Analysis

  • max time kernel
    83s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-06-2022 17:01

General

  • Target

    shipment.delievery.msi

  • Size

    967KB

  • MD5

    3c56483e8c0788b2862bfe0c490c865a

  • SHA1

    3f541fbc9e927a718c1745b4b8d02f3768aa3fd2

  • SHA256

    5e288df18d5f3797079c4962a447509fd4a60e9b76041d0b888bcf32f8197991

  • SHA512

    ab45313032b3822b919b8a782422f15fd60f8c46cc61bb3294d937d98821795ab3b5089873419bbd9ada99357691759653a6fe50ba110ef04eee2bffba68ffe1

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\shipment.delievery.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:776
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4576
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:464
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding FD0FDE29AC1F41533625680F17FEEC0B
      2⤵
      • Loads dropped DLL
      PID:3676
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:4836

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Installer\MSI6B4D.tmp
    Filesize

    56KB

    MD5

    38a4250c5e678728a0cdf126f1cdd937

    SHA1

    d55553ab896f085fd5cd191022c64442c99f48a4

    SHA256

    63c4d968320e634b97542ccf0edffe130800314346c3316817813e62d7b7ee08

    SHA512

    cc00d1d5e6b074eff3245d3e8aa3020804a6bfd01516c7be7b05f671a93c6a56d9058738c422ad77eabb6c10e6c698a219dac7102e0b17dd941b11bfd60eb894

  • C:\Windows\Installer\MSI6B4D.tmp
    Filesize

    56KB

    MD5

    38a4250c5e678728a0cdf126f1cdd937

    SHA1

    d55553ab896f085fd5cd191022c64442c99f48a4

    SHA256

    63c4d968320e634b97542ccf0edffe130800314346c3316817813e62d7b7ee08

    SHA512

    cc00d1d5e6b074eff3245d3e8aa3020804a6bfd01516c7be7b05f671a93c6a56d9058738c422ad77eabb6c10e6c698a219dac7102e0b17dd941b11bfd60eb894

  • C:\Windows\Installer\MSI6D42.tmp
    Filesize

    56KB

    MD5

    38a4250c5e678728a0cdf126f1cdd937

    SHA1

    d55553ab896f085fd5cd191022c64442c99f48a4

    SHA256

    63c4d968320e634b97542ccf0edffe130800314346c3316817813e62d7b7ee08

    SHA512

    cc00d1d5e6b074eff3245d3e8aa3020804a6bfd01516c7be7b05f671a93c6a56d9058738c422ad77eabb6c10e6c698a219dac7102e0b17dd941b11bfd60eb894

  • C:\Windows\Installer\MSI6D42.tmp
    Filesize

    56KB

    MD5

    38a4250c5e678728a0cdf126f1cdd937

    SHA1

    d55553ab896f085fd5cd191022c64442c99f48a4

    SHA256

    63c4d968320e634b97542ccf0edffe130800314346c3316817813e62d7b7ee08

    SHA512

    cc00d1d5e6b074eff3245d3e8aa3020804a6bfd01516c7be7b05f671a93c6a56d9058738c422ad77eabb6c10e6c698a219dac7102e0b17dd941b11bfd60eb894

  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
    Filesize

    23.0MB

    MD5

    1c36931798a6f76644d28ba2459bc321

    SHA1

    d36eaaac6bc5169acc911fa0a3ad253d20b19b27

    SHA256

    c9eee33794df5669026e9c9dc05b6c043e7ddb9bf23d22719bb8d227ef2574f3

    SHA512

    c76018f8de822a0d85236848b69fa935fcbe57c04bbd4847739b121493438255220f54d680c3ad5383fc68fd9fac73bdb981b70b25b8bb7c6cabf7b5c1b32983

  • \??\Volume{5acfaf36-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{315080d7-a72e-4991-aa5b-e3606f3b9aca}_OnDiskSnapshotProp
    Filesize

    5KB

    MD5

    83af26e08b8f5f5ab66b19e1ee857c3c

    SHA1

    1408e7fe1fe4fbadc01e8279217d70a658f28ac3

    SHA256

    3d64c68be11139ed0539275623fa75569ab9df0f58e787e73a778539184b5cbb

    SHA512

    895f63c51a8d10761331eb33285dfb7ad436921f65c62c2fc3424d04570752a5eab7506914b57e9fbbddf5edbdd9d1d7def6fca565e7b85fa8e6b24d9a904e7d

  • memory/464-130-0x0000000000000000-mapping.dmp
  • memory/3676-131-0x0000000000000000-mapping.dmp