Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08-03-2024 02:07
Static task
static1
Behavioral task
behavioral1
Sample
3a950d7e6736f17c3df90844c76d934dc66c17ec76841a4ad58de07af7955f0f.msi
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3a950d7e6736f17c3df90844c76d934dc66c17ec76841a4ad58de07af7955f0f.msi
Resource
win10v2004-20240226-en
General
-
Target
3a950d7e6736f17c3df90844c76d934dc66c17ec76841a4ad58de07af7955f0f.msi
-
Size
1.5MB
-
MD5
c4e8f3e02fd50a4051f11048f1355726
-
SHA1
c82bf39c9f4797f346447aecc1070fb8c892010f
-
SHA256
3a950d7e6736f17c3df90844c76d934dc66c17ec76841a4ad58de07af7955f0f
-
SHA512
e44d8330c4ffdae01614ed5d11c2f112cff9b39bae793242f983d039e1404d371a2697a77fa65b740e43548ab1b203607a6d82b05ff3df741be02bd99a136592
-
SSDEEP
24576:QjGxLNvYLSMvZCFlp8zBQSc0ZoCvqKwx0ECIgYmfLVYeBZr7A0r7Jh3OnJ3qXIoj:QjivYpW8zBQSc0ZnSKeZKumZr7A+D3O2
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Drops file in Windows directory 11 IoCs
Processes:
msiexec.exeDrvInst.exedescription ioc process File created C:\Windows\Installer\f76c909.msi msiexec.exe File created C:\Windows\Installer\f76c90a.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSICC74.tmp msiexec.exe File opened for modification C:\Windows\Installer\f76c90a.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSIC9C5.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSICD8F.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\Installer\f76c909.msi msiexec.exe -
Executes dropped EXE 1 IoCs
Processes:
MSICD8F.tmppid process 2304 MSICD8F.tmp -
Loads dropped DLL 10 IoCs
Processes:
MsiExec.exeMsiExec.exerundll32.exepid process 2520 MsiExec.exe 2520 MsiExec.exe 2520 MsiExec.exe 2520 MsiExec.exe 2520 MsiExec.exe 2196 MsiExec.exe 1152 rundll32.exe 1152 rundll32.exe 1152 rundll32.exe 1152 rundll32.exe -
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
msiexec.exeMSICD8F.tmprundll32.exepid process 2220 msiexec.exe 2220 msiexec.exe 2304 MSICD8F.tmp 1152 rundll32.exe 1152 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 2808 msiexec.exe Token: SeIncreaseQuotaPrivilege 2808 msiexec.exe Token: SeRestorePrivilege 2220 msiexec.exe Token: SeTakeOwnershipPrivilege 2220 msiexec.exe Token: SeSecurityPrivilege 2220 msiexec.exe Token: SeCreateTokenPrivilege 2808 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2808 msiexec.exe Token: SeLockMemoryPrivilege 2808 msiexec.exe Token: SeIncreaseQuotaPrivilege 2808 msiexec.exe Token: SeMachineAccountPrivilege 2808 msiexec.exe Token: SeTcbPrivilege 2808 msiexec.exe Token: SeSecurityPrivilege 2808 msiexec.exe Token: SeTakeOwnershipPrivilege 2808 msiexec.exe Token: SeLoadDriverPrivilege 2808 msiexec.exe Token: SeSystemProfilePrivilege 2808 msiexec.exe Token: SeSystemtimePrivilege 2808 msiexec.exe Token: SeProfSingleProcessPrivilege 2808 msiexec.exe Token: SeIncBasePriorityPrivilege 2808 msiexec.exe Token: SeCreatePagefilePrivilege 2808 msiexec.exe Token: SeCreatePermanentPrivilege 2808 msiexec.exe Token: SeBackupPrivilege 2808 msiexec.exe Token: SeRestorePrivilege 2808 msiexec.exe Token: SeShutdownPrivilege 2808 msiexec.exe Token: SeDebugPrivilege 2808 msiexec.exe Token: SeAuditPrivilege 2808 msiexec.exe Token: SeSystemEnvironmentPrivilege 2808 msiexec.exe Token: SeChangeNotifyPrivilege 2808 msiexec.exe Token: SeRemoteShutdownPrivilege 2808 msiexec.exe Token: SeUndockPrivilege 2808 msiexec.exe Token: SeSyncAgentPrivilege 2808 msiexec.exe Token: SeEnableDelegationPrivilege 2808 msiexec.exe Token: SeManageVolumePrivilege 2808 msiexec.exe Token: SeImpersonatePrivilege 2808 msiexec.exe Token: SeCreateGlobalPrivilege 2808 msiexec.exe Token: SeCreateTokenPrivilege 2808 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2808 msiexec.exe Token: SeLockMemoryPrivilege 2808 msiexec.exe Token: SeIncreaseQuotaPrivilege 2808 msiexec.exe Token: SeMachineAccountPrivilege 2808 msiexec.exe Token: SeTcbPrivilege 2808 msiexec.exe Token: SeSecurityPrivilege 2808 msiexec.exe Token: SeTakeOwnershipPrivilege 2808 msiexec.exe Token: SeLoadDriverPrivilege 2808 msiexec.exe Token: SeSystemProfilePrivilege 2808 msiexec.exe Token: SeSystemtimePrivilege 2808 msiexec.exe Token: SeProfSingleProcessPrivilege 2808 msiexec.exe Token: SeIncBasePriorityPrivilege 2808 msiexec.exe Token: SeCreatePagefilePrivilege 2808 msiexec.exe Token: SeCreatePermanentPrivilege 2808 msiexec.exe Token: SeBackupPrivilege 2808 msiexec.exe Token: SeRestorePrivilege 2808 