Analysis

  • max time kernel
    94s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2023 10:02

General

  • Target

    a5dc13abd8b4769fbd2a8cc1a4f70a73.msi

  • Size

    774KB

  • MD5

    a5dc13abd8b4769fbd2a8cc1a4f70a73

  • SHA1

    87cb437244076e1119b49aae7cf72b7ba0d1c1e3

  • SHA256

    61ea7131b658175e023681829bad0d108d9d74c318c184bc5be456cfdaf670c6

  • SHA512

    e65dc2601448d11706df7cb9a1cce7c2b21a386a1cf056a6c4c36a61f1f87a891bbcdd1a5ddfdbf4caf74d011474079eb0f7741ee04c5043a17ff3edef011429

  • SSDEEP

    24576:GGOw7MAFZjiaZBuc2g4jocf6p2XHXNNpO:QwHnjis3M6p2X/pO

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\a5dc13abd8b4769fbd2a8cc1a4f70a73.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4904
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3260
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 7684EE9C96403DF4ED4F3FE3AE7A2EC7
      2⤵
      • Loads dropped DLL
      PID:916
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:4644

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Installer\MSIE9D8.tmp
    Filesize

    56KB

    MD5

    38a4250c5e678728a0cdf126f1cdd937

    SHA1

    d55553ab896f085fd5cd191022c64442c99f48a4

    SHA256

    63c4d968320e634b97542ccf0edffe130800314346c3316817813e62d7b7ee08

    SHA512

    cc00d1d5e6b074eff3245d3e8aa3020804a6bfd01516c7be7b05f671a93c6a56d9058738c422ad77eabb6c10e6c698a219dac7102e0b17dd941b11bfd60eb894

  • C:\Windows\Installer\MSIE9D8.tmp
    Filesize

    56KB

    MD5

    38a4250c5e678728a0cdf126f1cdd937

    SHA1

    d55553ab896f085fd5cd191022c64442c99f48a4

    SHA256

    63c4d968320e634b97542ccf0edffe130800314346c3316817813e62d7b7ee08

    SHA512

    cc00d1d5e6b074eff3245d3e8aa3020804a6bfd01516c7be7b05f671a93c6a56d9058738c422ad77eabb6c10e6c698a219dac7102e0b17dd941b11bfd60eb894

  • C:\Windows\Installer\MSIEBDD.tmp
    Filesize

    56KB

    MD5

    38a4250c5e678728a0cdf126f1cdd937

    SHA1

    d55553ab896f085fd5cd191022c64442c99f48a4

    SHA256

    63c4d968320e634b97542ccf0edffe130800314346c3316817813e62d7b7ee08

    SHA512

    cc00d1d5e6b074eff3245d3e8aa3020804a6bfd01516c7be7b05f671a93c6a56d9058738c422ad77eabb6c10e6c698a219dac7102e0b17dd941b11bfd60eb894

  • C:\Windows\Installer\MSIEBDD.tmp
    Filesize

    56KB

    MD5

    38a4250c5e678728a0cdf126f1cdd937

    SHA1

    d55553ab896f085fd5cd191022c64442c99f48a4

    SHA256

    63c4d968320e634b97542ccf0edffe130800314346c3316817813e62d7b7ee08

    SHA512

    cc00d1d5e6b074eff3245d3e8aa3020804a6bfd01516c7be7b05f671a93c6a56d9058738c422ad77eabb6c10e6c698a219dac7102e0b17dd941b11bfd60eb894

  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
    Filesize

    23.0MB

    MD5

    d295d88ad8536f1eeae45f248c59d6b3

    SHA1

    7d92be72c1b9ba4110e5b512df2538720c56b994

    SHA256

    78ec218e9ec1042bea641d80503072c25f1ca5dbbfc78111052a88b3e6e7a5b5

    SHA512

    de187bc030d7b34b4058829ef5886007e70fe7dae544d2a9a1e8cde0a0d811a96d10e3728ac04acc7ccb10b363045c3f99510e202376c8286407b52d404b3aca

  • \??\Volume{d2609e0b-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{2cd3f48d-a584-481e-ac94-767b76aa41ce}_OnDiskSnapshotProp
    Filesize

    5KB

    MD5

    a650c820c29d94793f5fe8e83d3c3a91

    SHA1

    378f50af128453c50894acbe90c797951c84bb9e

    SHA256

    361e4d24765c62e4c4120d4d462d210503474042469360bfbec469fe5eb387da

    SHA512

    e215df8ef445010a37f8d801b6e57ab58f58508143f70d6a11c2efdf6a09eccc52e33b063abe054a503de0fe150a500222d46f27922980e74d46984ede7fc647

  • memory/916-133-0x0000000000000000-mapping.dmp
  • memory/3260-132-0x0000000000000000-mapping.dmp