Analysis
-
max time kernel
453s -
max time network
1173s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-05-2024 15:47
Static task
static1
Behavioral task
behavioral1
Sample
avp.msi
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
avp.msi
Resource
win10v2004-20240426-en
General
-
Target
avp.msi
-
Size
1.4MB
-
MD5
4d81be09c23e02fab7364e508c21c111
-
SHA1
52cae521d7a808c8206f4b5afd6b037bc573b50e
-
SHA256
dcae57ec4b69236146f744c143c42cc8bdac9da6e991904e6dbf67ec1179286a
-
SHA512
4f5b4fdeb9a056025455ede8ee6e1757da8db64f9692df2a46558a3c04aaec551734b4d75803bbd579e1163b9aba5005f71c5efb22ee3d336779804a11b2b5a5
-
SSDEEP
24576:BqKxnNTYUx0ECIgYmfLVYeBZr7A9zdfoAX+8UhxcS:Bq6TYCZKumZr7ARdAAO8oxz
Malware Config
Signatures
-
Detects SSLoad Unpacked payload 1 IoCs
Processes:
resource yara_rule behavioral3/memory/4976-46-0x0000000002A00000-0x0000000002A73000-memory.dmp family_ssload -
Blocklisted process makes network request 2 IoCs
Processes:
MsiExec.exeflow pid process 2 4976 MsiExec.exe 3 4976 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 api.ipify.org 1 api.ipify.org -
Drops file in Windows directory 13 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Windows\Installer\e577251.msi msiexec.exe File created C:\Windows\SystemTemp\~DF8A0F7A246A32C1C4.TMP msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{52EF198D-0C6C-406A-803F-F86D93DD7930} msiexec.exe File created C:\Windows\SystemTemp\~DFF6793C833CD109BF.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSI7290.tmp msiexec.exe File created C:\Windows\SystemTemp\~DF31C98F439A963EEA.TMP msiexec.exe File created C:\Windows\SystemTemp\~DFACDC8FD564279131.TMP msiexec.exe File opened for modification C:\Windows\Installer\e577251.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI72DF.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI739C.tmp msiexec.exe -
Loads dropped DLL 9 IoCs
Processes:
MsiExec.exeMsiExec.exepid process 1852 MsiExec.exe 1852 MsiExec.exe 1852 MsiExec.exe 1852 MsiExec.exe 1852 MsiExec.exe 1852 MsiExec.exe 4976 MsiExec.exe 4976 MsiExec.exe 4976 MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 00000000040000002516b798555f36d50000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff0000000027010100000800002516b7980000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff0000000007000100006809002516b798000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1d2516b798000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000002516b79800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 2288 msiexec.exe 2288 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 2472 msiexec.exe Token: SeIncreaseQuotaPrivilege 2472 msiexec.exe Token: SeSecurityPrivilege 2288 msiexec.exe Token: SeCreateTokenPrivilege 2472 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2472 msiexec.exe Token: SeLockMemoryPrivilege 2472 msiexec.exe Token: SeIncreaseQuotaPrivilege 2472 msiexec.exe Token: SeMachineAccountPrivilege 2472 msiexec.exe Token: SeTcbPrivilege 2472 msiexec.exe Token: SeSecurityPrivilege 2472 msiexec.exe Token: SeTakeOwnershipPrivilege 2472 msiexec.exe Token: SeLoadDriverPrivilege 2472 msiexec.exe Token: SeSystemProfilePrivilege 2472 msiexec.exe Token: SeSystemtimePrivilege 2472 msiexec.exe Token: SeProfSingleProcessPrivilege 2472 msiexec.exe Token: SeIncBasePriorityPrivilege 2472 msiexec.exe Token: SeCreatePagefilePrivilege 2472 msiexec.exe Token: SeCreatePermanentPrivilege 2472 msiexec.exe Token: SeBackupPrivilege 2472 msiexec.exe Token: SeRestorePrivilege 2472 msiexec.exe Token: SeShutdownPrivilege 2472 msiexec.exe Token: SeDebugPrivilege 2472 msiexec.exe Token: SeAuditPrivilege 2472 msiexec.exe Token: SeSystemEnvironmentPrivilege 2472 msiexec.exe Token: SeChangeNotifyPrivilege 2472 msiexec.exe Token: SeRemoteShutdownPrivilege 2472 msiexec.exe Token: SeUndockPrivilege 2472 msiexec.exe Token: SeSyncAgentPrivilege 2472 msiexec.exe Token: SeEnableDelegationPrivilege 2472 msiexec.exe Token: SeManageVolumePrivilege 2472 msiexec.exe Token: SeImpersonatePrivilege 2472 msiexec.exe Token: SeCreateGlobalPrivilege 2472 msiexec.exe Token: