Analysis
-
max time kernel
46s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
04-11-2022 18:29
Static task
static1
Behavioral task
behavioral1
Sample
fffba37840957480e176802e89638fb53add9b39349241f8de52719f57a01d55.msi
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
fffba37840957480e176802e89638fb53add9b39349241f8de52719f57a01d55.msi
Resource
win10v2004-20220812-en
General
-
Target
fffba37840957480e176802e89638fb53add9b39349241f8de52719f57a01d55.msi
-
Size
1.1MB
-
MD5
250a23219a576180547734430d71b0e6
-
SHA1
a5bcdb824d325d44c5e0feb5bf9389da520e6f82
-
SHA256
fffba37840957480e176802e89638fb53add9b39349241f8de52719f57a01d55
-
SHA512
e0c26cceff37d9328dddc9989ff75070b51a3ccd35c93e82fdcda3a828a90ac53d8604524f5195cc9d4865aa8680ccfd79f6d85710b46496ab9efea321c13417
-
SSDEEP
1536:j66iqjTbG3VvotZmMi0W7Ap0Ds0Dm78x:jAGelvoW0dQx
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
MsiExec.exepid process 1816 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe -
Drops file in Windows directory 11 IoCs
Processes:
msiexec.exeDrvInst.exedescription ioc process File created C:\Windows\Installer\6c76e6.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File created C:\Windows\Installer\6c76e5.msi msiexec.exe File opened for modification C:\Windows\Installer\6c76e5.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI7994.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7D8B.tmp msiexec.exe File created C:\Windows\Installer\6c76e8.msi msiexec.exe File opened for modification C:\Windows\Installer\6c76e6.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe -
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 1260 msiexec.exe 1260 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exedescription pid process Token: SeShutdownPrivilege 1244 msiexec.exe Token: SeIncreaseQuotaPrivilege 1244 msiexec.exe Token: SeRestorePrivilege 1260 msiexec.exe Token: SeTakeOwnershipPrivilege 1260 msiexec.exe Token: SeSecurityPrivilege 1260 msiexec.exe Token: SeCreateTokenPrivilege 1244 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1244 msiexec.exe Token: SeLockMemoryPrivilege 1244 msiexec.exe Token: SeIncreaseQuotaPrivilege 1244 msiexec.exe Token: SeMachineAccountPrivilege 1244 msiexec.exe Token: SeTcbPrivilege 1244 msiexec.exe Token: SeSecurityPrivilege 1244 msiexec.exe Token: SeTakeOwnershipPrivilege 1244 msiexec.exe Token: SeLoadDriverPrivilege 1244 msiexec.exe Token: SeSystemProfilePrivilege 1244 msiexec.exe Token: SeSystemtimePrivilege 1244 msiexec.exe Token: SeProfSingleProcessPrivilege 1244 msiexec.exe Token: SeIncBasePriorityPrivilege 1244 msiexec.exe Token: SeCreatePagefilePrivilege 1244 msiexec.exe Token: SeCreatePermanentPrivilege 1244 msiexec.exe Token: SeBackupPrivilege 1244 msiexec.exe Token: SeRestorePrivilege 1244 msiexec.exe Token: SeShutdownPrivilege 1244 msiexec.exe Token: SeDebugPrivilege 1244 msiexec.exe Token: SeAuditPrivilege 1244 msiexec.exe Token: SeSystemEnvironmentPrivilege 1244 msiexec.exe Token: SeChangeNotifyPrivilege 1244 msiexec.exe Token: SeRemoteShutdownPrivilege 1244 msiexec.exe Token: SeUndockPrivilege 1244 msiexec.exe Token: SeSyncAgentPrivilege 1244 msiexec.exe Token: SeEnableDelegationPrivilege 1244 msiexec.exe Token: SeManageVolumePrivilege 1244 msiexec.exe Token: SeImpersonatePrivilege 1244 msiexec.exe Token: SeCreateGlobalPrivilege 1244 msiexec.exe Token: SeBackupPrivilege 468 vssvc.exe Token: SeRestorePrivilege 468 vssvc.exe Token: SeAuditPrivilege 468 vssvc.exe Token: SeBackupPrivilege 1260 msiexec.exe Token: SeRestorePrivilege 1260 msiexec.exe Token: SeRestorePrivilege 1684 DrvInst.exe Token: SeRestorePrivilege 1684 DrvInst.exe Token: SeRestorePrivilege 1684 DrvInst.exe Token: SeRestorePrivilege 1684 DrvInst.exe Token: SeRestorePrivilege 1684 DrvInst.exe Token: SeRestorePrivilege 1684 DrvInst.exe Token: SeRestorePrivilege 1684 DrvInst.exe Token: SeLoadDriverPrivilege 1684 DrvInst.exe Token: SeLoadDriverPrivilege 1684 DrvInst.exe Token: SeLoadDriverPrivilege 1684 DrvInst.exe Token: SeRestorePrivilege 1260 msiexec.exe Token: SeTakeOwnershipPrivilege 1260 msiexec.exe Token: SeRestorePrivilege 1260 msiexec.exe Token: SeTakeOwnershipPrivilege 1260 msiexec.exe Token: SeRestorePrivilege 1260 msiexec.exe Token: SeTakeOwnershipPrivilege 1260 msiexec.exe Token: SeRestorePrivilege 1260 msiexec.exe Token: SeTakeOwnershipPrivilege 1260 msiexec.exe Token: SeRestorePrivilege 1260 msiexec.exe Token: SeTakeOwnershipPrivilege 1260 msiexec.exe Token: SeRestorePrivilege 1260 msiexec.exe Token: SeTakeOwnershipPrivilege 1260 msiexec.exe Token: SeRestorePrivilege 1260 msiexec.exe Token: SeTakeOwnershipPrivilege 1260 msiexec.exe Token: SeRestorePrivilege 1260 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 1244 msiexec.exe 1244 msiexec.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
msiexec.exedescription pid process target process PID 1260 wrote to memory of 1816 1260 msiexec.exe MsiExec.exe PID 1260 wrote to memory of 1816 1260 msiexec.exe MsiExec.exe PID 1260 wrote to memory of 1816 1260 msiexec.exe MsiExec.exe PID 1260 wrote to memory of 1816 1260 msiexec.exe MsiExec.exe PID 1260 wrote to memory of 1816 1260 msiexec.exe MsiExec.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\fffba37840957480e176802e89638fb53add9b39349241f8de52719f57a01d55.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1244
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding 8C85346E0FC1C205539159E20EC9F1892⤵
- Loads dropped DLL
PID:1816
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:468
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005A0" "0000000000000304"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1684
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD513e790d06a0eb1e0135f5d3e2cd0ba02
SHA17fba1f17c598679c0676d04db5c891b2f04003a2
SHA2569f2dbba04b9b3cdb7a90b691d74372f7314421986a33ef0340d7a3451474c0dd
SHA512212c6abc51cd8ad262f1a88f41e9f961f19affd610c757a0c522a65412fef26d5cb826dc83518cd9aede768270a5901de2bd7e588c7b4ce4980b15b2394cd417
-
Filesize
1.1MB
MD513e790d06a0eb1e0135f5d3e2cd0ba02
SHA17fba1f17c598679c0676d04db5c891b2f04003a2
SHA2569f2dbba04b9b3cdb7a90b691d74372f7314421986a33ef0340d7a3451474c0dd
SHA512212c6abc51cd8ad262f1a88f41e9f961f19affd610c757a0c522a65412fef26d5cb826dc83518cd9aede768270a5901de2bd7e588c7b4ce4980b15b2394cd417