Analysis
-
max time kernel
4294178s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20220311-en -
submitted
30-03-2022 22:10
Static task
static1
Behavioral task
behavioral1
Sample
eceb164a69e8f79bb08099fcdf2b75071c527b0107daebc0e7a88e246b4c7f13.msi
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
eceb164a69e8f79bb08099fcdf2b75071c527b0107daebc0e7a88e246b4c7f13.msi
Resource
win10v2004-en-20220113
General
-
Target
eceb164a69e8f79bb08099fcdf2b75071c527b0107daebc0e7a88e246b4c7f13.msi
-
Size
548KB
-
MD5
dffb3d323708f624dc3469e99c3adcb3
-
SHA1
043620bdea4fd9d48673db8081ffbd9f25d1d8ac
-
SHA256
eceb164a69e8f79bb08099fcdf2b75071c527b0107daebc0e7a88e246b4c7f13
-
SHA512
a30b70e5bb259410606d5e123e17b8502423912ecedf6d6ebad6b180a372c58f36231f0c85b610ad89e5328b1e63e257be932d4d3fea8971853516e31f531f84
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
rebol-view-278-3-1.exepid process 1640 rebol-view-278-3-1.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
msiexec.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2199625441-3471261906-229485034-1000\Software\Microsoft\Windows\CurrentVersion\Run msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2199625441-3471261906-229485034-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\ProgramData\\Local\\Google\\rebol-view-278-3-1.exe -w -i -s C:\\ProgramData\\Local\\Google\\exemple.rb" msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2199625441-3471261906-229485034-1000\Software\Microsoft\Windows\CurrentVersion\Run\ msiexec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Drops file in Windows directory 9 IoCs
Processes:
DrvInst.exemsiexec.exedescription ioc process File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\Installer\f76a257.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIB117.tmp msiexec.exe File opened for modification C:\Windows\Installer\f76a258.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\f76a257.msi msiexec.exe File created C:\Windows\Installer\f76a258.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 576 msiexec.exe 576 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 59 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exedescription pid process Token: SeShutdownPrivilege 1212 msiexec.exe Token: SeIncreaseQuotaPrivilege 1212 msiexec.exe Token: SeRestorePrivilege 576 msiexec.exe Token: SeTakeOwnershipPrivilege 576 msiexec.exe Token: SeSecurityPrivilege 576 msiexec.exe Token: SeCreateTokenPrivilege 1212 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1212 msiexec.exe Token: SeLockMemoryPrivilege 1212 msiexec.exe Token: SeIncreaseQuotaPrivilege 1212 msiexec.exe Token: SeMachineAccountPrivilege 1212 msiexec.exe Token: SeTcbPrivilege 1212 msiexec.exe Token: SeSecurityPrivilege 1212 msiexec.exe Token: SeTakeOwnershipPrivilege 1212 msiexec.exe Token: SeLoadDriverPrivilege 1212 msiexec.exe Token: SeSystemProfilePrivilege 1212 msiexec.exe Token: SeSystemtimePrivilege 1212 msiexec.exe Token: SeProfSingleProcessPrivilege 1212 msiexec.exe Token: SeIncBasePriorityPrivilege 1212 msiexec.exe Token: SeCreatePagefilePrivilege 1212 msiexec.exe Token: SeCreatePermanentPrivilege 1212 msiexec.exe Token: SeBackupPrivilege 1212 msiexec.exe Token: SeRestorePrivilege 1212 msiexec.exe Token: SeShutdownPrivilege 1212 msiexec.exe Token: SeDebugPrivilege 1212 msiexec.exe Token: SeAuditPrivilege 1212 msiexec.exe Token: SeSystemEnvironmentPrivilege 1212 msiexec.exe Token: SeChangeNotifyPrivilege 1212 msiexec.exe Token: SeRemoteShutdownPrivilege 1212 msiexec.exe Token: SeUndockPrivilege 1212 msiexec.exe Token: SeSyncAgentPrivilege 1212 msiexec.exe Token: SeEnableDelegationPrivilege 1212 msiexec.exe Token: SeManageVolumePrivilege 1212 msiexec.exe Token: SeImpersonatePrivilege 1212 msiexec.exe Token: SeCreateGlobalPrivilege 1212 msiexec.exe Token: SeBackupPrivilege 560 vssvc.exe Token: SeRestorePrivilege 560 vssvc.exe Token: SeAuditPrivilege 560 vssvc.exe Token: SeBackupPrivilege 576 msiexec.exe Token: SeRestorePrivilege 576 msiexec.exe Token: SeRestorePrivilege 1628 DrvInst.exe Token: SeRestorePrivilege 1628 DrvInst.exe Token: SeRestorePrivilege 1628 DrvInst.exe