Analysis

  • max time kernel
    148s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2024 06:42

General

  • Target

    54c5645bb279b088510d7da2cfbf7d9cd762b07985151433a9a92e4f5f5bf37d.msi

  • Size

    46.2MB

  • MD5

    2487e36f76cc09ec67842ca4a2529408

  • SHA1

    4b2ce72751d5263d8632857bc8cd305ae53179b0

  • SHA256

    54c5645bb279b088510d7da2cfbf7d9cd762b07985151433a9a92e4f5f5bf37d

  • SHA512

    899a5a707e243e3571c003d43455bb6d876e658899493b935600375efc50ce1908eb64a45bc3762df398b5bded473f207e0484a91b4f8916f08b4ead9ef64edf

  • SSDEEP

    786432:z7zPJlZQwSNnfIS3sLxnbna9eVpfQjFaYDYQVGB5c74FTnW0bNg6ojGRUSIITKty:Tr3SOxDa9eVU7DYKGBW74Q0fz2aMy

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 7 IoCs
  • Drops file in Program Files directory 16 IoCs
  • Drops file in Windows directory 10 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 59 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\54c5645bb279b088510d7da2cfbf7d9cd762b07985151433a9a92e4f5f5bf37d.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2496
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding DC275EDC18CFF04424F3FCF66286CE4E M Global\MSI0000
      2⤵
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\NetworkDirectVuetify','C:\Program Files','C:\Program Files'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2888
      • C:\Program Files\NetworkDirectVuetify\qXarwvaJOuckZgu.exe
        "C:\Program Files\NetworkDirectVuetify\qXarwvaJOuckZgu.exe" x "C:\Program Files\NetworkDirectVuetify\UZucQvhtuIqsMFE." "C:\Program Files\NetworkDirectVuetify\" -p"34204U3$J+" -y
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2100
      • C:\Program Files\NetworkDirectVuetify\qXarwvaJOuckZgu.exe
        "C:\Program Files\NetworkDirectVuetify\qXarwvaJOuckZgu.exe" x "C:\Program Files\NetworkDirectVuetify\MmyEbCsTTmYtkzo." -x"1_kTQQNujsYZyY.exe" -x"sss" -x"1_ICreQbOyZSZhTvR.exe" -x"1_" -x"1_" -x"sa" "C:\Program Files\NetworkDirectVuetify\" -p"35784V_QPi" -y
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2372
      • C:\Program Files\NetworkDirectVuetify\kTQQNujsYZyY.exe
        "C:\Program Files\NetworkDirectVuetify\kTQQNujsYZyY.exe" -nbg 268
        3⤵
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1288
      • C:\Program Files\NetworkDirectVuetify\tsetup.exe
        "C:\Program Files\NetworkDirectVuetify\tsetup.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:680
        • C:\Users\Admin\AppData\Local\Temp\is-5IGDI.tmp\tsetup.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-5IGDI.tmp\tsetup.tmp" /SL5="$A017E,44246395,814592,C:\Program Files\NetworkDirectVuetify\tsetup.exe"
          4⤵
          • Drops file in System32 directory
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2536
          • C:\Users\Admin\AppData\Roaming\Telegram Desktop\Telegram.exe
            "C:\Users\Admin\AppData\Roaming\Telegram Desktop\Telegram.exe"
            5⤵
            • Drops file in System32 directory
            • Executes dropped EXE
            • Loads dropped DLL
            • Enumerates system info in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:1616
      • C:\Windows\System32\taskkill.exe
        "C:\Windows\System32\taskkill.exe" /F /IM msiexec.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2524
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3068
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000578" "00000000000003DC"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\NetworkDirectVuetify\2_kTQQNujsYZyY.exe

    Filesize

    6.2MB

    MD5

    ebf139534eeae3ce3af174148033b1af

    SHA1

    ed99757cdf9703fc7d966634f58bde38d2ac60ee

    SHA256

    98c1a416e33e3ac554645b742ca83ef046016e5fe2abacf7fd44a8511fca7585

    SHA512

    22ee8c2f09e15793bb1841732df19c1885592ca8a1653d5171228c0ad8bea48836a78c0279c3d428bda86133f75321d6603b7db067adb4e950e5fb9806301b78

