Analysis
-
max time kernel
149s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-10-2024 10:58
Static task
static1
Behavioral task
behavioral1
Sample
dcae57ec4b69236146f744c143c42cc8bdac9da6e991904e6dbf67ec1179286a.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dcae57ec4b69236146f744c143c42cc8bdac9da6e991904e6dbf67ec1179286a.msi
Resource
win10v2004-20241007-en
General
-
Target
dcae57ec4b69236146f744c143c42cc8bdac9da6e991904e6dbf67ec1179286a.msi
-
Size
1.4MB
-
MD5
4d81be09c23e02fab7364e508c21c111
-
SHA1
52cae521d7a808c8206f4b5afd6b037bc573b50e
-
SHA256
dcae57ec4b69236146f744c143c42cc8bdac9da6e991904e6dbf67ec1179286a
-
SHA512
4f5b4fdeb9a056025455ede8ee6e1757da8db64f9692df2a46558a3c04aaec551734b4d75803bbd579e1163b9aba5005f71c5efb22ee3d336779804a11b2b5a5
-
SSDEEP
24576:BqKxnNTYUx0ECIgYmfLVYeBZr7A9zdfoAX+8UhxcS:Bq6TYCZKumZr7ARdAAO8oxz
Malware Config
Signatures
-
Ssload family
-
Detects SSLoad Unpacked payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2164-37-0x0000000002810000-0x0000000002883000-memory.dmp family_ssload -
Blocklisted process makes network request 4 IoCs
Processes:
MsiExec.exeflow pid process 3 2164 MsiExec.exe 4 2164 MsiExec.exe 5 2164 MsiExec.exe 6 2164 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 api.ipify.org 3 api.ipify.org -
Drops file in Windows directory 9 IoCs
Processes:
msiexec.exeDrvInst.exedescription ioc process File created C:\Windows\Installer\f7715f2.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI17A7.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\Installer\MSI165E.tmp msiexec.exe File created C:\Windows\Installer\f7715f1.msi msiexec.exe File opened for modification C:\Windows\Installer\f7715f1.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe -
Loads dropped DLL 7 IoCs
Processes:
MsiExec.exeMsiExec.exepid process 2696 MsiExec.exe 2696 MsiExec.exe 2696 MsiExec.exe 2696 MsiExec.exe 2696 MsiExec.exe 2164 MsiExec.exe 2164 MsiExec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MsiExec.exeMsiExec.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 2964 msiexec.exe 2964 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 2228 msiexec.exe Token: SeIncreaseQuotaPrivilege 2228 msiexec.exe Token: SeRestorePrivilege 2964 msiexec.exe Token: SeTakeOwnershipPrivilege 2964 msiexec.exe Token: SeSecurityPrivilege 2964 msiexec.exe Token: SeCreateTokenPrivilege 2228 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2228 msiexec.exe Token: SeLockMemoryPrivilege 2228 msiexec.exe Token: SeIncreaseQuotaPrivilege 2228 msiexec.exe Token: SeMachineAccountPrivilege 2228 msiexec.exe Token: SeTcbPrivilege 2228 msiexec.exe Token: SeSecurityPrivilege 2228 msiexec.exe Token: SeTakeOwnershipPrivilege 2228 msiexec.exe Token: SeLoadDriverPrivilege 2228 msiexec.exe Token: SeSystemProfilePrivilege 2228 msiexec.exe Token: SeSystemtimePrivilege 2228 msiexec.exe Token: SeProfSingleProcessPrivilege 2228 msiexec.exe Token: SeIncBasePriorityPrivilege 2228 msiexec.exe Token: SeCreatePagefilePrivilege 2228 msiexec.exe Token: SeCreatePermanentPrivilege 2228 msiexec.exe Token: SeBackupPrivilege 2228 msiexec.exe Token: SeRestorePrivilege 2228 msiexec.exe Token: SeShutdownPrivilege 2228 msiexec.exe Token: SeDebugPrivilege 2228 msiexec.exe Token: SeAuditPrivilege 2228 msiexec.exe Token: SeSystemEnvironmentPrivilege 2228 msiexec.exe Token: SeChangeNotifyPrivilege 2228 msiexec.exe Token: SeRemoteShutdownPrivilege 2228 msiexec.exe Token: SeUndockPrivilege 2228 msiexec.exe Token: SeSyncAgentPrivilege 2228 msiexec.exe Token: SeEnableDelegationPrivilege 2228 msiexec.exe Token: SeManageVolumePrivilege 2228 msiexec.exe Token: SeImpersonatePrivilege 2228 msiexec.exe Token: SeCreateGlobalPrivilege 2228 msiexec.exe Token: SeCreateTokenPrivilege 2228 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2228 msiexec.exe Token: SeLockMemoryPrivilege 2228 msiexec.exe Token: SeIncreaseQuotaPrivilege 2228 msiexec.exe Token: SeMachineAccountPrivilege 2228 msiexec.exe Token: SeTcbPrivilege 2228 msiexec.exe Token: SeSecurityPrivilege 2228 msiexec.exe Token: SeTakeOwnershipPrivilege 2228 msiexec.exe Token: SeLoadDriverPrivilege 2228 msiexec.exe Token: SeSystemProfilePrivilege 2228 msiexec.exe Token: SeSystemtimePrivilege 2228 msiexec.exe Token: SeProfSingleProcessPrivilege 2228 msiexec.exe Token: SeIncBasePriorityPrivilege 2228 msiexec.exe Token: SeCreatePagefilePrivilege 2228 msiexec.exe Token: SeCreatePermanentPrivilege 2228 msiexec.exe Token: SeBackupPrivilege 2228 msiexec.exe Token: SeRestorePrivilege 2228 msiexec.exe Token: SeShutdownPrivilege 2228 msiexec.exe Token: SeDebugPrivilege 2228 msiexec.exe Token: SeAuditPrivilege 2228 msiexec.exe Token: SeSystemEnvironmentPrivilege 2228 msiexec.exe Token: SeChangeNotifyPrivilege 2228 msiexec.exe Token: SeRemoteShutdownPrivilege 2228 msiexec.exe Token: SeUndockPrivilege 2228 msiexec.exe Token: SeSyncAgentPrivilege 2228 msiexec.exe Token: SeEnableDelegationPrivilege 2228 msiexec.exe Token: SeManageVolumePrivilege 2228 msiexec.exe Token: SeImpersonatePrivilege 2228 msiexec.exe Token: SeCreateGlobalPrivilege 2228 msiexec.exe Token: SeCreateTokenPrivilege 2228 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid process 2228 msiexec.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
msiexec.exedescription pid process target process PID 2964 wrote to memory of 2696 2964 msiexec.exe MsiExec.exe PID 2964 wrote to memory of 2696 2964 msiexec.exe MsiExec.exe PID 2964 wrote to memory of 2696 2964 msiexec.exe MsiExec.exe PID 2964 wrote to memory of 2696 2964 msiexec.exe MsiExec.exe PID 2964 wrote to memory of 2696 2964 msiexec.exe MsiExec.exe PID 2964 wrote to memory of 2696 2964 msiexec.exe MsiExec.exe PID 2964 wrote to memory of 2696 2964 msiexec.exe MsiExec.exe PID 2964 wrote to memory of 2164 2964 msiexec.exe MsiExec.exe PID 2964 wrote to memory of 2164 2964 msiexec.exe MsiExec.exe PID 2964 wrote to memory of 2164 2964 msiexec.exe MsiExec.exe PID 2964 wrote to memory of 2164 2964 msiexec.exe MsiExec.exe PID 2964 wrote to memory of 2164 2964 msiexec.exe MsiExec.exe PID 2964 wrote to memory of 2164 2964 msiexec.exe MsiExec.exe PID 2964 wrote to memory of 2164 2964 msiexec.exe MsiExec.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\dcae57ec4b69236146f744c143c42cc8bdac9da6e991904e6dbf67ec1179286a.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2228
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 31295EE11B715CC053D76391DBDC004E C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2696
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 07AD1BAD17A8A15E24203C28A4562E4A2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2164
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2576
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000560" "00000000000002F0"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1808
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
956KB
MD5b28a478eb5b99efcdc7caf428bffb89a
SHA1d394c7b8fe15753bfbff79fb4f648f6f8bae70f9
SHA2563bca1dcaef4430272b9029c9a4bc8be0d45ecff66e8de8679ed30d8afab00f6f
SHA512decb2581f64949bfaaaf0368917f0705d7a4b7392ec272eda025cf06a4384ec4cdd5202081c2e085f00645029dd96bfef262e8628bed1861185adf6281c1cc88
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e