Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
11-08-2024 20:42
Static task
static1
Behavioral task
behavioral1
Sample
Wallet.msi
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Wallet.msi
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Wallet.msi
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
Wallet.msi
Resource
win11-20240802-en
General
-
Target
Wallet.msi
-
Size
1.6MB
-
MD5
232855725fdfa00b59e7c0066942b7ff
-
SHA1
f08533026efd8080a83343efcd88521a4b5068fa
-
SHA256
db6132529852ea5707bfdd46195ac03e589eeb59ae12ac54e170b50a4ae0b3e6
-
SHA512
3cb4acc32627f46c89061e0ef7f530c1d780d29d8a4dd67ee6ad7dbfb0e58406da490c7700aafdde63d7af61ac536b5daca8af69dc736e1cff4226f03c48bc2d
-
SSDEEP
49152:pWJ3+JA3iD1Vwt0Cay8NwXKO15sUXOwz2oTw/B:pWJ8A3Ost0CfZXT1ZO2w/
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Installer\f76b53b.msi msiexec.exe File opened for modification C:\Windows\Installer\f76b53b.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIB5A9.tmp msiexec.exe -
Loads dropped DLL 1 IoCs
pid Process 2236 MsiExec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2552 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2280 msiexec.exe 2280 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeShutdownPrivilege 2552 msiexec.exe Token: SeIncreaseQuotaPrivilege 2552 msiexec.exe Token: SeRestorePrivilege 2280 msiexec.exe Token: SeTakeOwnershipPrivilege 2280 msiexec.exe Token: SeSecurityPrivilege 2280 msiexec.exe Token: SeCreateTokenPrivilege 2552 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2552 msiexec.exe Token: SeLockMemoryPrivilege 2552 msiexec.exe Token: SeIncreaseQuotaPrivilege 2552 msiexec.exe Token: SeMachineAccountPrivilege 2552 msiexec.exe Token: SeTcbPrivilege 2552 msiexec.exe Token: SeSecurityPrivilege 2552 msiexec.exe Token: SeTakeOwnershipPrivilege 2552 msiexec.exe Token: SeLoadDriverPrivilege 2552 msiexec.exe Token: SeSystemProfilePrivilege 2552 msiexec.exe Token: SeSystemtimePrivilege 2552 msiexec.exe Token: SeProfSingleProcessPrivilege 2552 msiexec.exe Token: SeIncBasePriorityPrivilege 2552 msiexec.exe Token: SeCreatePagefilePrivilege 2552 msiexec.exe Token: SeCreatePermanentPrivilege 2552 msiexec.exe Token: SeBackupPrivilege 2552 msiexec.exe Token: SeRestorePrivilege 2552 msiexec.exe Token: SeShutdownPrivilege 2552 msiexec.exe Token: SeDebugPrivilege 2552 msiexec.exe Token: SeAuditPrivilege 2552 msiexec.exe Token: SeSystemEnvironmentPrivilege 2552 msiexec.exe Token: SeChangeNotifyPrivilege 2552 msiexec.exe Token: SeRemoteShutdownPrivilege 2552 msiexec.exe Token: SeUndockPrivilege 2552 msiexec.exe Token: SeSyncAgentPrivilege 2552 msiexec.exe Token: SeEnableDelegationPrivilege 2552 msiexec.exe Token: SeManageVolumePrivilege 2552 msiexec.exe Token: SeImpersonatePrivilege 2552 msiexec.exe Token: SeCreateGlobalPrivilege 2552 msiexec.exe Token: SeRestorePrivilege 2280 msiexec.exe Token: SeTakeOwnershipPrivilege 2280 msiexec.exe Token: SeRestorePrivilege 2280 msiexec.exe Token: SeTakeOwnershipPrivilege 2280 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2552 msiexec.exe 2552 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2280 wrote to memory of 2236 2280 msiexec.exe 31 PID 2280 wrote to memory of 2236 2280 msiexec.exe 31 PID 2280 wrote to memory of 2236 2280 msiexec.exe 31 PID 2280 wrote to memory of 2236 2280 msiexec.exe 31 PID 2280 wrote to memory of 2236 2280 msiexec.exe 31 PID 2280 wrote to memory of 2236 2280 msiexec.exe 31 PID 2280 wrote to memory of 2236 2280 msiexec.exe 31
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Wallet.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2552
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E9D7F5961BFC63812427DF38F1DCC1DC2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2236
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5e93fc74b28319ecb5ca6fd8756fcbe33
SHA1781b74da8a681a41b4e8a1a300f8f5dcf2088789
SHA256664a6383e229551f56429d648aa81791174579c6918ed373e206087a859e3951
SHA512899e7b81645778f6bf57c0195e4e06f74f62494287f1c5e7ee96b9317a7768d10e5c62dccaab426735d528d49ad6cf6d26993ae2aa5e4cd6bb5caba96c232e53