Analysis

  • max time kernel
    1559s
  • max time network
    1572s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 06:24

General

  • Target

    windows_exporter-Agent.msi

  • Size

    10.1MB

  • MD5

    7096892e6330a1630ac9c588aa01e3a2

  • SHA1

    3adbaa05e9def1d97823615f2f47669bcb1d8395

  • SHA256

    822166c33ce415436a287f4f5bf34c9737da5201cda3b6a31ffc5b2be5023679

  • SHA512

    73462b1b03ee2b81eb421e13fc466224666db2c6312e4424cf6451001f2d94ea5006f71957ab1a5c9617a862bb44f27f919dffc370637345a5b17fe7f885e540

  • SSDEEP

    196608:djo2fy0hWWpfeZdkW2ijrtlT95y0DalZEM/Jbr1ZOONCbLmUo2hWN:dES/UWQdz24R2JbrzOsamU+N

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 16 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Event Triggered Execution: Installer Packages 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 22 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\windows_exporter-Agent.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2176
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 56B2C14E6E63F31B545927A1DF4DC48E
      2⤵
      • Loads dropped DLL
      PID:1956
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding B6AD1585F5717C555EE1B7229951B718 M Global\MSI0000
      2⤵
      • Drops file in Windows directory
      • Loads dropped DLL
      PID:1564
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3068
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000004A8" "00000000000003A8"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:2516
  • C:\Windows\system32\wbem\WmiApSrv.exe
    C:\Windows\system32\wbem\WmiApSrv.exe
    1⤵
      PID:828
    • C:\Program Files\windows_exporter\windows_exporter.exe
      "C:\Program Files\windows_exporter\windows_exporter.exe" --log.format logger:eventlog?name=windows_exporter
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2660

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Event Triggered Execution

    1
    T1546

    Installer Packages

    1
    T1546.016

    Privilege Escalation

    Event Triggered Execution

    1
    T1546

    Installer Packages

    1
    T1546.016

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\f76f23d.rbs
      Filesize

      329KB

      MD5

      e918bafb08b9b364e71038d94af19024

      SHA1

      d6779406cf547b0f5059c49c5800ee1e1ed482be

      SHA256

      484ba580a0aef0a7ccb0fec7e38ffd1bb7d414c4c97384913901fbcfe302c0f0

      SHA512

      e8c4719ea929b7f72d7e88d7b3262c9ab6cc9bd11d027aec3bdd97c91f02d169fb25369094a2782de5fde7beb4c60557ded0b83166e919f2d35c61d14eb573ae

    • C:\Windows\Installer\MSIF663.tmp
      Filesize

      202KB

      MD5

      ba84dd4e0c1408828ccc1de09f585eda

      SHA1

      e8e10065d479f8f591b9885ea8487bc673301298

      SHA256

      3cff4ac91288a0ff0c13278e73b282a64e83d089c5a61a45d483194ab336b852

      SHA512

      7a38418f6ee8dbc66fab2cd5ad8e033e761912efc465daa484858d451da4b8576079fe90fd3b6640410edc8b3cac31c57719898134f246f4000d60a252d88290

    • C:\Windows\Installer\f76f23b.msi
      Filesize

      10.1MB

      MD5

      7096892e6330a1630ac9c588aa01e3a2

      SHA1

      3adbaa05e9def1d97823615f2f47669bcb1d8395

      SHA256

      822166c33ce415436a287f4f5bf34c9737da5201cda3b6a31ffc5b2be5023679

      SHA512

      73462b1b03ee2b81eb421e13fc466224666db2c6312e4424cf6451001f2d94ea5006f71957ab1a5c9617a862bb44f27f919dffc370637345a5b17fe7f885e540

    • \Program Files\windows_exporter\windows_exporter.exe
      Filesize

      19.5MB

      MD5

      8a41cd83c16f6e9d060036ffee985f88

      SHA1

      0f90cc3cc01f3b96c74314dc562675948f5c89b1

      SHA256

      e99bcd3b0b4cc65c7ac40e95eb8a43c0ffa769fcb6b733a9ebc6c9f9d4ff69eb

      SHA512

      6eadb6dc7e8c79e8df88100643d86780a14bdcfd3617adfd4959c118493e1bb92bbf15b0969c645bb9502e1ca4caec9c866be309a565f784ac6085ef9f9c6d19

    • \Windows\Installer\MSIF46E.tmp
      Filesize

      118KB

      MD5

      f2d47929b432a0be6db3b25ac5f50ae6

      SHA1

      dbbd61fb1379e1d94dc0384f0c2e908c9c632d42

      SHA256

      0eae25d188cd1589844050135065aa302e716a2b691dda27d6ed18140aedef4f

      SHA512

      97601fd72456409ad3dc7aa816e29e53f6e7be80368fcc95c5fee90ff03fc7f36f8b105a705eea0e1af3d612b86c7793e74371d436ffa866d399c386078be58d