Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2022 19:46
Behavioral task
behavioral1
Sample
17b3d6656dd5a00b260a918ea01843d9eacd99edafb7e7709082aa526d69c796.msi
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
17b3d6656dd5a00b260a918ea01843d9eacd99edafb7e7709082aa526d69c796.msi
Resource
win10v2004-20220721-en
General
-
Target
17b3d6656dd5a00b260a918ea01843d9eacd99edafb7e7709082aa526d69c796.msi
-
Size
124KB
-
MD5
156064a8746202f13f6b1c2a7404272a
-
SHA1
48e7636fc4ea0e3170a5de5d979961adfec8f612
-
SHA256
17b3d6656dd5a00b260a918ea01843d9eacd99edafb7e7709082aa526d69c796
-
SHA512
0947e62030e5ab32dcc1c87d47f3d4244722139f7d7948f9410bcf0ed545906fa1ec31563a4bb5fdc5329ce0962a97fc336631ef9d5bf397a75352033a6bf21f
Malware Config
Extracted
metasploit
windows/reverse_tcp
158.69.130.136:8443
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Executes dropped EXE 1 IoCs
Processes:
MSI3837.tmppid process 2788 MSI3837.tmp -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe -
Drops file in Windows directory 8 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Windows\Installer\SourceHash{D0D5A8D4-2C54-41FD-A0C3-50CC56973D60} msiexec.exe File opened for modification C:\Windows\Installer\MSI378B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3837.tmp msiexec.exe File created C:\Windows\Installer\e573623.msi msiexec.exe File opened for modification C:\Windows\Installer\e573623.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 2068 msiexec.exe 2068 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exesrtasks.exedescription pid process Token: SeShutdownPrivilege 1348 msiexec.exe Token: SeIncreaseQuotaPrivilege 1348 msiexec.exe Token: SeSecurityPrivilege 2068 msiexec.exe Token: SeCreateTokenPrivilege 1348 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1348 msiexec.exe Token: SeLockMemoryPrivilege 1348 msiexec.exe Token: SeIncreaseQuotaPrivilege 1348 msiexec.exe Token: SeMachineAccountPrivilege 1348 msiexec.exe Token: SeTcbPrivilege 1348 msiexec.exe Token: SeSecurityPrivilege 1348 msiexec.exe Token: SeTakeOwnershipPrivilege 1348 msiexec.exe Token: SeLoadDriverPrivilege 1348 msiexec.exe Token: SeSystemProfilePrivilege 1348 msiexec.exe Token: SeSystemtimePrivilege 1348 msiexec.exe Token: SeProfSingleProcessPrivilege 1348 msiexec.exe Token: SeIncBasePriorityPrivilege 1348 msiexec.exe Token: SeCreatePagefilePrivilege 1348 msiexec.exe Token: SeCreatePermanentPrivilege 1348 msiexec.exe Token: SeBackupPrivilege 1348 msiexec.exe Token: SeRestorePrivilege 1348 msiexec.exe Token: SeShutdownPrivilege 1348 msiexec.exe Token: SeDebugPrivilege 1348 msiexec.exe Token: SeAuditPrivilege 1348 msiexec.exe Token: SeSystemEnvironmentPrivilege 1348 msiexec.exe Token: SeChangeNotifyPrivilege 1348 msiexec.exe Token: SeRemoteShutdownPrivilege 1348 msiexec.exe Token: SeUndockPrivilege 1348 msiexec.exe Token: SeSyncAgentPrivilege 1348 msiexec.exe Token: SeEnableDelegationPrivilege 1348 msiexec.exe Token: SeManageVolumePrivilege 1348 msiexec.exe Token: SeImpersonatePrivilege 1348 msiexec.exe Token: SeCreateGlobalPrivilege 1348 msiexec.exe Token: SeBackupPrivilege 1368 vssvc.exe Token: SeRestorePrivilege 1368 vssvc.exe Token: SeAuditPrivilege 1368 vssvc.exe Token: SeBackupPrivilege 2068 msiexec.exe Token: SeRestorePrivilege 2068 msiexec.exe Token: SeRestorePrivilege 2068 msiexec.exe Token: SeTakeOwnershipPrivilege 2068 msiexec.exe Token: SeRestorePrivilege 2068 msiexec.exe Token: SeTakeOwnershipPrivilege 2068 msiexec.exe Token: SeRestorePrivilege 2068 msiexec.exe Token: SeTakeOwnershipPrivilege 2068 msiexec.exe Token: SeBackupPrivilege 812 srtasks.exe Token: SeRestorePrivilege 812 srtasks.exe Token: SeSecurityPrivilege 812 srtasks.exe Token: SeTakeOwnershipPrivilege 812 srtasks.exe Token: SeBackupPrivilege 812 srtasks.exe Token: SeRestorePrivilege 812 srtasks.exe Token: SeSecurityPrivilege 812 srtasks.exe Token: SeTakeOwnershipPrivilege 812 srtasks.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid process 1348 msiexec.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
msiexec.exedescription pid process target process PID 2068 wrote to memory of 812 2068 msiexec.exe srtasks.exe PID 2068 wrote to memory of 812 2068 msiexec.exe srtasks.exe PID 2068 wrote to memory of 2788 2068 msiexec.exe MSI3837.tmp PID 2068 wrote to memory of 2788 2068 msiexec.exe MSI3837.tmp PID 2068 wrote to memory of 2788 2068 msiexec.exe MSI3837.tmp
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\17b3d6656dd5a00b260a918ea01843d9eacd99edafb7e7709082aa526d69c796.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1348
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:812 -
C:\Windows\Installer\MSI3837.tmp"C:\Windows\Installer\MSI3837.tmp"2⤵
- Executes dropped EXE
PID:2788
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1368
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD5a6e93685659affa5251f19577ea8e897
SHA181b64460e7a183551d9801acefc8fabcf0776c69
SHA256603f7930fd22e447d1b35a826632a504adb897a8a2f0e0ccd4dce40a80d4a27c
SHA5121191f6bcc1f2b20c04cc89f0c961e8b4114a8679c3a4cfc6d0c7a1ffc3d984e532833bf655486633863f30f72cd9c3b08ed9f1199a595147d87cfe6b12a6e5c6
-
Filesize
72KB
MD5a6e93685659affa5251f19577ea8e897
SHA181b64460e7a183551d9801acefc8fabcf0776c69
SHA256603f7930fd22e447d1b35a826632a504adb897a8a2f0e0ccd4dce40a80d4a27c
SHA5121191f6bcc1f2b20c04cc89f0c961e8b4114a8679c3a4cfc6d0c7a1ffc3d984e532833bf655486633863f30f72cd9c3b08ed9f1199a595147d87cfe6b12a6e5c6
-
Filesize
23.0MB
MD573c0d6d0aa06188cd502d3b6c59389ad
SHA18f5787c84c728c3d6c8d8d0261467a51c06c5682
SHA256871abb555581546dac56ee106b29a706bf97f6af8a7a43df747812fd8635fb0c
SHA5120180ee39a303d956f3e543ff8613fff7ad6256d8b28fe077c804ee83c4214a47c6e63179cc0672f96d33a954bf49d9da0454b8e288d62a9f1bb770cef4ccf522
-
\??\Volume{40beaa24-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{dcc40c2b-9b99-4acf-8a45-37be81a8e5d6}_OnDiskSnapshotProp
Filesize5KB
MD5ff1ea99b5fb4233b4520c1e6df8e35ec
SHA16de0da695c6f99620087bed15f8638667c39f975
SHA2562adddcb796f1559773633daa8f5834993df2042af940a61c21c6266cffd742d3
SHA512d1823de07b0a7286a98364ca296da16495bf840be7434bdf592ad1863aa4873a79742c54ac1df99a1ffb886db6669e83678f13d23a1ad9b11d814c56057011eb