Analysis

  • max time kernel
    113s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2022 21:16

General

  • Target

    c2e1f22a3443076326f1920cf9923c69.msi

  • Size

    360KB

  • MD5

    c2e1f22a3443076326f1920cf9923c69

  • SHA1

    6932c2dfca6c51efefbbb6b7af1af2abd7f6b96a

  • SHA256

    24f0bb6cba35e87f01d6ea92761171a535c691ce9225348cb2605760d5b12462

  • SHA512

    b0e4d3188b933a0822a51396bea3ca28c21a0bfe57ed1d4706e3c4631fec2717be9e180210981aeec086549754c744a7bfcbe57d38ad2bc930708096ba26b7e5

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 4 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\c2e1f22a3443076326f1920cf9923c69.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:948
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 8CA4A729F4B6A4B61C27A8BBDCADDCA5
      2⤵
      • Loads dropped DLL
      PID:1344

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Installer\MSIDFE4.tmp
    Filesize

    141KB

    MD5

    4ba8ef50ce73395ad623c770c10e35a7

    SHA1

    63600584c296c0cbe1775a759c34ab384e1bbf76

    SHA256

    6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

    SHA512

    0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

  • C:\Windows\Installer\MSIE37E.tmp
    Filesize

    141KB

    MD5

    4ba8ef50ce73395ad623c770c10e35a7

    SHA1

    63600584c296c0cbe1775a759c34ab384e1bbf76

    SHA256

    6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

    SHA512

    0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

  • C:\Windows\Installer\MSIE3BD.tmp
    Filesize

    118KB

    MD5

    4b49c57cbefa1d2773da1f95338e294d

    SHA1

    108ea90d8a42cf31f7d8d7710b5fd713ca048ef9

    SHA256

    68c66657b569cad9cc6e1f5adf0795b5df444ec9945c0d86c62c5abc8aaddc08

    SHA512

    42c61f24196c2682343309cbcdcea185a4100603c649e053c11e2efadef8983c411ef4c61ca71025460baf3d4155157242b2f4ce02a88b6ca2d1922651036165

  • C:\Windows\Installer\MSIE40C.tmp
    Filesize

    141KB

    MD5

    4ba8ef50ce73395ad623c770c10e35a7

    SHA1

    63600584c296c0cbe1775a759c34ab384e1bbf76

    SHA256

    6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

    SHA512

    0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

  • \Windows\Installer\MSIDFE4.tmp
    Filesize

    141KB

    MD5

    4ba8ef50ce73395ad623c770c10e35a7

    SHA1

    63600584c296c0cbe1775a759c34ab384e1bbf76

    SHA256

    6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

    SHA512

    0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

  • \Windows\Installer\MSIE37E.tmp
    Filesize

    141KB

    MD5

    4ba8ef50ce73395ad623c770c10e35a7

    SHA1

    63600584c296c0cbe1775a759c34ab384e1bbf76

    SHA256

    6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

    SHA512

    0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

  • \Windows\Installer\MSIE3BD.tmp
    Filesize

    118KB

    MD5

    4b49c57cbefa1d2773da1f95338e294d

    SHA1

    108ea90d8a42cf31f7d8d7710b5fd713ca048ef9

    SHA256

    68c66657b569cad9cc6e1f5adf0795b5df444ec9945c0d86c62c5abc8aaddc08

    SHA512

    42c61f24196c2682343309cbcdcea185a4100603c649e053c11e2efadef8983c411ef4c61ca71025460baf3d4155157242b2f4ce02a88b6ca2d1922651036165

  • \Windows\Installer\MSIE40C.tmp
    Filesize

    141KB

    MD5

    4ba8ef50ce73395ad623c770c10e35a7

    SHA1

    63600584c296c0cbe1775a759c34ab384e1bbf76

    SHA256

    6094c813ca4bd0c647b950ba286bd338ef3623fa953b3bcf1a359b88f7296e55

    SHA512

    0730585476d8ded7b363afa486733c6c234704de5cf65f1171ec727f1b826c8a228c0ff5f6f6c219a220ea1794c4c462ab1d45ca48cb62e5eea94dd850ae4206

  • memory/948-54-0x000007FEFBC01000-0x000007FEFBC03000-memory.dmp
    Filesize

    8KB

  • memory/1344-57-0x0000000075301000-0x0000000075303000-memory.dmp
    Filesize

    8KB

  • memory/1344-56-0x0000000000000000-mapping.dmp
  • memory/1344-67-0x00000000001B0000-0x00000000001B3000-memory.dmp
    Filesize

    12KB

  • memory/1344-66-0x00000000743F0000-0x0000000074455000-memory.dmp
    Filesize

    404KB

  • memory/1344-69-0x0000000000220000-0x0000000000223000-memory.dmp
    Filesize

    12KB

  • memory/1344-68-0x0000000074410000-0x0000000074460000-memory.dmp
    Filesize

    320KB

  • memory/1344-70-0x00000000743F0000-0x0000000074455000-memory.dmp
    Filesize

    404KB

  • memory/1344-73-0x0000000000220000-0x0000000000223000-memory.dmp
    Filesize

    12KB

  • memory/1344-72-0x0000000000210000-0x0000000000213000-memory.dmp
    Filesize

    12KB

  • memory/1344-71-0x00000000001B0000-0x00000000001B3000-memory.dmp
    Filesize

    12KB

  • memory/1344-74-0x0000000000220000-0x0000000000223000-memory.dmp
    Filesize

    12KB