715686749ddae0b18d5f2d70b3cd3a9ada3389db269213e915f19fd10a54330eaecd765475844e6695

  • C:\Windows\Installer\MSIB867.tmp
    MD5

    d90ab57e6c584f90fbbea74b566216e3

    SHA1

    4616e59aed33848f5870e5e1fe865f932721a162

    SHA256

    44ffc4959be0ddb18b02d59c75e78e3e721992e362a2f90cae19adb3271886b9

    SHA512

    5b13fe1e34f4ec05ccacaf57fc67f49993e5d950e5396e715686749ddae0b18d5f2d70b3cd3a9ada3389db269213e915f19fd10a54330eaecd765475844e6695

  • C:\Windows\Installer\MSIC4E7.tmp
    MD5

    06bf05c1b207c1340db60571ee6ef552

    SHA1

    64b9ad03c6827a320633336c5e53c974d950ef67

    SHA256

    2ffdeb634dcd556e84b56d8546f5f4840b9b2c14706290230f37bb43b15da901

    SHA512

    a66bda9de66a30495bf592f80b8bdae1b1b6340c37a2f6eb3fabf881a1cf107b626968df42ae319cb0cd5e27b88f0c6fe753f2cc57637430b217855108bc9b81

  • C:\Windows\Installer\MSIC779.tmp
    MD5

    06bf05c1b207c1340db60571ee6ef552

    SHA1

    64b9ad03c6827a320633336c5e53c974d950ef67

    SHA256

    2ffdeb634dcd556e84b56d8546f5f4840b9b2c14706290230f37bb43b15da901

    SHA512

    a66bda9de66a30495bf592f80b8bdae1b1b6340c37a2f6eb3fabf881a1cf107b626968df42ae319cb0cd5e27b88f0c6fe753f2cc57637430b217855108bc9b81

  • C:\Windows\Installer\MSIFD1A.tmp
    MD5

    06bf05c1b207c1340db60571ee6ef552

    SHA1

    64b9ad03c6827a320633336c5e53c974d950ef67

    SHA256

    2ffdeb634dcd556e84b56d8546f5f4840b9b2c14706290230f37bb43b15da901

    SHA512

    a66bda9de66a30495bf592f80b8bdae1b1b6340c37a2f6eb3fabf881a1cf107b626968df42ae319cb0cd5e27b88f0c6fe753f2cc57637430b217855108bc9b81

  • \Windows\Installer\MSIB1F0.tmp
    MD5

    d90ab57e6c584f90fbbea74b566216e3

    SHA1

    4616e59aed33848f5870e5e1fe865f932721a162

    SHA256

    44ffc4959be0ddb18b02d59c75e78e3e721992e362a2f90cae19adb3271886b9

    SHA512

    5b13fe1e34f4ec05ccacaf57fc67f49993e5d950e5396e715686749ddae0b18d5f2d70b3cd3a9ada3389db269213e915f19fd10a54330eaecd765475844e6695

  • \Windows\Installer\MSIB7BB.tmp
    MD5

    d90ab57e6c584f90fbbea74b566216e3

    SHA1

    4616e59aed33848f5870e5e1fe865f932721a162

    SHA256

    44ffc4959be0ddb18b02d59c75e78e3e721992e362a2f90cae19adb3271886b9

    SHA512

    5b13fe1e34f4ec05ccacaf57fc67f49993e5d950e5396e715686749ddae0b18d5f2d70b3cd3a9ada3389db269213e915f19fd10a54330eaecd765475844e6695

  • \Windows\Installer\MSIB867.tmp
    MD5

    d90ab57e6c584f90fbbea74b566216e3

    SHA1

    4616e59aed33848f5870e5e1fe865f932721a162

    SHA256

    44ffc4959be0ddb18b02d59c75e78e3e721992e362a2f90cae19adb3271886b9

    SHA512

    5b13fe1e34f4ec05ccacaf57fc67f49993e5d950e5396e715686749ddae0b18d5f2d70b3cd3a9ada3389db269213e915f19fd10a54330eaecd765475844e6695

  • \Windows\Installer\MSIC4E7.tmp
    MD5

    06bf05c1b207c1340db60571ee6ef552

    SHA1

    64b9ad03c6827a320633336c5e53c974d950ef67

    SHA256

    2ffdeb634dcd556e84b56d8546f5f4840b9b2c14706290230f37bb43b15da901

    SHA512

    a66bda9de66a30495bf592f80b8bdae1b1b6340c37a2f6eb3fabf881a1cf107b626968df42ae319cb0cd5e27b88f0c6fe753f2cc57637430b217855108bc9b81

  • \Windows\Installer\MSIC779.tmp
    MD5

    06bf05c1b207c1340db60571ee6ef552

    SHA1

    64b9ad03c6827a320633336c5e53c974d950ef67

    SHA256

    2ffdeb634dcd556e84b56d8546f5f4840b9b2c14706290230f37bb43b15da901

    SHA512

    a66bda9de66a30495bf592f80b8bdae1b1b6340c37a2f6eb3fabf881a1cf107b626968df42ae319cb0cd5e27b88f0c6fe753f2cc57637430b217855108bc9b81

  • \Windows\Installer\MSIFD1A.tmp
    MD5

    06bf05c1b207c1340db60571ee6ef552

    SHA1

    64b9ad03c6827a320633336c5e53c974d950ef67

    SHA256

    2ffdeb634dcd556e84b56d8546f5f4840b9b2c14706290230f37bb43b15da901

    SHA512

    a66bda9de66a30495bf592f80b8bdae1b1b6340c37a2f6eb3fabf881a1cf107b626968df42ae319cb0cd5e27b88f0c6fe753f2cc57637430b217855108bc9b81

  • memory/1604-54-0x000007FEFC0E1000-0x000007FEFC0E3000-memory.dmp
    Filesize

    8KB

  • memory/1632-56-0x0000000075531000-0x0000000075533000-memory.dmp
    Filesize

    8KB