Analysis

  • max time kernel
    165s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 03:46

General

  • Target

    9dc4f90e793c50ff837c8cda2ae9823637bf0188bdd5d39ebae33605b48e7abb.msi

  • Size

    500KB

  • MD5

    847a9e7d782d0232581752856a146e5b

  • SHA1

    6abe12d2ec534673f16b1a4f5f7f4082a2a2acc3

  • SHA256

    9dc4f90e793c50ff837c8cda2ae9823637bf0188bdd5d39ebae33605b48e7abb

  • SHA512

    7380dcaf0a6fec8faebd4e90b182dda04aae4a349c3b5338e52d6222e5a70ff18cb3bc56635762a6693b79b5ec4e9ca4b9462f58fc7865bb0aafed7828a85d45

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\9dc4f90e793c50ff837c8cda2ae9823637bf0188bdd5d39ebae33605b48e7abb.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2696
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4352
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:4768

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads