Analysis
-
max time kernel
172s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
29-11-2022 10:47
Static task
static1
Behavioral task
behavioral1
Sample
123d7744a407af376b4ee4402ff8bee588b40540bcfba22fb64768d1de8c1861.jse
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
123d7744a407af376b4ee4402ff8bee588b40540bcfba22fb64768d1de8c1861.jse
Resource
win10v2004-20221111-en
Behavioral task
behavioral3
Sample
2e00b278c8bf18933c62710a9e1a928d555b660d6a4a87af86937375688311e1.msi
Resource
win7-20221111-en
Behavioral task
behavioral4
Sample
2e00b278c8bf18933c62710a9e1a928d555b660d6a4a87af86937375688311e1.msi
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
fffba37840957480e176802e89638fb53add9b39349241f8de52719f57a01d55.msi
Resource
win7-20220812-en
Behavioral task
behavioral6
Sample
fffba37840957480e176802e89638fb53add9b39349241f8de52719f57a01d55.msi
Resource
win10v2004-20220901-en
General
-
Target
2e00b278c8bf18933c62710a9e1a928d555b660d6a4a87af86937375688311e1.msi
-
Size
10.0MB
-
MD5
d675958d39e44b310e4e57f4e4f9bc12
-
SHA1
019672cb48ea3703a7340b169d3f9a952df17a2d
-
SHA256
2e00b278c8bf18933c62710a9e1a928d555b660d6a4a87af86937375688311e1
-
SHA512
e584717d6288d1d40658494172610cf12328e2951ea33e0051fa69490e16b469891ef7af979b388d496e93d7f93c7f2d07188e57dcec5f429be3687a9d2f5726
-
SSDEEP
1536:LRGzA9UOBLwp3h//nCyc5rAlKJjDs0Dg79eY:0zvOB4vcBAlKJyP
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
MsiExec.exepid process 1568 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Drops file in Windows directory 11 IoCs
Processes:
msiexec.exeDrvInst.exedescription ioc process File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIC1F9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC583.tmp msiexec.exe File created C:\Windows\Installer\6eb427.msi msiexec.exe File opened for modification C:\Windows\Installer\6eb425.ipi msiexec.exe File created C:\Windows\Installer\6eb424.msi msiexec.exe File opened for modification C:\Windows\Installer\6eb424.msi msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\6eb425.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe -
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 1484 msiexec.exe 1484 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exedescription pid process Token: SeShutdownPrivilege 2040 msiexec.exe Token: SeIncreaseQuotaPrivilege 2040 msiexec.exe Token: SeRestorePrivilege 1484 msiexec.exe Token: SeTakeOwnershipPrivilege 1484 msiexec.exe Token: SeSecurityPrivilege 1484 msiexec.exe Token: SeCreateTokenPrivilege 2040 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2040 msiexec.exe Token: SeLockMemoryPrivilege 2040 msiexec.exe Token: SeIncreaseQuotaPrivilege 2040 msiexec.exe Token: SeMachineAccountPrivilege 2040 msiexec.exe Token: SeTcbPrivilege 2040 msiexec.exe Token: SeSecurityPrivilege 2040 msiexec.exe Token: SeTakeOwnershipPrivilege 2040 msiexec.exe Token: SeLoadDriverPrivilege 2040 msiexec.exe Token: SeSystemProfilePrivilege 2040 msiexec.exe Token: SeSystemtimePrivilege 2040 msiexec.exe Token: SeProfSingleProcessPrivilege 2040 msiexec.exe Token: SeIncBasePriorityPrivilege 2040 msiexec.exe Token: SeCreatePagefilePrivilege 2040 msiexec.exe Token: SeCreatePermanentPrivilege 2040 msiexec.exe Token: SeBackupPrivilege 2040 msiexec.exe Token: SeRestorePrivilege 2040 msiexec.exe Token: SeShutdownPrivilege 2040 msiexec.exe Token: SeDebugPrivilege 2040 msiexec.exe Token: