Analysis

  • max time kernel
    41s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 17:01

General

  • Target

    c22f7c00c82fffae64f3e6e8538c1604040f5695c1586de72376757935c48d0e.msi

  • Size

    1.4MB

  • MD5

    435a294fc082d7802625b01cff6d8b01

  • SHA1

    c2614fd3f32264bdc40ed07db92476267ad438bd

  • SHA256

    c22f7c00c82fffae64f3e6e8538c1604040f5695c1586de72376757935c48d0e

  • SHA512

    31c7f205c7f10276e17766dad97646b11a1bb50ef3751bc8200e30664fe594a89bd49ef680a86117c214a9a4610b6ac86ea78db9ef7f2ac45c2d66d6a882e66f

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\c22f7c00c82fffae64f3e6e8538c1604040f5695c1586de72376757935c48d0e.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1856
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:932

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1856-54-0x000007FEFBB11000-0x000007FEFBB13000-memory.dmp
    Filesize

    8KB