  • C:\Program Files\NetworkDirectVuetify\MmyEbCsTTmYtkzo

    Filesize

    3.1MB

    MD5

    9c86b7e50a47e1b9d56cae41364f129e

    SHA1

    989ece30f5a16b608b0dbc3e24ea8c6701f72ead

    SHA256

    a900eacd2dfedc17187a596c4e8544bc8e068d6291d2986d3d41ab00fe763e13

    SHA512

    73f49ef3cbd2abc7c5d6dc26f56275b2ac75941e4d0f0378620492322e5846ecfcb0e17c6f1495dea901a968050ed6b22ffa2842e45b67f0fb4d51be69b2a063

  • C:\Program Files\NetworkDirectVuetify\UZucQvhtuIqsMFE

    Filesize

    3.1MB

    MD5

    f4ba04158afd7ec631016e2a6b1f5bbe

    SHA1

    1695078b8313da1ec2317d7f2206aaa87152a35d

    SHA256

    d749a1d77c9bcf3c34e63f0351644fc62009c5abe5746b9e8d7e05ba3554eb1d

    SHA512

    dc16b88fcbef730f91a808e54ba2ce3bb1b4cb63a775e8066e640165180185db8fa2188be53d8b4b93923b2e4dc97c924a1d192c3adaffdf688261cd2872da01

  • C:\Program Files\NetworkDirectVuetify\qXarwvaJOuckZgu.exe

    Filesize

    751KB

    MD5

    47deb5b92f2734d37df538f8738fd658

    SHA1

    633abf89e926e3762b33ff05a9d11fc206f08631

    SHA256

    6e4152ab6a60788a725bc98df2f5832cfbaf4adfa983f4a17107db89d3be490f

    SHA512

    e2bb727d97bde6e7f5c17d4ac37df6703cdc9aad3b4ee5c1a54fb773e22a4262ef44ba0b4d3dc39454f0f73ad7e7b72cf1883633570b3226281a93c0f32e5761

  • C:\Program Files\NetworkDirectVuetify\tsetup.exe

    Filesize

    43.1MB

    MD5

    8a53cf72375f6899082463c36422d411

    SHA1

    161d9d3b21bf0d9a9790b92013ec76c6d839af06

    SHA256

    1b31e3758c4b158143dc41c7c4617984d958760d8d7718e1e38492c67f6bbf65

    SHA512

    daadba04fb90002a2cb8e44c1b98d6bf702b9cfe33d3b6dc981c877e0a77c620f2538a2748f2fb4e88493e326cc45764c54dad659d8d2d018b74b24fd727a190

  • C:\Users\Admin\AppData\Local\Temp\Cab766A.tmp

    Filesize

    29KB

    MD5

    d59a6b36c5a94916241a3ead50222b6f

    SHA1

    e274e9486d318c383bc4b9812844ba56f0cff3c6

    SHA256

    a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53

    SHA512

    17012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489

  • C:\Users\Admin\AppData\Local\Temp\is-5IGDI.tmp\tsetup.tmp

    Filesize

    3.0MB

    MD5

    d90927477dbf0725af0a10e151c184c4

    SHA1

    4cd69b23ee9c1efe9bd539f0fef841a09a4a773e

    SHA256

    43182a0ae7e22cc7f9b8028dc71e82826c80e9ac265f8d2dfa08876bb41b7029

    SHA512

    bfbd62482e99127c1bf621a135b464b5f96b86adfcb9064660c0dc1052099643ea9485e1358a758ab466f19c97042dafccb781e157203ea51e43956e4b6f4f98

  • C:\Users\Admin\AppData\Roaming\Telegram Desktop\modules\x64\d3d\d3dcompiler_47.dll

