Analysis

  • max time kernel
    134s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2022 00:42

General

  • Target

    22-17_n_e-br.msi

  • Size

    17.8MB

  • MD5

    1aa67a77a0b6f0e2cc2b4d160550c5e4

  • SHA1

    7a320ecde07e9ab6143ddceaf2d54bfa03c80e7c

  • SHA256

    e80ef5b5812455a19dbf740d65ef948b38c300b6bc6d026f135a8cfb42ba7750

  • SHA512

    a44f41929445250b87f839bee6e35a7a15b83af24ab7e749b374488fda96f8ce0628b42cad9ae2a666d7bd53c24b0b4b5af709e4a71f191f99b226d7c32c315d

  • SSDEEP

    98304:8YNYeAwFNHIsq1M0eCpsRBcZhRZZPIEc0f/dYjocYe4Fc9bsKgpDhsit7GKRalZ7:9juMsTRZVacn0b6DdRyI

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\22-17_n_e-br.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2228
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4580
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding F885979CE533C637A9271E73F3F9C2AB
      2⤵
      • Loads dropped DLL
      PID:2208

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Installer\MSI8DED.tmp

    Filesize

    373KB

    MD5

    f21b7303582dc0bf18fc734df1245043

    SHA1

    306de4746ec0fa5fd6f67127060640abb26f2a9e

    SHA256

    58e954de5dbec06179e7c749f321555520c8fcfbd9d3b05cc2b0110573a507d4

    SHA512

    0170f83e53e28ad09dcf00649aa7e4c3d9e8cead49b54971df594c60062f8f4ed5b3c18588942fc038337a1f2478fb039e213fbadb55fe5091fdaaf28d9911b4

  • C:\Windows\Installer\MSI8DED.tmp

    Filesize

    373KB

    MD5

    f21b7303582dc0bf18fc734df1245043

    SHA1

    306de4746ec0fa5fd6f67127060640abb26f2a9e

    SHA256

    58e954de5dbec06179e7c749f321555520c8fcfbd9d3b05cc2b0110573a507d4

    SHA512

    0170f83e53e28ad09dcf00649aa7e4c3d9e8cead49b54971df594c60062f8f4ed5b3c18588942fc038337a1f2478fb039e213fbadb55fe5091fdaaf28d9911b4

  • C:\Windows\Installer\MSI906E.tmp

    Filesize

    373KB

    MD5

    f21b7303582dc0bf18fc734df1245043

    SHA1

    306de4746ec0fa5fd6f67127060640abb26f2a9e

    SHA256

    58e954de5dbec06179e7c749f321555520c8fcfbd9d3b05cc2b0110573a507d4

    SHA512

    0170f83e53e28ad09dcf00649aa7e4c3d9e8cead49b54971df594c60062f8f4ed5b3c18588942fc038337a1f2478fb039e213fbadb55fe5091fdaaf28d9911b4

  • C:\Windows\Installer\MSI906E.tmp

    Filesize

    373KB

    MD5

    f21b7303582dc0bf18fc734df1245043

    SHA1

    306de4746ec0fa5fd6f67127060640abb26f2a9e

    SHA256

    58e954de5dbec06179e7c749f321555520c8fcfbd9d3b05cc2b0110573a507d4

    SHA512

    0170f83e53e28ad09dcf00649aa7e4c3d9e8cead49b54971df594c60062f8f4ed5b3c18588942fc038337a1f2478fb039e213fbadb55fe5091fdaaf28d9911b4

  • C:\Windows\Installer\MSI910C.tmp

    Filesize

    373KB

    MD5

    f21b7303582dc0bf18fc734df1245043

    SHA1

    306de4746ec0fa5fd6f67127060640abb26f2a9e

    SHA256

    58e954de5dbec06179e7c749f321555520c8fcfbd9d3b05cc2b0110573a507d4

    SHA512

    0170f83e53e28ad09dcf00649aa7e4c3d9e8cead49b54971df594c60062f8f4ed5b3c18588942fc038337a1f2478fb039e213fbadb55fe5091fdaaf28d9911b4

  • C:\Windows\Installer\MSI910C.tmp

    Filesize

    373KB

    MD5

    f21b7303582dc0bf18fc734df1245043

    SHA1

    306de4746ec0fa5fd6f67127060640abb26f2a9e

    SHA256

    58e954de5dbec06179e7c749f321555520c8fcfbd9d3b05cc2b0110573a507d4

    SHA512

    0170f83e53e28ad09dcf00649aa7e4c3d9e8cead49b54971df594c60062f8f4ed5b3c18588942fc038337a1f2478fb039e213fbadb55fe5091fdaaf28d9911b4

  • C:\Windows\Installer\MSI9245.tmp

    Filesize

    373KB

    MD5

    f21b7303582dc0bf18fc734df1245043

    SHA1

    306de4746ec0fa5fd6f67127060640abb26f2a9e

    SHA256

    58e954de5dbec06179e7c749f321555520c8fcfbd9d3b05cc2b0110573a507d4

    SHA512

    0170f83e53e28ad09dcf00649aa7e4c3d9e8cead49b54971df594c60062f8f4ed5b3c18588942fc038337a1f2478fb039e213fbadb55fe5091fdaaf28d9911b4

  • C:\Windows\Installer\MSI9245.tmp

    Filesize

    373KB

    MD5

    f21b7303582dc0bf18fc734df1245043

    SHA1

    306de4746ec0fa5fd6f67127060640abb26f2a9e

    SHA256

    58e954de5dbec06179e7c749f321555520c8fcfbd9d3b05cc2b0110573a507d4

    SHA512

    0170f83e53e28ad09dcf00649aa7e4c3d9e8cead49b54971df594c60062f8f4ed5b3c18588942fc038337a1f2478fb039e213fbadb55fe5091fdaaf28d9911b4

  • C:\Windows\Installer\MSI945A.tmp

    Filesize

    17.1MB

    MD5

    ba545c2bc73df9a0d2cc90cd10ebbb1a

    SHA1

    ea44aca614884e4ffe54012473949ec39ad15fa4

    SHA256

    24f5dcef269d7cbc3bf9e58bf60e598d457cbd1d19f1d91e9407e8b4315f0056

    SHA512

    588fad562db13896adca8a91b73e5773bb480b0c631f74f492bbc5653310b53a0642cb5d1cc11a72131596fb7643b31207349d0f9f161d3134a0e096e2001acf

  • C:\Windows\Installer\MSI945A.tmp

    Filesize

    17.1MB

    MD5

    ba545c2bc73df9a0d2cc90cd10ebbb1a

    SHA1

    ea44aca614884e4ffe54012473949ec39ad15fa4

    SHA256

    24f5dcef269d7cbc3bf9e58bf60e598d457cbd1d19f1d91e9407e8b4315f0056

    SHA512

    588fad562db13896adca8a91b73e5773bb480b0c631f74f492bbc5653310b53a0642cb5d1cc11a72131596fb7643b31207349d0f9f161d3134a0e096e2001acf

  • C:\Windows\Installer\MSI945A.tmp

    Filesize

    17.1MB

    MD5

    ba545c2bc73df9a0d2cc90cd10ebbb1a

    SHA1

    ea44aca614884e4ffe54012473949ec39ad15fa4

    SHA256

    24f5dcef269d7cbc3bf9e58bf60e598d457cbd1d19f1d91e9407e8b4315f0056

    SHA512

    588fad562db13896adca8a91b73e5773bb480b0c631f74f492bbc5653310b53a0642cb5d1cc11a72131596fb7643b31207349d0f9f161d3134a0e096e2001acf

  • memory/2208-132-0x0000000000000000-mapping.dmp

  • memory/2208-144-0x0000000002BB0000-0x0000000003CD9000-memory.dmp

    Filesize

    17.2MB