Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 19:12

General

  • Target

    305e220e1f1cb506c32bb509f246515e3cba7ec1dabae95298f358d26654bfa6.msi

  • Size

    9.1MB

  • MD5

    09b3686d233d69ae96d460428c61b17d

  • SHA1

    fb32344292ab36080f2d040294f17d39f8b4f3a8

  • SHA256

    305e220e1f1cb506c32bb509f246515e3cba7ec1dabae95298f358d26654bfa6

  • SHA512

    0c6d7d492aa1bf64d9d685a14e7455880246c7d91532f6878d5568baa3ade9731dc085570af423373f812471024e88961b1f47ad840f4a6ade3812f3cc18cee0

  • SSDEEP

    98304:/2kPlxYg9ogVQZguVfJKwZgEGXMK0X2e0:/539YtyXGz

Score
6/10

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 10 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\305e220e1f1cb506c32bb509f246515e3cba7ec1dabae95298f358d26654bfa6.msi
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2832
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 7D0EDCB10F5E2931E9B6DC5CA8A78186
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:1592
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:976

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\f76173c.rbs
      Filesize

      618B

      MD5

      50ab127247559b74bdcb99a108ef6d94

      SHA1

      addbdcb59f1453e8f0c4ca76ab8d0245f8bb3ff5

      SHA256

      87c9d31396ed5d9dad99843de729bd0b22357b24273dbb87a8d4aa455229ed70

      SHA512

      7650bb78dc034ec0cc4b718883215dcfea2c2ea39155a36c84f8a8cd310ba06450cd8e169721937aa39cd44d24b395d6ea3102a3b7c5d351b9446ff993f6e489

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      13f60c0433809fee1527c7abc731fd66

      SHA1

      00c1feb6c9a43d89bde599ca216d4ed78c501834

      SHA256

      1520363753eb276d5a775e49b8eb1ef2a4f81f6b46dc6ff8537788a2ef80304c

      SHA512

      87d929e077fb519bb2c4d9979597631c9296e9dc765088eb0e4d9b07fd050dcd693b574ea10fae68c577ec51c3395b3af62c2e9c61f686b61c15e299fcc594ae

    • C:\Users\Admin\AppData\Local\Temp\Tar154C.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Windows\Installer\MSI194B.tmp
      Filesize

      554KB

      MD5

      3b171ce087bb799aafcbbd93bab27f71

      SHA1

      7bd69efbc7797bdff5510830ca2cc817c8b86d08

      SHA256

      bb9a3c8972d89ad03c1dee3e91f03a13aca8d370185ac521b8c48040cc285ef4

      SHA512

      7700d86f6f2c6798bed1be6cd651805376d545f48f0a89c08f7032066431cb4df980688a360c44275b8d7f8010769dc236fbdaa0184125d016acdf158989ee38

    • C:\Windows\Installer\MSI1C3D.tmp
      Filesize

      8.0MB

      MD5

      d545faab2c1caf15e74662a71ca4daa4

      SHA1

      016a8baeab442263be5a165470831dbc287575be

      SHA256

      e1583251193a3ef6723ca9c54bf6a84d68d56ce29abef57ca015aab6d545e305

      SHA512

      f7d2ceec826675b37da596892b07dccc9dfd97e94249ca6d9e4a8a369f2d999b7a6e83af1a75757a037a98cc3e009adf1f41d5c1d91f406001cefc917030d082