SeAuditPrivilege 2040 msiexec.exe Token: SeSystemEnvironmentPrivilege 2040 msiexec.exe Token: SeChangeNotifyPrivilege 2040 msiexec.exe Token: SeRemoteShutdownPrivilege 2040 msiexec.exe Token: SeUndockPrivilege 2040 msiexec.exe Token: SeSyncAgentPrivilege 2040 msiexec.exe Token: SeEnableDelegationPrivilege 2040 msiexec.exe Token: SeManageVolumePrivilege 2040 msiexec.exe Token: SeImpersonatePrivilege 2040 msiexec.exe Token: SeCreateGlobalPrivilege 2040 msiexec.exe Token: SeBackupPrivilege 1476 vssvc.exe Token: SeRestorePrivilege 1476 vssvc.exe Token: SeAuditPrivilege 1476 vssvc.exe Token: SeBackupPrivilege 1484 msiexec.exe Token: SeRestorePrivilege 1484 msiexec.exe Token: SeRestorePrivilege 1936 DrvInst.exe Token: SeRestorePrivilege 1936 DrvInst.exe Token: SeRestorePrivilege 1936 DrvInst.exe Token: SeRestorePrivilege 1936 DrvInst.exe Token: SeRestorePrivilege 1936 DrvInst.exe Token: SeRestorePrivilege 1936 DrvInst.exe Token: SeRestorePrivilege 1936 DrvInst.exe Token: SeLoadDriverPrivilege 1936 DrvInst.exe Token: SeLoadDriverPrivilege 1936 DrvInst.exe Token: SeLoadDriverPrivilege 1936 DrvInst.exe Token: SeRestorePrivilege 1484 msiexec.exe Token: SeTakeOwnershipPrivilege 1484 msiexec.exe Token: SeRestorePrivilege 1484 msiexec.exe Token: SeTakeOwnershipPrivilege 1484 msiexec.exe Token: SeRestorePrivilege 1484 msiexec.exe Token: SeTakeOwnershipPrivilege 1484 msiexec.exe Token: SeRestorePrivilege 1484 msiexec.exe Token: SeTakeOwnershipPrivilege 1484 msiexec.exe Token: SeRestorePrivilege 1484 msiexec.exe Token: SeTakeOwnershipPrivilege 1484 msiexec.exe Token: SeRestorePrivilege 1484 msiexec.exe Token: SeTakeOwnershipPrivilege 1484 msiexec.exe Token: SeRestorePrivilege 1484 msiexec.exe Token: SeTakeOwnershipPrivilege 1484 msiexec.exe Token: SeRestorePrivilege 1484 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 2040 msiexec.exe 2040 msiexec.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
msiexec.exedescription pid process target process PID 1484 wrote to memory of 1568 1484 msiexec.exe MsiExec.exe PID 1484 wrote to memory of 1568 1484 msiexec.exe MsiExec.exe PID 1484 wrote to memory of 1568 1484 msiexec.exe MsiExec.exe PID 1484 wrote to memory of 1568 1484 msiexec.exe MsiExec.exe PID 1484 wrote to memory of 1568 1484 msiexec.exe MsiExec.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\2e00b278c8bf18933c62710a9e1a928d555b660d6a4a87af86937375688311e1.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2040
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding 4D178917A552A8D9AD2EE915D7D471202⤵
- Loads dropped DLL
PID:1568
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000590" "00000000000004A8"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1936
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
326KB
MD59cb5b0bec4a9172fe2299ebb0cc2be86
SHA18f5691556fbac1a36b99796b9d4e1683781c15a6
SHA256b9a5c8d73ddceea4dbc1ece8dbaf989d296a5a4932d2117f4c8aa9ed1e70e4ab
SHA512e1cf941610387e35364be8a860250c1b5c12cfccf7f276acd270a8fe1447b372125cdeb34e7247dee23fad81e3ddd30e7d53f08e59edab0b41859049fb23fc3f
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
326KB
MD59cb5b0bec4a9172fe2299ebb0cc2be86
SHA18f5691556fbac1a36b99796b9d4e1683781c15a6
SHA256b9a5c8d73ddceea4dbc1ece8dbaf989d296a5a4932d2117f4c8aa9ed1e70e4ab
SHA512e1cf941610387e35364be8a860250c1b5c12cfccf7f276acd270a8fe1447b372125cdeb34e7247dee23fad81e3ddd30e7d53f08e59edab0b41859049fb23fc3f