Analysis

  • max time kernel
    43s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    23-05-2022 03:43

General

  • Target

    66.msi

  • Size

    96KB

  • MD5

    5d4e40d1d41c4588fbf7065fa85454e7

  • SHA1

    ca876c335ef0a4d90b456f13cc975c04016a5cc1

  • SHA256

    4c7314083933a283c87dc28abbed3082040f12e92edac47ff72f8539af6e3ea1

  • SHA512

    5f86b37bbdd97ec632e0098d5c2ff71c0a23f547a27493d88d5a0cfa0342e45c39fc79ddbb42e4103a08e7e8a71b88412ca45cbb3b1aed615fdbe4c50d647f3c

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 11 IoCs
  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\66.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1660
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 24E94E2E335E4D8CDD38C1CEB2746BDB
      2⤵
      • Loads dropped DLL
      PID:1272
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2028
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "000000000000055C" "0000000000000550"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1528

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Installer\MSI1057.tmp
    Filesize

    54KB

    MD5

    eadaaa6edab657ed52d0b76325494469

    SHA1

    0c3b0c61e91857f715e737276c7fcd066117095d

    SHA256

    ec0ac9068fa7c0e422f0f090efb31e335ef87439bb5034e98a6d9f1a6e292acb

    SHA512

    df8d3602f086b2a84b203f489a678f0e0c0ad2ae2114b24619e61d4c780969dc267719d9a29d4ba8ae15acdc32afeb7982437570b51e465a362ce6a53b4bd621

  • \??\PIPE\samr
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Windows\Installer\MSI1057.tmp
    Filesize

    54KB

    MD5

    eadaaa6edab657ed52d0b76325494469

    SHA1

    0c3b0c61e91857f715e737276c7fcd066117095d

    SHA256

    ec0ac9068fa7c0e422f0f090efb31e335ef87439bb5034e98a6d9f1a6e292acb

    SHA512

    df8d3602f086b2a84b203f489a678f0e0c0ad2ae2114b24619e61d4c780969dc267719d9a29d4ba8ae15acdc32afeb7982437570b51e465a362ce6a53b4bd621

  • memory/1272-57-0x0000000000000000-mapping.dmp
  • memory/1660-54-0x000007FEFBB11000-0x000007FEFBB13000-memory.dmp
    Filesize

    8KB