SeCreateTokenPrivilege 2472 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2472 msiexec.exe Token: SeLockMemoryPrivilege 2472 msiexec.exe Token: SeIncreaseQuotaPrivilege 2472 msiexec.exe Token: SeMachineAccountPrivilege 2472 msiexec.exe Token: SeTcbPrivilege 2472 msiexec.exe Token: SeSecurityPrivilege 2472 msiexec.exe Token: SeTakeOwnershipPrivilege 2472 msiexec.exe Token: SeLoadDriverPrivilege 2472 msiexec.exe Token: SeSystemProfilePrivilege 2472 msiexec.exe Token: SeSystemtimePrivilege 2472 msiexec.exe Token: SeProfSingleProcessPrivilege 2472 msiexec.exe Token: SeIncBasePriorityPrivilege 2472 msiexec.exe Token: SeCreatePagefilePrivilege 2472 msiexec.exe Token: SeCreatePermanentPrivilege 2472 msiexec.exe Token: SeBackupPrivilege 2472 msiexec.exe Token: SeRestorePrivilege 2472 msiexec.exe Token: SeShutdownPrivilege 2472 msiexec.exe Token: SeDebugPrivilege 2472 msiexec.exe Token: SeAuditPrivilege 2472 msiexec.exe Token: SeSystemEnvironmentPrivilege 2472 msiexec.exe Token: SeChangeNotifyPrivilege 2472 msiexec.exe Token: SeRemoteShutdownPrivilege 2472 msiexec.exe Token: SeUndockPrivilege 2472 msiexec.exe Token: SeSyncAgentPrivilege 2472 msiexec.exe Token: SeEnableDelegationPrivilege 2472 msiexec.exe Token: SeManageVolumePrivilege 2472 msiexec.exe Token: SeImpersonatePrivilege 2472 msiexec.exe Token: SeCreateGlobalPrivilege 2472 msiexec.exe Token: SeCreateTokenPrivilege 2472 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2472 msiexec.exe Token: SeLockMemoryPrivilege 2472 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 2472 msiexec.exe 2472 msiexec.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
msiexec.exedescription pid process target process PID 2288 wrote to memory of 1852 2288 msiexec.exe MsiExec.exe PID 2288 wrote to memory of 1852 2288 msiexec.exe MsiExec.exe PID 2288 wrote to memory of 1852 2288 msiexec.exe MsiExec.exe PID 2288 wrote to memory of 4872 2288 msiexec.exe srtasks.exe PID 2288 wrote to memory of 4872 2288 msiexec.exe srtasks.exe PID 2288 wrote to memory of 4976 2288 msiexec.exe MsiExec.exe PID 2288 wrote to memory of 4976 2288 msiexec.exe MsiExec.exe PID 2288 wrote to memory of 4976 2288 msiexec.exe MsiExec.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\avp.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2472
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C078F86D11FEB4EF4F05DA5E809F556E C2⤵
- Loads dropped DLL
PID:1852
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4872
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding BD3870B03038F66BD140275C0034E9422⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:4976
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:3788
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD554df0a31746ab7c97bde68e569691c4b
SHA15081fd28d59bcbfec1e56f3079a09fa83fff599c
SHA2562bd280388cfbf4ce7056f7dbe2d629a8bb3d0bbb1b647a73c30d8e8ce33c5459
SHA5122636451ad8cf3486b9326f83fef6926fef1e72f3d7b5a251bf2c5fd737c4794a98c525a2e5a9846e7c0bc88ee2d9a9df17d547f5fed8da798556da87cc967a90
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
956KB
MD5b28a478eb5b99efcdc7caf428bffb89a
SHA1d394c7b8fe15753bfbff79fb4f648f6f8bae70f9
SHA2563bca1dcaef4430272b9029c9a4bc8be0d45ecff66e8de8679ed30d8afab00f6f
SHA512decb2581f64949bfaaaf0368917f0705d7a4b7392ec272eda025cf06a4384ec4cdd5202081c2e085f00645029dd96bfef262e8628bed1861185adf6281c1cc88
-
Filesize
24.6MB
MD5dc437440c92fef57dc5719f81be96112
SHA1016332193f327e42e1bd5f35c08bc41f9da9be19
SHA256d1f32642ba1a31c0b00a5f5d451910330d6fce352a6684fd83bbef75d46641d8
SHA512bf8c6043cd7f2be5c888ce42434d042fd53deb15dc36578605fe7d8e417f9e759800c1b4e9062fc393f94d92792d330a1d838a614f1f3dfe42c08cb2863e3d58
-
\??\Volume{98b71625-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{981f9174-58b4-4cf8-8efa-cba204cd9742}_OnDiskSnapshotProp
Filesize6KB
MD5aff8d7b88298ea040ccebc8af32599a0
SHA1b07e481ce58272a1031bf770394f62751482f022
SHA256b1f580a43012689fde90a6149c3981509b3754017cd019ba32e8dd652c25926f
SHA512b7c534b695424268621c477f8bf84ab966983e50e51efe6a609a729996fd48401e83fff5352a9441d1def4aa56ff779e364ee7a6d5007672c59948821f08c0c7