Analysis

  • max time kernel
    1605s
  • max time network
    1608s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    23-05-2022 06:50

General

  • Target

    9180fe1ea22b07841146ba483d454faf092c8cd9fed14222a08b7392cda2e7be.msi

  • Size

    96KB

  • MD5

    957d0c81c985609c580565a0323a14cd

  • SHA1

    d8d46413409a14a1ae407107016e28074c6824d5

  • SHA256

    9180fe1ea22b07841146ba483d454faf092c8cd9fed14222a08b7392cda2e7be

  • SHA512

    0ff024ff07ab13e7d308429fd8906560e58610b63a7dd468f6b5b6c86221962dbc27e93090e5607104201e9cabe90b52affba54411a541f5c2f5369db231cf52

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 11 IoCs
  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\9180fe1ea22b07841146ba483d454faf092c8cd9fed14222a08b7392cda2e7be.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:552
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 29B6C115C03127C48553F120007457D7
      2⤵
      • Loads dropped DLL
      PID:1384
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1156
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000060" "00000000000003A8"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1340

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Installer\MSI5A8F.tmp
    Filesize

    52KB

    MD5

    d6959db7ef3dd8a1d7576dc07b58ac20

    SHA1

    5d61f82d962bca473eb499a97dd8bd2b0c89787d

    SHA256

    e04d0b1a3abde3e3294736ca90fb39121b7c36015e812fa903e1050dc93a2d6c

    SHA512

    e0d47ab5b67b0c0e0a5657fedf1827e6ef7e9e81bcc85afd406da1bb84a7f62b383da799f3dd864468c7ed8746731c1984ec281cd3b23396cb34eb61da5fadc1

  • \Windows\Installer\MSI5A8F.tmp
    Filesize

    52KB

    MD5

    d6959db7ef3dd8a1d7576dc07b58ac20

    SHA1

    5d61f82d962bca473eb499a97dd8bd2b0c89787d

    SHA256

    e04d0b1a3abde3e3294736ca90fb39121b7c36015e812fa903e1050dc93a2d6c

    SHA512

    e0d47ab5b67b0c0e0a5657fedf1827e6ef7e9e81bcc85afd406da1bb84a7f62b383da799f3dd864468c7ed8746731c1984ec281cd3b23396cb34eb61da5fadc1

  • memory/552-54-0x000007FEFBCC1000-0x000007FEFBCC3000-memory.dmp
    Filesize

    8KB

  • memory/1384-56-0x0000000000000000-mapping.dmp