msiexec.exe Token: SeShutdownPrivilege 2808 msiexec.exe Token: SeDebugPrivilege 2808 msiexec.exe Token: SeAuditPrivilege 2808 msiexec.exe Token: SeSystemEnvironmentPrivilege 2808 msiexec.exe Token: SeChangeNotifyPrivilege 2808 msiexec.exe Token: SeRemoteShutdownPrivilege 2808 msiexec.exe Token: SeUndockPrivilege 2808 msiexec.exe Token: SeSyncAgentPrivilege 2808 msiexec.exe Token: SeEnableDelegationPrivilege 2808 msiexec.exe Token: SeManageVolumePrivilege 2808 msiexec.exe Token: SeImpersonatePrivilege 2808 msiexec.exe Token: SeCreateGlobalPrivilege 2808 msiexec.exe Token: SeCreateTokenPrivilege 2808 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 2808 msiexec.exe 2808 msiexec.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
msiexec.exedescription pid process target process PID 2220 wrote to memory of 2520 2220 msiexec.exe MsiExec.exe PID 2220 wrote to memory of 2520 2220 msiexec.exe MsiExec.exe PID 2220 wrote to memory of 2520 2220 msiexec.exe MsiExec.exe PID 2220 wrote to memory of 2520 2220 msiexec.exe MsiExec.exe PID 2220 wrote to memory of 2520 2220 msiexec.exe MsiExec.exe PID 2220 wrote to memory of 2520 2220 msiexec.exe MsiExec.exe PID 2220 wrote to memory of 2520 2220 msiexec.exe MsiExec.exe PID 2220 wrote to memory of 2196 2220 msiexec.exe MsiExec.exe PID 2220 wrote to memory of 2196 2220 msiexec.exe MsiExec.exe PID 2220 wrote to memory of 2196 2220 msiexec.exe MsiExec.exe PID 2220 wrote to memory of 2196 2220 msiexec.exe MsiExec.exe PID 2220 wrote to memory of 2196 2220 msiexec.exe MsiExec.exe PID 2220 wrote to memory of 2196 2220 msiexec.exe MsiExec.exe PID 2220 wrote to memory of 2196 2220 msiexec.exe MsiExec.exe PID 2220 wrote to memory of 2304 2220 msiexec.exe MSICD8F.tmp PID 2220 wrote to memory of 2304 2220 msiexec.exe MSICD8F.tmp PID 2220 wrote to memory of 2304 2220 msiexec.exe MSICD8F.tmp PID 2220 wrote to memory of 2304 2220 msiexec.exe MSICD8F.tmp PID 2220 wrote to memory of 2304 2220 msiexec.exe MSICD8F.tmp PID 2220 wrote to memory of 2304 2220 msiexec.exe MSICD8F.tmp PID 2220 wrote to memory of 2304 2220 msiexec.exe MSICD8F.tmp -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\3a950d7e6736f17c3df90844c76d934dc66c17ec76841a4ad58de07af7955f0f.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2808
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A31B3381A03227A4C72438A4D04DC1AD C2⤵
- Loads dropped DLL
PID:2520
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding F8B21749C1A815CF5FDD7DCEF94717862⤵
- Loads dropped DLL
PID:2196
-
-
C:\Windows\Installer\MSICD8F.tmp"C:\Windows\Installer\MSICD8F.tmp" C:\Windows\System32\rundll32.exe C:\Users\Admin\AppData\Local\stat\falcon.dll, vgml2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2304
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2340
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005BC" "00000000000004AC"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:324
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\stat\falcon.dll, vgml1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1152
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e6a4b8258640077e8ae637d6cfc700f3
SHA15fbeb615fe9f3f50be87568e2d47d5709129120f
SHA256a682b705d1e48c65f23d83db98c9ba065c72bd0b0e4dd4409eea56fcb4f84130
SHA512c87058920a1fc9cc241e495697723c8d7d733292c0faada4c8567b91b5f781485f7d07e8ed836ae033710a4afb2c86a1233b94a486977218573f9c020dd7baaf
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
192KB
MD5e1cc13252fa7880361a5b8ddc1d0977c
SHA19ca2349ab50c8a77ece338b2cf9d9e99b6717075
SHA256a09dd5e892b57d01e25f0ab773a20ba4e64de0c318995c989dc37c48a1149e19
SHA512a3d2a35a34b71ba9a3f9efe16484a3f1fd98c8c394b333cc7c9837b330ed4c7a17a13ac19bedbf45a67b414637b651b697237774bd8399f6aa6309e52307c796
-
Filesize
694KB
MD5da8ae8e1de522b20a462239c6893613e
SHA17f65ef885815d81d220f9f42877ff0d696b0134c
SHA256aee22a35cbdac3f16c3ed742c0b1bfe9739a13469cf43b36fb2c63565111028c
SHA512d2dca9ba9272a0bdfa88f7520545e21a1f4d18dcacec36b072369cee8e28ba635a0214b47caef74b6f7fcd06e120d898da997e71c8955c72510972c66d2a855d
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04
-
Filesize
227KB
MD56b18fcfdc24099ca27fa7608cc31f422
SHA1af924ce78ceec4859c038e078baccc1cd2d5ab65
SHA256e93cad0160014a1c46e376845971f029e61db6841804eb8dfe9827be22119197
SHA512976ecd459d72a91e608d0fa233d72b80e9d89e8e187fbe057090d7d4abc04c21076a711527f3ca73fbf00bb7f864edd6fe85ccb023f9448be3302823db4eeeaf