Analysis

  • max time kernel
    113s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-04-2024 23:00

General

  • Target

    OFFICE2016/access.es-es/accessmui.msi

  • Size

    2.3MB

  • MD5

    98ef1950d6bb20c2f2295f748d955d33

  • SHA1

    77354d86de152b784e0874378e6a0c1926c5b0b8

  • SHA256

    cda2daa7883bf165df5b28ab39a88775f115f5eb3186d838a59284d7dca84e1e

  • SHA512

    6aa11d19ae305f331894828db20b131ef0ad0ed2183f6444dc9a97451faef70fd5730e3d7eb14ef407dc07709e2b69e9b9fa174111c41d506275e219a4292c3c

  • SSDEEP

    49152:JhIu+svi4ut1yFXyzEKqle+93GwtF2Vb1eksj:JhIuFvPut1WKM3Gw7Yb

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 7 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 55 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\OFFICE2016\access.es-es\accessmui.msi
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2596
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding F347DC5EAAF1854D814918D0994274B2
      2⤵
      • Loads dropped DLL
      PID:1248
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2384
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000004C4" "0000000000000060"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:2632

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    774854bd7eb1c548aa517e7f9175941c

    SHA1

    d6a79c4a1470a4703325ade8f4004a9c858a26bd

    SHA256

    238bf80f9469f0c9406e2b58828348f70cf5d2ce40f0517ca863e8660148600c

    SHA512

    278f53d21debf7ffd1169ea75615037a10137e801a8da9b631b83f8c5a9eef6e77c245adc3606054d96543a9a7f7a7445083109b739443e31bab0f0a7c1a04af

  • C:\Users\Admin\AppData\Local\Temp\CabD5A7.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Windows\Installer\MSID654.tmp
    Filesize

    95KB

    MD5

    acfd123d0e36411b9c1f556853dd9ea5

    SHA1

    812025408e21687dcd6e8eeb1667025a7b7abcbf

    SHA256

    d89dd83af50bfc6e325e2b4e7eecd982ec3ddee9ccb9cfef86d8a5593907c317

    SHA512

    e01da6d2867ca5a029d60bac781cef6639485255ce515bc8e094a43fa107b0d8c120b7bb3de75457407479de71585dfd9475b1b1f39d2d82d303586ccdb9024d