Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    09-01-2023 01:52

General

  • Target

    Zoom_setup.msi

  • Size

    32.7MB

  • MD5

    f3178261bc52648d2913284719dba022

  • SHA1

    85cf38073f5f0240d27d263aaf197deeab260aee

  • SHA256

    1c3efcfd867dd83ade44cc660fb1ee04ff91bd78319f2d1dedca4f92c6725e72

  • SHA512

    409ab2ffdc1fae9207279156153656c38c6d310de31f56f3258746a86b15c20427f12dc54d55112dadb80b59a8395b7e01ee02ec9722b5e917b0f08a68ba7464

  • SSDEEP

    786432:Y2rJJ2FJD2I8LsuRNCc367YpDkXPWPzcik0/5Urn7OiBh:YsJJU2lB38yESkE5UDaiH

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Zoom_setup.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1696
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 8EC0968CDB337DA8F5FCA0E97617421B C
      2⤵
      • Loads dropped DLL
      PID:560

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MSIE63.tmp
    Filesize

    285KB

    MD5

    b77a2a2768b9cc78a71bbffb9812b978

    SHA1

    b70e27eb446fe1c3bc8ea03dabbee2739a782e04

    SHA256

    f74c97b1a53541b059d3bfafe41a79005ce5065f8210d7de9f1b600dc4e28aa0

    SHA512

    a8b16bc60f8559c78c64ca9e85cd7fd704bba1f55b362465b7accef1bb853d1c9616995a35f972256c57fbe877ce880398ba1fbceaa658604883aa12dcbc4f57

  • C:\Users\Admin\AppData\Local\Temp\MSIF9C.tmp
    Filesize

    285KB

    MD5

    b77a2a2768b9cc78a71bbffb9812b978

    SHA1

    b70e27eb446fe1c3bc8ea03dabbee2739a782e04

    SHA256

    f74c97b1a53541b059d3bfafe41a79005ce5065f8210d7de9f1b600dc4e28aa0

    SHA512

    a8b16bc60f8559c78c64ca9e85cd7fd704bba1f55b362465b7accef1bb853d1c9616995a35f972256c57fbe877ce880398ba1fbceaa658604883aa12dcbc4f57

  • \Users\Admin\AppData\Local\Temp\MSIE63.tmp
    Filesize

    285KB

    MD5

    b77a2a2768b9cc78a71bbffb9812b978

    SHA1

    b70e27eb446fe1c3bc8ea03dabbee2739a782e04

    SHA256

    f74c97b1a53541b059d3bfafe41a79005ce5065f8210d7de9f1b600dc4e28aa0

    SHA512

    a8b16bc60f8559c78c64ca9e85cd7fd704bba1f55b362465b7accef1bb853d1c9616995a35f972256c57fbe877ce880398ba1fbceaa658604883aa12dcbc4f57

  • \Users\Admin\AppData\Local\Temp\MSIF9C.tmp
    Filesize

    285KB

    MD5

    b77a2a2768b9cc78a71bbffb9812b978

    SHA1

    b70e27eb446fe1c3bc8ea03dabbee2739a782e04

    SHA256

    f74c97b1a53541b059d3bfafe41a79005ce5065f8210d7de9f1b600dc4e28aa0

    SHA512

    a8b16bc60f8559c78c64ca9e85cd7fd704bba1f55b362465b7accef1bb853d1c9616995a35f972256c57fbe877ce880398ba1fbceaa658604883aa12dcbc4f57

  • memory/560-56-0x0000000000000000-mapping.dmp
  • memory/560-57-0x00000000766D1000-0x00000000766D3000-memory.dmp
    Filesize

    8KB

  • memory/1696-54-0x000007FEFC2F1000-0x000007FEFC2F3000-memory.dmp
    Filesize

    8KB