Analysis
-
max time kernel
189s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
27-04-2024 03:45
Static task
static1
Behavioral task
behavioral1
Sample
4e7ac0bdb516e983b3cab7f79850d8102d2bf4117bb343b68d0da73780cceb1a.msi
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
4e7ac0bdb516e983b3cab7f79850d8102d2bf4117bb343b68d0da73780cceb1a.msi
Resource
win10v2004-20240419-en
General
-
Target
4e7ac0bdb516e983b3cab7f79850d8102d2bf4117bb343b68d0da73780cceb1a.msi
-
Size
1.5MB
-
MD5
37605a3eb80f3366e56938031a9ac917
-
SHA1
0582a0dd69d6027fb94765254ed91ad736ade305
-
SHA256
4e7ac0bdb516e983b3cab7f79850d8102d2bf4117bb343b68d0da73780cceb1a
-
SHA512
772bb5538f5af14146d9bcf8d8c29a70860ecdf84b4af6cc99dae7589f60847ca7cb87b068bd2aa86f620e79d394c223b96c9fe95fe390e8a9c8422282f5b405
-
SSDEEP
49152:JZH3YuW8zBQSc0ZnSKmZKumZr7AQB7aLTB:7Y90Zn0K/AQwLF
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\Installer\f762942.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI2B07.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\f762942.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI2980.tmp msiexec.exe File created C:\Windows\Installer\f762943.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI2B77.tmp msiexec.exe File opened for modification C:\Windows\Installer\f762943.ipi msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 2824 MSI2B77.tmp -
Loads dropped DLL 10 IoCs
pid Process 1880 MsiExec.exe 1880 MsiExec.exe 1880 MsiExec.exe 1880 MsiExec.exe 1880 MsiExec.exe 2648 MsiExec.exe 2676 rundll32.exe 2676 rundll32.exe 2676 rundll32.exe 2676 rundll32.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2936 msiexec.exe 2936 msiexec.exe 2824 MSI2B77.tmp 2676 rundll32.exe 2676 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2088 msiexec.exe Token: SeIncreaseQuotaPrivilege 2088 msiexec.exe Token: SeRestorePrivilege 2936 msiexec.exe Token: SeTakeOwnershipPrivilege 2936 msiexec.exe Token: SeSecurityPrivilege 2936 msiexec.exe Token: SeCreateTokenPrivilege 2088 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2088 msiexec.exe Token: SeLockMemoryPrivilege 2088 msiexec.exe Token: SeIncreaseQuotaPrivilege 2088 msiexec.exe Token: SeMachineAccountPrivilege 2088 msiexec.exe Token: SeTcbPrivilege 2088 msiexec.exe Token: SeSecurityPrivilege 2088 msiexec.exe Token: SeTakeOwnershipPrivilege 2088 msiexec.exe Token: SeLoadDriverPrivilege 2088 msiexec.exe Token: SeSystemProfilePrivilege 2088 msiexec.exe Token: SeSystemtimePrivilege 2088 msiexec.exe Token: SeProfSingleProcessPrivilege 2088 msiexec.exe Token: SeIncBasePriorityPrivilege 2088 msiexec.exe Token: SeCreatePagefilePrivilege 2088 msiexec.exe Token: SeCreatePermanentPrivilege 2088 msiexec.exe Token: SeBackupPrivilege 2088 msiexec.exe Token: SeRestorePrivilege 2088 msiexec.exe Token: SeShutdownPrivilege 2088 msiexec.exe Token: SeDebugPrivilege 2088 msiexec.exe Token: SeAuditPrivilege 2088 msiexec.exe Token: SeSystemEnvironmentPrivilege 2088 msiexec.exe Token: SeChangeNotifyPrivilege 2088 msiexec.exe Token: SeRemoteShutdownPrivilege 2088 msiexec.exe Token: SeUndockPrivilege 2088 msiexec.exe Token: SeSyncAgentPrivilege 2088 msiexec.exe Token: SeEnableDelegationPrivilege 2088 msiexec.exe Token: SeManageVolumePrivilege 2088 msiexec.exe Token: SeImpersonatePrivilege 2088 msiexec.exe Token: SeCreateGlobalPrivilege 2088 msiexec.exe Token: SeCreateTokenPrivilege 2088 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2088 msiexec.exe Token: SeLockMemoryPrivilege 2088 msiexec.exe Token: SeIncreaseQuotaPrivilege 2088 msiexec.exe Token: SeMachineAccountPrivilege 2088 msiexec.exe Token: SeTcbPrivilege 2088 msiexec.exe Token: SeSecurityPrivilege 2088 msiexec.exe Token: SeTakeOwnershipPrivilege 2088 msiexec.exe Token: SeLoadDriverPrivilege 2088 msiexec.exe Token: SeSystemProfilePrivilege 2088 msiexec.exe Token: SeSystemtimePrivilege 2088 msiexec.exe Token: SeProfSingleProcessPrivilege 2088 msiexec.exe Token: SeIncBasePriorityPrivilege 2088 msiexec.exe Token: SeCreatePagefilePrivilege 2088 msiexec.exe Token: SeCreatePermanentPrivilege 2088 msiexec.exe Token: SeBackupPrivilege 2088 msiexec.exe Token: SeRestorePrivilege 2088 msiexec.exe Token: SeShutdownPrivilege 2088 msiexec.exe Token: SeDebugPrivilege 2088 msiexec.exe Token: SeAuditPrivilege 2088 msiexec.exe Token: SeSystemEnvironmentPrivilege 2088 msiexec.exe Token: SeChangeNotifyPrivilege 2088 msiexec.exe Token: SeRemoteShutdownPrivilege 2088 msiexec.exe Token: SeUndockPrivilege 2088 msiexec.exe Token: SeSyncAgentPrivilege 2088 msiexec.exe Token: SeEnableDelegationPrivilege 2088 msiexec.exe Token: SeManageVolumePrivilege 2088 msiexec.exe Token: SeImpersonatePrivilege 2088 msiexec.exe Token: SeCreateGlobalPrivilege 2088 msiexec.exe Token: SeCreateTokenPrivilege 2088 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2088 msiexec.exe 2088 msiexec.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2936 wrote to memory of 1880 2936 msiexec.exe 29 PID 2936 wrote to memory of 1880 2936 msiexec.exe 29 PID 2936 wrote to memory of 1880 2936 msiexec.exe 29 PID 2936 wrote to memory of 1880 2936 msiexec.exe 29 PID 2936 wrote to memory of 1880 2936 msiexec.exe 29 PID 2936 wrote to memory of 1880 2936 msiexec.exe 29 PID 2936 wrote to memory of 1880 2936 msiexec.exe 29 PID 2936 wrote to memory of 2648 2936 msiexec.exe 33 PID 2936 wrote to memory of 2648 2936 msiexec.exe 33 PID 2936 wrote to memory of 2648 2936 msiexec.exe 33 PID 2936 wrote to memory of 2648 2936 msiexec.exe 33 PID 2936 wrote to memory of 2648 2936 msiexec.exe 33 PID 2936 wrote to memory of 2648 2936 msiexec.exe 33 PID 2936 wrote to memory of 2648 2936 msiexec.exe 33 PID 2936 wrote to memory of 2824 2936 msiexec.exe 34 PID 2936 wrote to memory of 2824 2936 msiexec.exe 34 PID 2936 wrote to memory of 2824 2936 msiexec.exe 34 PID 2936 wrote to memory of 2824 2936 msiexec.exe 34 PID 2936 wrote to memory of 2824 2936 msiexec.exe 34 PID 2936 wrote to memory of 2824 2936 msiexec.exe 34 PID 2936 wrote to memory of 2824 2936 msiexec.exe 34 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\4e7ac0bdb516e983b3cab7f79850d8102d2bf4117bb343b68d0da73780cceb1a.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2088
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DBB1C10EDF535752125105CFD0BAC7DE C2⤵
- Loads dropped DLL
PID:1880
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 159FA08156DBB6CF31B2A3930FDCA5632⤵
- Loads dropped DLL
PID:2648
-
-
C:\Windows\Installer\MSI2B77.tmp"C:\Windows\Installer\MSI2B77.tmp" C:/Windows/System32/rundll32.exe C:\Users\Admin\AppData\Local\sharepoint\360total.dll, homq2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2824
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2896
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000574" "00000000000005B8"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1148
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\sharepoint\360total.dll, homq1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e06083217c7f21249efc3a6f6c5305f7
SHA123ba17da738c6da1719fa89f97184106cddac41d
SHA2569a8f01a959940d8a2830832d4c1d254648a21af5158d58152e386e18ed7d8ae7
SHA51284d795a62dd25ad7e7f12149a7f8a1e809c1a111c83c193faa78b3f5e1a309ec57a0c45f56cc30087c25692bdd87999b0388d3a03ac82c2e3de4024d3252b6a3
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
885KB
MD5bd3a3714ee9a071ebeb59ac91d9ebb5a
SHA155110a221f20a4ceec34c58d0179fa31f8c102e9
SHA2564cf2b612939359977df51a32d2f63e2cb0c6c601e114b8e4812bd548d1db85fe
SHA5127244220f29057339c99a22c20268187ba6f6681251f4ce4f305ad22dc030f6078b4f298ef10ad392dc5d036c41c7b8c28c2bd997ea39ef7ab023cb9b5c946dc8
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04