Analysis

  • max time kernel
    107s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 15:18

General

  • Target

    msodbcsql_3be4cf889ad6c6334b15ac136d57321cbca28026.exe

  • Size

    4.1MB

  • MD5

    ac85224e7442d03afab8e7e468d12b12

  • SHA1

    3be4cf889ad6c6334b15ac136d57321cbca28026

  • SHA256

    139bf4bc1e0b8b3832e82f23cef43ab0b66530caa0963e45950175df459b1458

  • SHA512

    607405c83eeac87239e9906092732a808deb16d4620ac46708f0b0efe15e097a66869e97ac6d78bcbe0f48a9ec30cfaf4a44c74ab8c35e95dd75e09ba39140d7

  • SSDEEP

    98304:tJxJzqAgBeiY7reD2RZDwEZbRmckDZVRss+C26lbZ8nHezBbH8YD:tJxwAn3e6RZhbUcif26sn+9bRD

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 8 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 29 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 26 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\msodbcsql_3be4cf889ad6c6334b15ac136d57321cbca28026.exe
    "C:\Users\Admin\AppData\Local\Temp\msodbcsql_3be4cf889ad6c6334b15ac136d57321cbca28026.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4496
    • C:\Windows\SYSTEM32\msiexec.exe
      msiexec /quiet /passive /qn /i msodbcsql.msi IACCEPTMSODBCSQLLICENSETERMS=YES
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2156
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Windows\System32\MsiExec.exe
      C:\Windows\System32\MsiExec.exe -Embedding 0C7CFD44277F998BDF13754B08E34444
      2⤵
      • Loads dropped DLL
      PID:4092
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4252 --field-trial-handle=2224,i,17688331074622862378,73816879873678745,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4372
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:1764
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalService -p -s fdPHost
        1⤵
          PID:3968

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Config.Msi\e577840.rbs
          Filesize

          27KB

          MD5

          940da24ec1e993b52318cecc3ad49e32

          SHA1

          9b16557c2a20b2288c7baf8eacb0f6cd733e9cfc

          SHA256

          c6a7267ca52cd0ce79fa01be655a497f2182015a4a623ba0085d3ca254b748f5

          SHA512

          428eb0cf7935d698cc7a15854c3714ab7b0747327ab7e2b98c8a153d126f286c2661d116ddcde32d5f9e5fb25fe19e7e5aaab4bf2208929266c9515a20f62974

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\msodbcsql.msi
          Filesize

          4.5MB

          MD5

          5dab1714ad4c7336de247e8a342a85f8

          SHA1

          3ae75e74fda38674144ac30a40d7f734dc849d7f

          SHA256

          1b6e2fe09fb48bd0f4c78e092e441993718eb5515abf94552384e09a06afee58

          SHA512

          b838ef39fa88f944d0f19f081dd528546d017bad3ba2b8da9e843a6aaed0e880a2a1b0841f3a2de7b4fc3ce9737ed294f4ae293d45081e8083734d34742cfa56

        • C:\Windows\Installer\MSI800D.tmp
          Filesize

          29KB

          MD5

          885c18679e8801363b0de671dc4fd88c

          SHA1

          fa5d67d04d65502edc62b2967f4df28f78b7b879

          SHA256

          8efa4c0c279df5db94a10e05390b539424293ab8dcb402c613ed74749737afb7

          SHA512

          4cf10b350b841e24678f2b88aa7f11dc65ea5a4a1dad032540f1d11fe792d5517c8ba332017d716ad6f197814f7bf29e4852b235b9ca0e19d2d569d9431d1563