    Filesize

    4.7MB

    MD5

    a7349236212b0e5cec2978f2cfa49a1a

    SHA1

    5abb08949162fd1985b89ffad40aaf5fc769017e

    SHA256

    a05d04a270f68c8c6d6ea2d23bebf8cd1d5453b26b5442fa54965f90f1c62082

    SHA512

    c7ff4f9146fefedc199360aa04236294349c881b3865ebc58c5646ad6b3f83fca309de1173f5ebf823a14ba65e5ada77b46f20286d1ea62c37e17adbc9a82d02

  • C:\Windows\SysWOW64\config\systemprofile\Saved Games\desktop.ini

    Filesize

    174B

    MD5

    dfb9f6037a6bc86b5aa6f224854a0cd2

    SHA1

    499f866cccbb413ffd5b18f380d00c0529797f22

    SHA256

    58047327df3fbbec7e816bd18057b9d0317f682c384eabb7e9a9d3e634502260

    SHA512

    ea0dd50925937d1aecaa0a43b7d9d508e3bf1bba1fc4cc8645e3244aedae77fa50499655e6dfd72cad5d2c14d1fee47c35ccbf2df19c11a7466664989cbafa6d

  • memory/680-44-0x0000000000400000-0x00000000004D4000-memory.dmp

    Filesize

    848KB

  • memory/680-61-0x0000000000400000-0x00000000004D4000-memory.dmp

    Filesize

    848KB

  • memory/680-106-0x0000000000400000-0x00000000004D4000-memory.dmp

    Filesize

    848KB

  • memory/1288-51-0x000000000ABD0000-0x000000000ABFA000-memory.dmp

    Filesize

    168KB

  • memory/1476-12-0x0000000000460000-0x0000000000470000-memory.dmp

    Filesize

    64KB

  • memory/1616-129-0x0000000001FD0000-0x0000000001FDA000-memory.dmp

    Filesize

    40KB

  • memory/1616-126-0x0000000001FD0000-0x0000000001FDA000-memory.dmp

    Filesize

    40KB

  • memory/1616-197-0x0000000001FD0000-0x0000000001FDA000-memory.dmp

    Filesize

    40KB

  • memory/1616-193-0x0000000001FD0000-0x0000000001FDA000-memory.dmp

    Filesize

    40KB

  • memory/1616-103-0x0000000000200000-0x000000000020A000-memory.dmp

    Filesize

    40KB

  • memory/1616-102-0x0000000000200000-0x000000000020A000-memory.dmp

    Filesize

    40KB

  • memory/1616-192-0x0000000001FD0000-0x0000000001FDA000-memory.dmp

    Filesize

    40KB

  • memory/1616-130-0x0000000000200000-0x000000000020A000-memory.dmp

    Filesize

    40KB

  • memory/1616-127-0x0000000001FD0000-0x0000000001FDA000-memory.dmp

    Filesize

    40KB

  • memory/1616-131-0x0000000000200000-0x000000000020A000-memory.dmp

    Filesize

    40KB

  • memory/1616-128-0x0000000001FD0000-0x0000000001FDA000-memory.dmp

    Filesize

    40KB

  • memory/2536-72-0x0000000000400000-0x0000000000710000-memory.dmp

    Filesize

    3.1MB

  • memory/2536-62-0x0000000000400000-0x0000000000710000-memory.dmp

    Filesize

    3.1MB

  • memory/2536-105-0x0000000000400000-0x0000000000710000-memory.dmp

    Filesize

    3.1MB

  • memory/2536-64-0x0000000000400000-0x0000000000710000-memory.dmp

    Filesize

    3.1MB

  • memory/2536-90-0x0000000000400000-0x0000000000710000-memory.dmp

    Filesize

    3.1MB

  • memory/2888-18-0x0000000001DC0000-0x0000000001DC8000-memory.dmp

    Filesize

    32KB

  • memory/2888-17-0x000000001B400000-0x000000001B6E2000-memory.dmp

    Filesize

    2.9MB