Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    13-02-2022 12:31

General

  • Target

    05036d5462ca70ebd709ba9218f07ff16a8d5cfa33dbf19b8407fff404df9581.msi

  • Size

    382KB

  • MD5

    a49c0e0d1ca8a829a8175a3931e5cba1

  • SHA1

    efa1b8275c6b1b1b7a5a21ecab8aec9f0fbea6f1

  • SHA256

    05036d5462ca70ebd709ba9218f07ff16a8d5cfa33dbf19b8407fff404df9581

  • SHA512

    50e036a03741c8465d38b66d3d27741f2f1f580cd0c54daeac254b2ada3b1d3d21310f9a522f2606e01943401d7756ac976e95e8b444712008109ccc756a80b2

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 18 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\05036d5462ca70ebd709ba9218f07ff16a8d5cfa33dbf19b8407fff404df9581.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1608
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3620
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:3
      2⤵
        PID:4024
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:3596
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2704
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc
      1⤵
      • Checks SCSI registry key(s)
      • Modifies data under HKEY_USERS
      PID:1272
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3464

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    2
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy3\System Volume Information\SPP\metadata-2
      MD5

      9a329ed064df030788cd153d1d94cb0c

      SHA1

      39a48c52e1ee151b488ce7a5fe94ec33c5eac759

      SHA256

      18e7401f9d33b7a34b3351f7a9eb82023bcb119e05f332a9dfcaa57a1fcb5e4a

      SHA512

      d80b255de912181026cf4725e6e5b30cc3a0de55bd9e2fb327eae1cb4936eff7fc1514b471460edadb55c6d31f29ffff9db65e4bf6e1b42cbda416d52d1583c5

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy3\Windows\softwaredistribution\DataStore\DataStore.edb
      MD5

      76e8750de07502f25ba14db52cd1446a

      SHA1

      89d601cb8599a100fa2cb8845e1f49332f411398

      SHA256

      11f5bdc07dc629bc5c14564d73632c7bf4e8108db1212fae38aea2dba9ead77f

      SHA512

      863f74b0868018d9b884bf1709b898a74f8882ab8f58c833640e05c5a9a1724d7bf24467fff09bc8543988ae88fa1985916d6b72d5ec6f63e4da4be064f75f87

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy3\Windows\softwaredistribution\DataStore\DataStore.jfm
      MD5

      44715e380056083c327421a87d6d32ec

      SHA1

      1bc9c396909830d50a7f567f6507bbf8cea7d837

      SHA256

      4c78bfe87023636202a2d96447651dcdad168c2403f5bfb2747e8b1fc2ca6d24

      SHA512

      9931c081bc68378ebb715fb73460d00415ff38b448cb6b82d4543aaeee5be508017c2523e85c7142d7dbbcec0e2d3669f66150d16a53bcf35f342d4d1bb6300c

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy3\Windows\softwaredistribution\DataStore\Logs\edb.log
      MD5

      fbb8d29c22b93341a012252140eb7827

      SHA1

      00e0cf2af0a982632fbdf3afe9712c2ee36472ef

      SHA256

      ebc4462cfde06c7da242a41298a77b2c02f2367fa0d92eb23c391b715859e8e2

      SHA512

      83cf5d3eef7ec2da245b8e143af830774f73a41c8bf3985e85a505e7efc6e2a4177874da5a8e58cc7d6dbfd3da48418a8e9222b99a2ddf1721b1d87ab481968c

    • \??\Volume{1385018a-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{9bfda813-d39b-455f-a8bd-b25303e28ce2}_OnDiskSnapshotProp
      MD5

      305ab887affd453a440299601fd8ba2c

      SHA1

      7ddfa2e5d5ac45de9de6c549c9e349986edaac7f

      SHA256

      d5469e87e77478e8743406fddb165c2854019956b4aed65fafae5a05f5b2c33e

      SHA512

      65d0f2e29865ece5050ca50c327a201cd6dbdcac77b08f41ed3b02751d70443079eebc213ba1db1e37a933f13defd7ba43df3dcb8b5e20e63c624a5ee6a9b3d8

    • memory/2704-130-0x000001D565F60000-0x000001D565F70000-memory.dmp
      Filesize

      64KB

    • memory/2704-131-0x000001D5666E0000-0x000001D5666F0000-memory.dmp
      Filesize

      64KB

    • memory/2704-132-0x000001D568BB0000-0x000001D568BB4000-memory.dmp
      Filesize

      16KB