Token: SeRestorePrivilege 1628 DrvInst.exe Token: SeRestorePrivilege 1628 DrvInst.exe Token: SeRestorePrivilege 1628 DrvInst.exe Token: SeRestorePrivilege 1628 DrvInst.exe Token: SeLoadDriverPrivilege 1628 DrvInst.exe Token: SeLoadDriverPrivilege 1628 DrvInst.exe Token: SeLoadDriverPrivilege 1628 DrvInst.exe Token: SeRestorePrivilege 576 msiexec.exe Token: SeTakeOwnershipPrivilege 576 msiexec.exe Token: SeRestorePrivilege 576 msiexec.exe Token: SeTakeOwnershipPrivilege 576 msiexec.exe Token: SeRestorePrivilege 576 msiexec.exe Token: SeTakeOwnershipPrivilege 576 msiexec.exe Token: SeRestorePrivilege 576 msiexec.exe Token: SeTakeOwnershipPrivilege 576 msiexec.exe Token: SeRestorePrivilege 576 msiexec.exe Token: SeTakeOwnershipPrivilege 576 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 1212 msiexec.exe 1212 msiexec.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
msiexec.exerebol-view-278-3-1.execmd.exedescription pid process target process PID 576 wrote to memory of 1640 576 msiexec.exe rebol-view-278-3-1.exe PID 576 wrote to memory of 1640 576 msiexec.exe rebol-view-278-3-1.exe PID 576 wrote to memory of 1640 576 msiexec.exe rebol-view-278-3-1.exe PID 576 wrote to memory of 1640 576 msiexec.exe rebol-view-278-3-1.exe PID 1640 wrote to memory of 276 1640 rebol-view-278-3-1.exe cmd.exe PID 1640 wrote to memory of 276 1640 rebol-view-278-3-1.exe cmd.exe PID 1640 wrote to memory of 276 1640 rebol-view-278-3-1.exe cmd.exe PID 1640 wrote to memory of 276 1640 rebol-view-278-3-1.exe cmd.exe PID 276 wrote to memory of 588 276 cmd.exe cmd.exe PID 276 wrote to memory of 588 276 cmd.exe cmd.exe PID 276 wrote to memory of 588 276 cmd.exe cmd.exe PID 276 wrote to memory of 588 276 cmd.exe cmd.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\eceb164a69e8f79bb08099fcdf2b75071c527b0107daebc0e7a88e246b4c7f13.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1212
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:576 -
C:\ProgramData\Local\Google\rebol-view-278-3-1.exe"C:\ProgramData\Local\Google\rebol-view-278-3-1.exe" -w -i -s C:\ProgramData\Local\Google\exemple.rb2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c echo %USERDOMAIN%\%USERNAME% > name && for /f "tokens=4-5 delims=. " %i in ('ver') do echo %i.%j > os && echo %PROCESSOR_ARCHITECTURE% > arch3⤵
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:588
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:560
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000003D8" "00000000000003B8"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1628
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6B
MD58a882b4a938846d19520af8484f09012
SHA14ba6aa85fc2d9c1f087fd0573ed818af71c4b6fe
SHA2561009573fa6f897afcc5055f52a2216bfe7fcb308d6cab15922a5b3668df7f34b
SHA512299aa6f6d42b8be1a827b8a2543b89de4c324a050d3aa34cf74b7550774586aeec60cccf83782c69569a0fb81a171e3ea6de0c56c11ec6f563b1fe1864452543
-
Filesize
1002B
MD5ff4a24c83564f1a01d5a815eaa8a2bf9
SHA12e713f9fc72db1ed0cd5088172c3b24906e8be13
SHA2569c109c41d497cbe752edf56c1ac0e1ffb06357160b12100cc84eb2d4ddcb7b13
SHA512e628d20c9bc728709d0f46557e5fd017e4594dcbd680486acd6ed1e1721a8692644f2cf0f323b30e74d03230b8320d2f6e1b0f5fd073192e1a28aa7e8ac2c7e1
-
Filesize
18B
MD52cdd9eba0462d944ffba481196e29e26
SHA1038e8a8d1c0bc7c38f12c99c22b66d340a9a43f0
SHA25694d333e71f4fc1e0ea72fd92b463e1e41100e09d4094aa7f5e89c02446ba71e0
SHA512974248fb1d780dbd53fac093f790b40fdb9fa1c2ae25873cea79ea0d789dc5c70e66961d17e2c75f690050941a598a54803ecdd22a0f3da89d141ebc5f625e61
-
Filesize
7B
MD5d7eeeee910efb9998f6c12c7ab0e8a78
SHA170e13d2bedbe139361bbbc9e446fd029d2bf4b8b
SHA256adb14fb65d546224b96815d48af6823bf74c54aab2707831d539c2c2762403fe
SHA5122e87c25678e5d0c0e3e7a344f03be0819d8a790b1af64877574ff479c9619d80b406b81ac4a1e6f1ff04cbcce1446a19a243867d4d28dae43363a8140a81906d
-
Filesize
844KB
MD5aa2f4fd92fe00de85428f39a6e0e9cfd
SHA11def65dde53ab24c122da6c76646a36d7d910790
SHA256215e28f9660472b6271a9902573c9d190e4d7ccca33fcf8d6054941d52a3ab85
SHA512952b500e4a291a8bd58810529c1fcc17d969b082d29f00460aba6ada44a30ddc41595f8b0fe71e568ecba803df69985840f10f0a9e478c796c73dc5659ce314e