Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-05-2022 18:55

General

  • Target

    25ede42391888006bc97d0fb95490ccdeee2c746255cdb2b7ca9686bea4ad765.msi

  • Size

    748KB

  • MD5

    30002087ca6943bbc6911c18048a9f9a

  • SHA1

    a10aa9733ccbb91bf63f798b8b956e2c9c87e13c

  • SHA256

    25ede42391888006bc97d0fb95490ccdeee2c746255cdb2b7ca9686bea4ad765

  • SHA512

    e33c97235aa90be4b9905ee5598d85bc17e96a8a1cdd15de587aa62c35656dc6e951c6c9f9eb073ec5bb3fdf2c20dee61a2797a18bd70d0d1841b0283c1c061a

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\25ede42391888006bc97d0fb95490ccdeee2c746255cdb2b7ca9686bea4ad765.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1580
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1276
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:1280

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads