Analysis

  • max time kernel
    146s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:35

General

  • Target

    ec55282e5f2caf23cf6d8b121ae5ef86d469cddf87aac73935fe567861837341.msi

  • Size

    20.8MB

  • MD5

    59239c04862cf1d8e21f4472c6f85a8a

  • SHA1

    e8f736f3e999437bdc011f6ded9bf14e9c2567d9

  • SHA256

    ec55282e5f2caf23cf6d8b121ae5ef86d469cddf87aac73935fe567861837341

  • SHA512

    eab3727e33bba4d6628bd5308ba1113ddd3e1ba6b496a46eca1eaa6ef09b224fb8ebaaaf4dbedc2e94124976d501bdbc7a02b7368b14fd2b779b10c3ba70ef36

  • SSDEEP

    393216:KTX6QsOWvKKJUYB1UaoivLtvQSG1ZhyQhnlrAvp+YpQdHSJbP:UXC3P1/jRQS4ZhZBlrvnS5P

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\ec55282e5f2caf23cf6d8b121ae5ef86d469cddf87aac73935fe567861837341.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4628
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4284

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads