Analysis

  • max time kernel
    142s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 10:55

General

  • Target

    35aa7b5eede048c5bc4c26f73b5bc9c62edc9167cc3f04bc0e967f8aeabd2b91.msi

  • Size

    37.5MB

  • MD5

    0abc6b6ea4e322a248f31125ddb8911b

  • SHA1

    26f0a5b6631e7ae1e324f8ce24eb967379f07416

  • SHA256

    35aa7b5eede048c5bc4c26f73b5bc9c62edc9167cc3f04bc0e967f8aeabd2b91

  • SHA512

    364314fa2a63d53537a60a322fee9879650e653085719c5c81149037fafb12dd3bbc0e019e4a22cd3400db1c9e9bfcf637749f7efbcfed8368771dbfcd42ebe9

  • SSDEEP

    786432:TddVYfoDIf7i1q8WjTRThlXgxopO+9giU2yoLVhm+Zjh:TddVYf00pDfO+9DU2vLVVVh

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 17 IoCs
  • Drops file in Windows directory 10 IoCs
  • Executes dropped EXE 4 IoCs
  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 22 IoCs
  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\35aa7b5eede048c5bc4c26f73b5bc9c62edc9167cc3f04bc0e967f8aeabd2b91.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2948
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2712
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 91D0C4D499CE03A84D38F45329B6DE43 M Global\MSI0000
      2⤵
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\PersonalizationInterpretBuild','C:\Program Files','C:\Program Files'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2448
      • C:\Program Files\PersonalizationInterpretBuild\WPS1.exe
        "C:\Program Files\PersonalizationInterpretBuild\WPS1.exe"
        3⤵
        • Writes to the Master Boot Record (MBR)
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:1756
      • C:\Windows\System32\taskkill.exe
        "C:\Windows\System32\taskkill.exe" /F /IM msiexec.exe
        3⤵
        • Kills process with taskkill
        PID:1964
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2716
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000003E0" "0000000000000570"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:2624
  • C:\Program Files\PersonalizationInterpretBuild\ASRJUwRdiWVTtNPFIyuoIsPBWWOfSD.exe
    "C:\Program Files\PersonalizationInterpretBuild\ASRJUwRdiWVTtNPFIyuoIsPBWWOfSD.exe" x "C:\Program Files\PersonalizationInterpretBuild\QaZWmfqGejWhUKQpUuRLOUYNCalvYw" -o"C:\Program Files\PersonalizationInterpretBuild\" -p"10622B;o}[SV|Z[m54bB" -y
    1⤵
    • Drops file in Program Files directory
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    PID:2856
  • C:\Program Files\PersonalizationInterpretBuild\ASRJUwRdiWVTtNPFIyuoIsPBWWOfSD.exe
    "C:\Program Files\PersonalizationInterpretBuild\ASRJUwRdiWVTtNPFIyuoIsPBWWOfSD.exe" x "C:\Program Files\PersonalizationInterpretBuild\oxYQFsIZTdfqniDYjuvGTUMaSlhGEc" -x!"1_zKzEtPocmTOd.exe" -x!"sss" -x!"1_evudGJAAUuEQzpsWgsAOjfYIWkhhmp.exe" -x!"1_" -x!"1_" -x!"sa" -o"C:\Program Files\PersonalizationInterpretBuild\" -p"88601f*mYxbaI3~k+)!U" -y
    1⤵
    • Drops file in Program Files directory
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    PID:2120
  • C:\Program Files\PersonalizationInterpretBuild\zKzEtPocmTOd.exe
    "C:\Program Files\PersonalizationInterpretBuild\zKzEtPocmTOd.exe" -nbg 123
    1⤵
    • Drops file in Program Files directory
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:1900
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
      PID:464

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\f774c6d.rbs

      Filesize

      7KB

      MD5

      89f43d21c8a66f0f128f4e6d6fbf0fb6

      SHA1

      2a43c86b44d36b1592b25d73c8ee77550fa4978a

      SHA256

      dd50b10d768d2aa8bc73221b0814675264e3ee901d49bd0e6c6b30600a860f4c

      SHA512

      baf3486a382cc2b15e3160e246c641b8804e9ca2418df8ddc88442df653b0a6e219329dd9fc900b3b80ec95cc78571cf76f3bf748cb9640d351a6a1ed2737c03

    • C:\Program Files\PersonalizationInterpretBuild\2_zKzEtPocmTOd.exe

      Filesize

      3.9MB

      MD5

      10b0c2d503e18dbf51c067d54dd1267e

      SHA1

      2a0b1317961900c0b8666ae09152c31415f63b3a

      SHA256

      5bc819ea66774c21cdf699529a998b81779f5c6ebb9b82a3aafd2690d10165c2

      SHA512

      0d60717b7ef2194cee4fcc5e1f2f4f8e0d5a0d42a8cb6d5369b0c609ec12f598efb06611e77f97e92199f92f4303b161868dccf0a0cb307a670d503de6f729b2

    • C:\Program Files\PersonalizationInterpretBuild\ASRJUwRdiWVTtNPFIyuoIsPBWWOfSD.exe

      Filesize

      577KB

      MD5

      0fe04f5747f21419bc96e130b2068238

      SHA1

      558279fe10e5dc98419c3d7e138a569e7ca59011

      SHA256

      06654d17334fa342f62d42bd805c8bc6da8105612d9ff45c45b8f092a7c46e17

      SHA512

      a76fe81d96b1c4af92f4cee5ec567cee1393960bccf290963541e50df0b5286154878de577f7e383b5c0a75a4e134b71243e4e6154ab10ddda0d7a3a4c1a939b

    • C:\Program Files\PersonalizationInterpretBuild\QaZWmfqGejWhUKQpUuRLOUYNCalvYw

      Filesize

      2.0MB

      MD5

      d0b84606fb3c8992e9809c59c67d9b55

      SHA1

      d6e1d515849c7a0cb7a720b8fa3c04e0eb258634

      SHA256

      123e17069df2e1609449e4866213fb55d5e1e190f5519a5ab57aa58e1acd57be

      SHA512

      938f9c6be0bd2eade1784fd0772a742d71ec6f1b0b55df3e6844cab3823dfe79d25953b4dffc02ff2136f047c7a8bae43f709c0ba42ad04748902d9840d9e02e

    • C:\Program Files\PersonalizationInterpretBuild\WPS1.exe

      Filesize

      2.9MB

      MD5

      b52ba2b99108c496389ae5bb81fa6537

      SHA1

      9073d8c4a1968be24357862015519f2afecd833a

      SHA256

      c6ac7d9add40b913112b265d4f366d9ef80bbd711049db085fc750fcad4e14d8

      SHA512

      6637506ee80d359e729e0011b97e8d827e14356393193247f502b7fcfbbca249dc045b8acfe4b31ce462468f421dc5d9a4e31183bedb66c45a9aa43c01f81397

    • C:\Program Files\PersonalizationInterpretBuild\oxYQFsIZTdfqniDYjuvGTUMaSlhGEc

      Filesize

      2.0MB

      MD5

      0bde9a66ca45b4dc1d3a2d7a7b600393

      SHA1

      3f263970fcdc2f5a0f6db058defb0dc9dbaeaad4

      SHA256

      a588a4b29e7d7d3ca051e9045abc8ad99bb136abdf1a0fb711c03645a16e56fc

      SHA512

      ae5e0388cc1c28ebb21e1a53573777d357a40c653365e19c73dedcd878c04321baf3977f85ae665560da651ef08ba1ed28a12b6020a48aa960b5eca5f7b492bf

    • memory/1756-39-0x0000000000830000-0x0000000000DD3000-memory.dmp

      Filesize

      5.6MB

    • memory/1756-58-0x0000000000830000-0x0000000000DD3000-memory.dmp

      Filesize

      5.6MB

    • memory/1756-65-0x0000000000830000-0x0000000000DD3000-memory.dmp

      Filesize

      5.6MB

    • memory/1756-73-0x0000000000830000-0x0000000000DD3000-memory.dmp

      Filesize

      5.6MB

    • memory/1900-50-0x000000002B2E0000-0x000000002B30F000-memory.dmp

      Filesize

      188KB

    • memory/2012-12-0x00000000002A0000-0x00000000002B0000-memory.dmp

      Filesize

      64KB

    • memory/2448-18-0x0000000002300000-0x0000000002308000-memory.dmp

      Filesize

      32KB

    • memory/2448-17-0x000000001B600000-0x000000001B8E2000-memory.dmp

      Filesize

      2.9MB